From 8a785f20c93f4bd56e18713381fc217278b75bc8 Mon Sep 17 00:00:00 2001 From: Harshvardhan Pandit Date: Sat, 19 Nov 2022 21:38:14 +0000 Subject: [PATCH] updated concepts in specs to NOV-16 + fixes - The CSV source files have been downloaded and updated to match the most recent meeting on NOV-16. RDF+HTML has been generated. The new concepts (rights, rules, etc.) have NOT been included. - fixes #72 broken link in DPV HTML - fixes #58 incorrect labels - fixes #70 typos in terms - resolves #59 adding owl:import to DPV-OWL specs - resolves #42 adding Machester syntax serializations for DPV-OWL --- .../jinja2_resources/template_dpv.jinja2 | 4 +- .../jinja2_resources/template_dpv_owl.jinja2 | 2 +- .../jinja2_resources/template_dpv_skos.jinja2 | 2 +- documentation-generator/log | 1 - documentation-generator/logs/902.txt | 8681 ++++- documentation-generator/logs/993.txt | 414 +- documentation-generator/logs/changelog.txt | 251 +- .../logs/validation_report.txt | 1284 +- .../ontology_metadata/dpv-owl-legal.ttl | 1 + .../ontology_metadata/dpv-owl-pd.ttl | 1 + .../ontology_metadata/dpv-owl-rights-eu.ttl | 1 + .../ontology_metadata/dpv-owl-risk.ttl | 1 + .../ontology_metadata/dpv-owl-tech.ttl | 1 + documentation-generator/verify_002.py | 8 +- .../vocab_csv/Entities_properties.csv | 3 +- .../vocab_csv/GDPR_LegalRights.csv | 18 +- .../vocab_csv/GDPR_compliance.csv | 4 +- .../vocab_csv/OrganisationalMeasure.csv | 8 +- .../vocab_csv/PersonalData.csv | 2 +- .../vocab_csv/ProcessingContext.csv | 3 + documentation-generator/vocab_csv/Purpose.csv | 156 +- documentation-generator/vocab_csv/Rights.csv | 2 +- .../vocab_csv/Rights_properties.csv | 2 +- documentation-generator/vocab_csv/base.xlsx | Bin 30545 -> 30545 bytes .../vocab_csv/context_status.xlsx | Bin 44421 -> 44421 bytes documentation-generator/vocab_csv/dpv-pd.xlsx | Bin 57111 -> 57105 bytes .../vocab_csv/dpv-tech.xlsx | Bin 39165 -> 39165 bytes .../vocab_csv/entities.xlsx | Bin 43422 -> 43534 bytes documentation-generator/vocab_csv/gdpr.xlsx | Bin 47190 -> 47280 bytes .../vocab_csv/legal_basis.xlsx | Bin 22670 -> 22670 bytes .../vocab_csv/location_jurisdiction.xlsx | Bin 91930 -> 91930 bytes .../vocab_csv/purpose_processing.xlsx | Bin 119232 -> 119896 bytes documentation-generator/vocab_csv/rights.xlsx | Bin 32790 -> 32791 bytes documentation-generator/vocab_csv/risk.xlsx | Bin 269351 -> 269351 bytes documentation-generator/vocab_csv/rules.xlsx | Bin 18696 -> 18696 bytes .../vocab_csv/standards.xlsx | Bin 28033 -> 28033 bytes documentation-generator/vocab_csv/toms.xlsx | Bin 55389 -> 55391 bytes documentation-generator/vocab_csv/ucr.xlsx | Bin 16580 -> 16580 bytes dpv-gdpr/dpv-gdpr.html | 52 +- dpv-gdpr/dpv-gdpr.jsonld | 4440 +-- dpv-gdpr/dpv-gdpr.n3 | 22 +- dpv-gdpr/dpv-gdpr.rdf | 2452 +- dpv-gdpr/dpv-gdpr.ttl | 22 +- dpv-gdpr/index.html | 52 +- dpv-gdpr/modules/compliance.jsonld | 74 +- dpv-gdpr/modules/compliance.n3 | 2 +- dpv-gdpr/modules/compliance.rdf | 56 +- dpv-gdpr/modules/compliance.ttl | 2 +- dpv-gdpr/modules/data_transfers.jsonld | 306 +- dpv-gdpr/modules/data_transfers.rdf | 168 +- dpv-gdpr/modules/dpia.jsonld | 686 +- dpv-gdpr/modules/dpia.rdf | 374 +- dpv-gdpr/modules/legal_basis.jsonld | 492 +- dpv-gdpr/modules/legal_basis.rdf | 206 +- .../modules/legal_basis_data_transfer.jsonld | 584 +- .../modules/legal_basis_data_transfer.rdf | 252 +- dpv-gdpr/modules/legal_basis_special.jsonld | 312 +- dpv-gdpr/modules/legal_basis_special.rdf | 128 +- dpv-gdpr/modules/rights.jsonld | 432 +- dpv-gdpr/modules/rights.n3 | 20 +- dpv-gdpr/modules/rights.rdf | 236 +- dpv-gdpr/modules/rights.ttl | 20 +- dpv-gdpr/proposed.json | 2 +- dpv-legal/dpv-legal.html | 2 +- dpv-legal/dpv-legal.jsonld | 25076 +++++++------- dpv-legal/dpv-legal.rdf | 13914 ++++---- dpv-legal/index.html | 2 +- dpv-legal/modules/authorities.jsonld | 1748 +- dpv-legal/modules/authorities.rdf | 828 +- dpv-legal/modules/eu_adequacy.jsonld | 308 +- dpv-legal/modules/eu_adequacy.rdf | 270 +- dpv-legal/modules/eu_eea.jsonld | 510 +- dpv-legal/modules/eu_eea.rdf | 238 +- dpv-legal/modules/laws.jsonld | 1224 +- dpv-legal/modules/laws.rdf | 610 +- dpv-legal/modules/locations.jsonld | 16290 ++++----- dpv-legal/modules/locations.rdf | 7562 ++--- dpv-legal/modules/ontology.jsonld | 52 +- dpv-legal/modules/ontology.rdf | 34 +- dpv-legal/proposed.json | 2 +- dpv-owl/dpv-gdpr/dpv-gdpr.html | 52 +- dpv-owl/dpv-gdpr/dpv-gdpr.jsonld | 2924 +- dpv-owl/dpv-gdpr/dpv-gdpr.n3 | 22 +- dpv-owl/dpv-gdpr/dpv-gdpr.owl | 10 +- dpv-owl/dpv-gdpr/dpv-gdpr.rdf | 1700 +- dpv-owl/dpv-gdpr/dpv-gdpr.ttl | 22 +- dpv-owl/dpv-gdpr/index.html | 52 +- dpv-owl/dpv-gdpr/modules/compliance.jsonld | 38 +- dpv-owl/dpv-gdpr/modules/compliance.n3 | 2 +- dpv-owl/dpv-gdpr/modules/compliance.rdf | 22 +- dpv-owl/dpv-gdpr/modules/compliance.ttl | 2 +- .../dpv-gdpr/modules/data_transfers.jsonld | 132 +- dpv-owl/dpv-gdpr/modules/data_transfers.rdf | 88 +- dpv-owl/dpv-gdpr/modules/dpia.jsonld | 636 +- dpv-owl/dpv-gdpr/modules/dpia.rdf | 316 +- dpv-owl/dpv-gdpr/modules/legal_basis.jsonld | 210 +- dpv-owl/dpv-gdpr/modules/legal_basis.rdf | 114 +- .../modules/legal_basis_data_transfer.jsonld | 210 +- .../modules/legal_basis_data_transfer.rdf | 188 +- .../modules/legal_basis_special.jsonld | 132 +- .../dpv-gdpr/modules/legal_basis_special.rdf | 72 +- dpv-owl/dpv-gdpr/modules/rights.jsonld | 260 +- dpv-owl/dpv-gdpr/modules/rights.n3 | 20 +- dpv-owl/dpv-gdpr/modules/rights.rdf | 150 +- dpv-owl/dpv-gdpr/modules/rights.ttl | 20 +- dpv-owl/dpv-gdpr/proposed.json | 2 +- dpv-owl/dpv-legal/dpv-legal.html | 18 +- dpv-owl/dpv-legal/dpv-legal.jsonld | 21161 ++++++------ dpv-owl/dpv-legal/dpv-legal.n3 | 1 + dpv-owl/dpv-legal/dpv-legal.owl | 1 + dpv-owl/dpv-legal/dpv-legal.rdf | 11363 +++---- dpv-owl/dpv-legal/dpv-legal.ttl | 1 + dpv-owl/dpv-legal/index.html | 18 +- dpv-owl/dpv-legal/modules/authorities.jsonld | 1772 +- dpv-owl/dpv-legal/modules/authorities.rdf | 748 +- dpv-owl/dpv-legal/modules/eu_adequacy.jsonld | 194 +- dpv-owl/dpv-legal/modules/eu_adequacy.rdf | 242 +- dpv-owl/dpv-legal/modules/eu_eea.jsonld | 492 +- dpv-owl/dpv-legal/modules/eu_eea.rdf | 368 +- dpv-owl/dpv-legal/modules/laws.jsonld | 1354 +- dpv-owl/dpv-legal/modules/laws.rdf | 508 +- dpv-owl/dpv-legal/modules/locations.jsonld | 11924 +++---- dpv-owl/dpv-legal/modules/locations.rdf | 6324 ++-- dpv-owl/dpv-legal/modules/ontology.jsonld | 16 +- dpv-owl/dpv-legal/modules/ontology.rdf | 28 +- dpv-owl/dpv-legal/proposed.json | 2 +- dpv-owl/dpv-pd/dpv-pd.jsonld | 2979 +- dpv-owl/dpv-pd/dpv-pd.n3 | 1 + dpv-owl/dpv-pd/dpv-pd.owl | 1 + dpv-owl/dpv-pd/dpv-pd.rdf | 2173 +- dpv-owl/dpv-pd/dpv-pd.ttl | 1 + dpv-owl/dpv-tech/dpv-tech.jsonld | 1227 +- dpv-owl/dpv-tech/dpv-tech.n3 | 1 + dpv-owl/dpv-tech/dpv-tech.owl | 1 + dpv-owl/dpv-tech/dpv-tech.rdf | 949 +- dpv-owl/dpv-tech/dpv-tech.ttl | 1 + dpv-owl/dpv-tech/modules/actors.jsonld | 152 +- dpv-owl/dpv-tech/modules/actors.rdf | 54 +- dpv-owl/dpv-tech/modules/comms.jsonld | 44 +- dpv-owl/dpv-tech/modules/comms.rdf | 50 +- dpv-owl/dpv-tech/modules/core.jsonld | 200 +- dpv-owl/dpv-tech/modules/core.rdf | 126 +- dpv-owl/dpv-tech/modules/data.jsonld | 72 +- dpv-owl/dpv-tech/modules/data.rdf | 70 +- dpv-owl/dpv-tech/modules/ops.jsonld | 24 +- dpv-owl/dpv-tech/modules/ops.rdf | 12 +- dpv-owl/dpv-tech/modules/provision.jsonld | 106 +- dpv-owl/dpv-tech/modules/provision.rdf | 66 +- dpv-owl/dpv-tech/modules/security.jsonld | 36 +- dpv-owl/dpv-tech/modules/security.rdf | 38 +- dpv-owl/dpv-tech/modules/surveillance.jsonld | 16 +- dpv-owl/dpv-tech/modules/surveillance.rdf | 16 +- dpv-owl/dpv-tech/modules/tools.jsonld | 66 +- dpv-owl/dpv-tech/modules/tools.rdf | 58 +- dpv-owl/dpv.html | 554 +- dpv-owl/dpv.jsonld | 16497 +++++----- dpv-owl/dpv.n3 | 428 +- dpv-owl/dpv.owl | 127 +- dpv-owl/dpv.rdf | 11010 +++---- dpv-owl/dpv.ttl | 428 +- dpv-owl/index.html | 554 +- dpv-owl/modules/base.jsonld | 602 +- dpv-owl/modules/base.rdf | 320 +- dpv-owl/modules/consent.jsonld | 282 +- dpv-owl/modules/consent.rdf | 184 +- dpv-owl/modules/consent_status.jsonld | 94 +- dpv-owl/modules/consent_status.rdf | 116 +- dpv-owl/modules/consent_types.jsonld | 56 +- dpv-owl/modules/consent_types.rdf | 38 +- dpv-owl/modules/context.jsonld | 852 +- dpv-owl/modules/context.rdf | 452 +- dpv-owl/modules/entities.jsonld | 262 +- dpv-owl/modules/entities.n3 | 12 + dpv-owl/modules/entities.owl | 16 + dpv-owl/modules/entities.rdf | 113 +- dpv-owl/modules/entities.ttl | 12 + dpv-owl/modules/entities_authority.jsonld | 70 +- dpv-owl/modules/entities_authority.rdf | 58 +- dpv-owl/modules/entities_datasubject.jsonld | 560 +- dpv-owl/modules/entities_datasubject.rdf | 296 +- dpv-owl/modules/entities_legalrole.jsonld | 448 +- dpv-owl/modules/entities_legalrole.rdf | 248 +- dpv-owl/modules/entities_organisation.jsonld | 142 +- dpv-owl/modules/entities_organisation.rdf | 76 +- dpv-owl/modules/jurisdiction.jsonld | 516 +- dpv-owl/modules/jurisdiction.rdf | 338 +- dpv-owl/modules/legal_basis.jsonld | 220 +- dpv-owl/modules/legal_basis.rdf | 142 +- .../modules/organisational_measures.jsonld | 1264 +- dpv-owl/modules/organisational_measures.n3 | 46 +- dpv-owl/modules/organisational_measures.owl | 20 +- dpv-owl/modules/organisational_measures.rdf | 806 +- dpv-owl/modules/organisational_measures.ttl | 46 +- dpv-owl/modules/personal_data.jsonld | 336 +- dpv-owl/modules/personal_data.n3 | 2 +- dpv-owl/modules/personal_data.owl | 2 +- dpv-owl/modules/personal_data.rdf | 202 +- dpv-owl/modules/personal_data.ttl | 2 +- dpv-owl/modules/processing.jsonld | 760 +- dpv-owl/modules/processing.rdf | 446 +- dpv-owl/modules/processing_context.jsonld | 884 +- dpv-owl/modules/processing_context.n3 | 14 + dpv-owl/modules/processing_context.owl | 25 + dpv-owl/modules/processing_context.rdf | 434 +- dpv-owl/modules/processing_context.ttl | 14 + dpv-owl/modules/processing_scale.jsonld | 570 +- dpv-owl/modules/processing_scale.rdf | 314 +- dpv-owl/modules/purposes.jsonld | 2051 +- dpv-owl/modules/purposes.n3 | 236 +- dpv-owl/modules/purposes.owl | 53 +- dpv-owl/modules/purposes.rdf | 1066 +- dpv-owl/modules/purposes.ttl | 236 +- dpv-owl/modules/rights.jsonld | 496 +- dpv-owl/modules/rights.n3 | 26 +- dpv-owl/modules/rights.owl | 15 +- dpv-owl/modules/rights.rdf | 194 +- dpv-owl/modules/rights.ttl | 26 +- dpv-owl/modules/risk.jsonld | 672 +- dpv-owl/modules/risk.rdf | 354 +- dpv-owl/modules/rules.jsonld | 34 +- dpv-owl/modules/rules.rdf | 64 +- dpv-owl/modules/status.jsonld | 508 +- dpv-owl/modules/status.rdf | 330 +- dpv-owl/modules/technical_measures.jsonld | 1000 +- dpv-owl/modules/technical_measures.rdf | 694 +- .../technical_organisational_measures.jsonld | 222 +- .../technical_organisational_measures.rdf | 108 +- dpv-owl/proposed.json | 2 +- dpv-owl/rights/eu/rights-eu.jsonld | 911 +- dpv-owl/rights/eu/rights-eu.n3 | 1 + dpv-owl/rights/eu/rights-eu.owl | 1 + dpv-owl/rights/eu/rights-eu.rdf | 631 +- dpv-owl/rights/eu/rights-eu.ttl | 1 + dpv-owl/risk/index.html | 320 +- dpv-owl/risk/modules/risk_assessment.jsonld | 400 +- dpv-owl/risk/modules/risk_assessment.rdf | 362 +- dpv-owl/risk/modules/risk_consequences.jsonld | 1214 +- dpv-owl/risk/modules/risk_consequences.rdf | 1060 +- dpv-owl/risk/modules/risk_controls.jsonld | 190 +- dpv-owl/risk/modules/risk_controls.rdf | 162 +- dpv-owl/risk/modules/risk_levels.jsonld | 596 +- dpv-owl/risk/modules/risk_levels.rdf | 364 +- dpv-owl/risk/modules/risk_matrix.jsonld | 1356 +- dpv-owl/risk/modules/risk_matrix.rdf | 1190 +- dpv-owl/risk/modules/risk_methodology.jsonld | 246 +- dpv-owl/risk/modules/risk_methodology.rdf | 240 +- dpv-owl/risk/risk.html | 320 +- dpv-owl/risk/risk.jsonld | 8331 ++--- dpv-owl/risk/risk.n3 | 1 + dpv-owl/risk/risk.owl | 1 + dpv-owl/risk/risk.rdf | 5979 ++-- dpv-owl/risk/risk.ttl | 1 + dpv-pd/dpv-pd.jsonld | 6894 ++-- dpv-pd/dpv-pd.rdf | 3448 +- dpv-skos/dpv-gdpr/dpv-gdpr.html | 50 +- dpv-skos/dpv-gdpr/dpv-gdpr.jsonld | 4254 +-- dpv-skos/dpv-gdpr/dpv-gdpr.n3 | 22 +- dpv-skos/dpv-gdpr/dpv-gdpr.rdf | 2122 +- dpv-skos/dpv-gdpr/dpv-gdpr.ttl | 22 +- dpv-skos/dpv-gdpr/index.html | 50 +- dpv-skos/dpv-gdpr/modules/compliance.jsonld | 80 +- dpv-skos/dpv-gdpr/modules/compliance.n3 | 2 +- dpv-skos/dpv-gdpr/modules/compliance.rdf | 34 +- dpv-skos/dpv-gdpr/modules/compliance.ttl | 2 +- .../dpv-gdpr/modules/data_transfers.jsonld | 216 +- dpv-skos/dpv-gdpr/modules/data_transfers.rdf | 116 +- dpv-skos/dpv-gdpr/modules/dpia.jsonld | 710 +- dpv-skos/dpv-gdpr/modules/dpia.rdf | 312 +- dpv-skos/dpv-gdpr/modules/legal_basis.jsonld | 206 +- dpv-skos/dpv-gdpr/modules/legal_basis.rdf | 144 +- .../modules/legal_basis_data_transfer.jsonld | 340 +- .../modules/legal_basis_data_transfer.rdf | 184 +- .../modules/legal_basis_special.jsonld | 218 +- .../dpv-gdpr/modules/legal_basis_special.rdf | 122 +- dpv-skos/dpv-gdpr/modules/rights.jsonld | 364 +- dpv-skos/dpv-gdpr/modules/rights.n3 | 20 +- dpv-skos/dpv-gdpr/modules/rights.rdf | 184 +- dpv-skos/dpv-gdpr/modules/rights.ttl | 20 +- dpv-skos/dpv-gdpr/proposed.json | 2 +- dpv-skos/dpv-legal/dpv-legal.html | 14 +- dpv-skos/dpv-legal/dpv-legal.jsonld | 22906 ++++++------- dpv-skos/dpv-legal/dpv-legal.rdf | 12490 +++---- dpv-skos/dpv-legal/index.html | 14 +- dpv-skos/dpv-legal/modules/authorities.jsonld | 1720 +- dpv-skos/dpv-legal/modules/authorities.rdf | 882 +- dpv-skos/dpv-legal/modules/eu_adequacy.jsonld | 328 +- dpv-skos/dpv-legal/modules/eu_adequacy.rdf | 280 +- dpv-skos/dpv-legal/modules/eu_eea.jsonld | 902 +- dpv-skos/dpv-legal/modules/eu_eea.rdf | 222 +- dpv-skos/dpv-legal/modules/laws.jsonld | 1246 +- dpv-skos/dpv-legal/modules/laws.rdf | 594 +- dpv-skos/dpv-legal/modules/locations.jsonld | 12952 ++++---- dpv-skos/dpv-legal/modules/locations.rdf | 6240 ++-- dpv-skos/dpv-legal/modules/ontology.jsonld | 12 +- dpv-skos/dpv-legal/modules/ontology.rdf | 12 +- dpv-skos/dpv-legal/proposed.json | 2 +- dpv-skos/dpv-pd/dpv-pd.jsonld | 5240 +-- dpv-skos/dpv-pd/dpv-pd.rdf | 2346 +- dpv-skos/dpv-tech/dpv-tech.jsonld | 1974 +- dpv-skos/dpv-tech/dpv-tech.rdf | 1298 +- dpv-skos/dpv-tech/modules/actors.jsonld | 230 +- dpv-skos/dpv-tech/modules/actors.rdf | 108 +- dpv-skos/dpv-tech/modules/comms.jsonld | 120 +- dpv-skos/dpv-tech/modules/comms.rdf | 52 +- dpv-skos/dpv-tech/modules/core.jsonld | 230 +- dpv-skos/dpv-tech/modules/core.rdf | 124 +- dpv-skos/dpv-tech/modules/data.jsonld | 158 +- dpv-skos/dpv-tech/modules/data.rdf | 74 +- dpv-skos/dpv-tech/modules/ops.jsonld | 18 +- dpv-skos/dpv-tech/modules/ops.rdf | 28 +- dpv-skos/dpv-tech/modules/provision.jsonld | 156 +- dpv-skos/dpv-tech/modules/provision.rdf | 78 +- dpv-skos/dpv-tech/modules/security.jsonld | 36 +- dpv-skos/dpv-tech/modules/security.rdf | 60 +- dpv-skos/dpv-tech/modules/surveillance.jsonld | 16 +- dpv-skos/dpv-tech/modules/surveillance.rdf | 12 +- dpv-skos/dpv-tech/modules/tools.jsonld | 158 +- dpv-skos/dpv-tech/modules/tools.rdf | 64 +- dpv-skos/dpv.html | 523 +- dpv-skos/dpv.jsonld | 23080 ++++++------- dpv-skos/dpv.n3 | 299 +- dpv-skos/dpv.rdf | 13877 ++++---- dpv-skos/dpv.ttl | 299 +- dpv-skos/index.html | 523 +- dpv-skos/modules/base.jsonld | 812 +- dpv-skos/modules/base.rdf | 358 +- dpv-skos/modules/consent.jsonld | 400 +- dpv-skos/modules/consent.rdf | 176 +- dpv-skos/modules/consent_status.jsonld | 280 +- dpv-skos/modules/consent_status.rdf | 150 +- dpv-skos/modules/consent_types.jsonld | 124 +- dpv-skos/modules/consent_types.rdf | 64 +- dpv-skos/modules/context.jsonld | 980 +- dpv-skos/modules/context.rdf | 496 +- dpv-skos/modules/entities.jsonld | 313 +- dpv-skos/modules/entities.n3 | 15 +- dpv-skos/modules/entities.rdf | 146 +- dpv-skos/modules/entities.ttl | 15 +- dpv-skos/modules/entities_authority.jsonld | 212 +- dpv-skos/modules/entities_authority.rdf | 84 +- dpv-skos/modules/entities_datasubject.jsonld | 738 +- dpv-skos/modules/entities_datasubject.rdf | 378 +- dpv-skos/modules/entities_legalrole.jsonld | 654 +- dpv-skos/modules/entities_legalrole.rdf | 316 +- dpv-skos/modules/entities_organisation.jsonld | 200 +- dpv-skos/modules/entities_organisation.rdf | 96 +- dpv-skos/modules/jurisdiction.jsonld | 830 +- dpv-skos/modules/jurisdiction.rdf | 350 +- dpv-skos/modules/legal_basis.jsonld | 372 +- dpv-skos/modules/legal_basis.rdf | 208 +- .../modules/organisational_measures.jsonld | 1480 +- dpv-skos/modules/organisational_measures.n3 | 22 +- dpv-skos/modules/organisational_measures.rdf | 910 +- dpv-skos/modules/organisational_measures.ttl | 22 +- dpv-skos/modules/personal_data.jsonld | 492 +- dpv-skos/modules/personal_data.n3 | 2 +- dpv-skos/modules/personal_data.rdf | 224 +- dpv-skos/modules/personal_data.ttl | 2 +- dpv-skos/modules/processing.jsonld | 1138 +- dpv-skos/modules/processing.rdf | 590 +- dpv-skos/modules/processing_context.jsonld | 1040 +- dpv-skos/modules/processing_context.n3 | 21 +- dpv-skos/modules/processing_context.rdf | 561 +- dpv-skos/modules/processing_context.ttl | 21 +- dpv-skos/modules/processing_scale.jsonld | 876 +- dpv-skos/modules/processing_scale.rdf | 384 +- dpv-skos/modules/purposes.jsonld | 2453 +- dpv-skos/modules/purposes.n3 | 208 +- dpv-skos/modules/purposes.rdf | 1116 +- dpv-skos/modules/purposes.ttl | 208 +- dpv-skos/modules/rights.jsonld | 568 +- dpv-skos/modules/rights.n3 | 24 +- dpv-skos/modules/rights.rdf | 240 +- dpv-skos/modules/rights.ttl | 24 +- dpv-skos/modules/risk.jsonld | 944 +- dpv-skos/modules/risk.rdf | 436 +- dpv-skos/modules/rules.jsonld | 248 +- dpv-skos/modules/rules.rdf | 90 +- dpv-skos/modules/status.jsonld | 698 +- dpv-skos/modules/status.rdf | 430 +- dpv-skos/modules/technical_measures.jsonld | 1334 +- dpv-skos/modules/technical_measures.rdf | 848 +- .../technical_organisational_measures.jsonld | 318 +- .../technical_organisational_measures.rdf | 84 +- dpv-skos/proposed.json | 2 +- dpv-skos/rights/eu/rights-eu.jsonld | 896 +- dpv-skos/rights/eu/rights-eu.rdf | 750 +- dpv-skos/risk/index.html | 172 +- dpv-skos/risk/modules/risk_assessment.jsonld | 842 +- dpv-skos/risk/modules/risk_assessment.rdf | 460 +- .../risk/modules/risk_consequences.jsonld | 2894 +- dpv-skos/risk/modules/risk_consequences.rdf | 1164 +- dpv-skos/risk/modules/risk_controls.jsonld | 348 +- dpv-skos/risk/modules/risk_controls.rdf | 248 +- dpv-skos/risk/modules/risk_levels.jsonld | 716 +- dpv-skos/risk/modules/risk_levels.rdf | 368 +- dpv-skos/risk/modules/risk_matrix.jsonld | 2170 +- dpv-skos/risk/modules/risk_matrix.rdf | 1230 +- dpv-skos/risk/modules/risk_methodology.jsonld | 482 +- dpv-skos/risk/modules/risk_methodology.rdf | 314 +- dpv-skos/risk/risk.html | 172 +- dpv-skos/risk/risk.jsonld | 11954 +++---- dpv-skos/risk/risk.rdf | 7616 ++--- dpv-tech/dpv-tech.jsonld | 2330 +- dpv-tech/dpv-tech.rdf | 1438 +- dpv-tech/modules/actors.jsonld | 176 +- dpv-tech/modules/actors.rdf | 98 +- dpv-tech/modules/comms.jsonld | 176 +- dpv-tech/modules/comms.rdf | 82 +- dpv-tech/modules/core.jsonld | 352 +- dpv-tech/modules/core.rdf | 192 +- dpv-tech/modules/data.jsonld | 234 +- dpv-tech/modules/data.rdf | 104 +- dpv-tech/modules/ops.jsonld | 74 +- dpv-tech/modules/ops.rdf | 40 +- dpv-tech/modules/provision.jsonld | 202 +- dpv-tech/modules/provision.rdf | 74 +- dpv-tech/modules/security.jsonld | 90 +- dpv-tech/modules/security.rdf | 46 +- dpv-tech/modules/surveillance.jsonld | 38 +- dpv-tech/modules/surveillance.rdf | 12 +- dpv-tech/modules/tools.jsonld | 230 +- dpv-tech/modules/tools.rdf | 72 +- dpv/dpv.html | 499 +- dpv/dpv.jsonld | 27263 ++++++++-------- dpv/dpv.n3 | 586 +- dpv/dpv.rdf | 15585 ++++----- dpv/dpv.ttl | 586 +- dpv/index.html | 499 +- dpv/modules/base.jsonld | 1080 +- dpv/modules/base.rdf | 376 +- dpv/modules/consent.jsonld | 562 +- dpv/modules/consent.rdf | 262 +- dpv/modules/consent_status.jsonld | 478 +- dpv/modules/consent_status.rdf | 176 +- dpv/modules/consent_types.jsonld | 200 +- dpv/modules/consent_types.rdf | 92 +- dpv/modules/context.jsonld | 1464 +- dpv/modules/context.rdf | 538 +- dpv/modules/entities.jsonld | 455 +- dpv/modules/entities.n3 | 47 +- dpv/modules/entities.rdf | 204 +- dpv/modules/entities.ttl | 47 +- dpv/modules/entities_authority.jsonld | 306 +- dpv/modules/entities_authority.rdf | 118 +- dpv/modules/entities_datasubject.jsonld | 1218 +- dpv/modules/entities_datasubject.rdf | 342 +- dpv/modules/entities_legalrole.jsonld | 900 +- dpv/modules/entities_legalrole.rdf | 372 +- dpv/modules/entities_organisation.jsonld | 272 +- dpv/modules/entities_organisation.rdf | 120 +- dpv/modules/jurisdiction.jsonld | 1080 +- dpv/modules/jurisdiction.rdf | 440 +- dpv/modules/legal_basis.jsonld | 730 +- dpv/modules/legal_basis.rdf | 272 +- dpv/modules/organisational_measures.jsonld | 2642 +- dpv/modules/organisational_measures.n3 | 80 +- dpv/modules/organisational_measures.rdf | 1214 +- dpv/modules/organisational_measures.ttl | 80 +- dpv/modules/personal_data.jsonld | 696 +- dpv/modules/personal_data.n3 | 2 +- dpv/modules/personal_data.rdf | 318 +- dpv/modules/personal_data.ttl | 2 +- dpv/modules/processing.jsonld | 1600 +- dpv/modules/processing.rdf | 724 +- dpv/modules/processing_context.jsonld | 1616 +- dpv/modules/processing_context.n3 | 12 + dpv/modules/processing_context.rdf | 615 +- dpv/modules/processing_context.ttl | 12 + dpv/modules/processing_scale.jsonld | 1080 +- dpv/modules/processing_scale.rdf | 478 +- dpv/modules/purposes.jsonld | 3255 +- dpv/modules/purposes.n3 | 272 +- dpv/modules/purposes.rdf | 1396 +- dpv/modules/purposes.ttl | 272 +- dpv/modules/rights.jsonld | 658 +- dpv/modules/rights.n3 | 30 +- dpv/modules/rights.rdf | 276 +- dpv/modules/rights.ttl | 30 +- dpv/modules/risk.jsonld | 1134 +- dpv/modules/risk.rdf | 434 +- dpv/modules/rules.jsonld | 272 +- dpv/modules/rules.rdf | 116 +- dpv/modules/status.jsonld | 982 +- dpv/modules/status.rdf | 444 +- dpv/modules/technical_measures.jsonld | 2154 +- dpv/modules/technical_measures.rdf | 1022 +- .../technical_organisational_measures.jsonld | 374 +- .../technical_organisational_measures.rdf | 144 +- dpv/proposed.json | 2 +- guides/dpv-owl.html | 22 +- guides/index.html | 22 +- primer/index.html | 28 +- rights/eu/rights-eu.jsonld | 1660 +- rights/eu/rights-eu.rdf | 914 +- risk/index.html | 176 +- risk/modules/risk_assessment.jsonld | 1126 +- risk/modules/risk_assessment.rdf | 562 +- risk/modules/risk_consequences.jsonld | 3782 +-- risk/modules/risk_consequences.rdf | 1574 +- risk/modules/risk_controls.jsonld | 482 +- risk/modules/risk_controls.rdf | 262 +- risk/modules/risk_levels.jsonld | 1222 +- risk/modules/risk_levels.rdf | 592 +- risk/modules/risk_matrix.jsonld | 2460 +- risk/modules/risk_matrix.rdf | 1538 +- risk/modules/risk_methodology.jsonld | 602 +- risk/modules/risk_methodology.rdf | 394 +- risk/risk.html | 176 +- risk/risk.jsonld | 15446 ++++----- risk/risk.rdf | 8878 ++--- 511 files changed, 286279 insertions(+), 273020 deletions(-) delete mode 100644 documentation-generator/log diff --git a/documentation-generator/jinja2_resources/template_dpv.jinja2 b/documentation-generator/jinja2_resources/template_dpv.jinja2 index 7bd0f5e09..8594fa717 100644 --- a/documentation-generator/jinja2_resources/template_dpv.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv.jinja2 @@ -232,11 +232,11 @@ - + - + diff --git a/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 b/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 index ab1283b94..219743e39 100644 --- a/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 @@ -225,7 +225,7 @@ - + diff --git a/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 b/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 index 5949c4238..0aaa2ba45 100644 --- a/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 @@ -264,7 +264,7 @@ ex:PurposeXYZ rdfs:subClassOf dpvs:RequestedServiceProvision - + diff --git a/documentation-generator/log b/documentation-generator/log deleted file mode 100644 index decfd6bc1..000000000 --- a/documentation-generator/log +++ /dev/null @@ -1 +0,0 @@ -(B)0[?1049h[?1h=git status  ./008_generate_examples.py  ./generator.py  git add -A  git push  ./003_generate_respec_html.py  git pull  ./generator.py && NOTIFY  ./books_read_dates.sh  ./books_read_dates.sh > content/hobbies/books_read_dates.txt  SERVER  tmux a -t h  ./002_parse_csv_to_rdf_skos.py  ./002_parse_csv_to_rdf.py  ./generator.py ; NOTIFY  brew update  exit  git commit -m "books: updates"  brew upgrade  ./003_generate_respec_html.py  subl .  ./903_html.sh  ./001_download_vocab_in_csv.py  ./script_batch.sh -p ../presentations -i  smerge .  tmux ls  git log  git checkout .  ./902_rdf.sh  cd ../pdf2slideshow/  git diff  brew outdated  git checkout master  pyenv activate hp  java  ./generator.py && NOTIFY Type to filter, UP/DOWN move, RET/TAB select, DEL remove, C-f add favorite, C-g cancel - HISTORY - view:ranking (C-w) - match:keywords (C-e) - case:insensitive (C-t) - 640/2243/0 ------------------------------------harsh@localhost$ ./changelog.py./changelog.py > logs/changelog.txt  ./changelog.py    ./changelog.py > logs/changelog.txt [?1049l [?1l> \ No newline at end of file diff --git a/documentation-generator/logs/902.txt b/documentation-generator/logs/902.txt index 347369d82..e9163b207 100644 --- a/documentation-generator/logs/902.txt +++ b/documentation-generator/logs/902.txt @@ -25,6 +25,8 @@ DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/right DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -46,9 +48,10 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing base module -DEBUG - :: 454 - there are 12 classes in base +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing base module +DEBUG - :: 468 - there are 12 classes in base DEBUG - add_triples_for_classes :: 198 - PersonalDataHandling DEBUG - add_triples_for_classes :: 198 - PersonalData DEBUG - add_triples_for_classes :: 198 - Processing @@ -61,25 +64,25 @@ DEBUG - add_triples_for_classes :: 198 - DataController DEBUG - add_triples_for_classes :: 198 - Right DEBUG - add_triples_for_classes :: 198 - DataSubjectRight DEBUG - add_triples_for_classes :: 198 - Risk -DEBUG - :: 460 - there are 11 properties in base -DEBUG - add_triples_for_properties :: 258 - hasDataController -DEBUG - add_triples_for_properties :: 258 - hasDataSubject -DEBUG - add_triples_for_properties :: 258 - hasLegalBasis -DEBUG - add_triples_for_properties :: 258 - hasPersonalData -DEBUG - add_triples_for_properties :: 258 - hasPersonalDataHandling -DEBUG - add_triples_for_properties :: 258 - hasProcessing -DEBUG - add_triples_for_properties :: 258 - hasPurpose -DEBUG - add_triples_for_properties :: 258 - hasRecipient -DEBUG - add_triples_for_properties :: 258 - hasRight -DEBUG - add_triples_for_properties :: 258 - hasRisk -DEBUG - add_triples_for_properties :: 258 - hasTechnicalOrganisationalMeasure -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing personal_data module -DEBUG - :: 454 - there are 14 classes in personal_data +DEBUG - :: 474 - there are 18 properties in base +DEBUG - add_triples_for_properties :: 261 - hasDataController +DEBUG - add_triples_for_properties :: 261 - hasDataSubject +DEBUG - add_triples_for_properties :: 261 - hasLegalBasis +DEBUG - add_triples_for_properties :: 261 - hasPersonalData +DEBUG - add_triples_for_properties :: 261 - hasPersonalDataHandling +DEBUG - add_triples_for_properties :: 261 - hasProcessing +DEBUG - add_triples_for_properties :: 261 - hasPurpose +DEBUG - add_triples_for_properties :: 261 - hasRecipient +DEBUG - add_triples_for_properties :: 261 - hasRight +DEBUG - add_triples_for_properties :: 261 - hasRisk +DEBUG - add_triples_for_properties :: 261 - hasTechnicalOrganisationalMeasure +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing personal_data module +DEBUG - :: 468 - there are 17 classes in personal_data DEBUG - add_triples_for_classes :: 198 - AnonymisedData DEBUG - add_triples_for_classes :: 198 - CollectedPersonalData DEBUG - add_triples_for_classes :: 198 - Data @@ -93,16 +96,19 @@ DEBUG - add_triples_for_classes :: 198 - PseudonymisedData DEBUG - add_triples_for_classes :: 198 - SensitivePersonalData DEBUG - add_triples_for_classes :: 198 - SpecialCategoryPersonalData DEBUG - add_triples_for_classes :: 198 - SyntheticData -DEBUG - :: 460 - there are 2 properties in personal_data -DEBUG - add_triples_for_properties :: 258 - hasPersonalData -DEBUG - add_triples_for_properties :: 258 - hasData -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing purposes module -DEBUG - :: 454 - there are 79 classes in purposes +DEBUG - add_triples_for_classes :: 198 - VerifiedData +DEBUG - add_triples_for_classes :: 198 - IncorrectData +DEBUG - add_triples_for_classes :: 198 - UnverifiedData +DEBUG - :: 474 - there are 2 properties in personal_data +DEBUG - add_triples_for_properties :: 261 - hasPersonalData +DEBUG - add_triples_for_properties :: 261 - hasData +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing purposes module +DEBUG - :: 468 - there are 83 classes in purposes DEBUG - add_triples_for_classes :: 198 - Purpose DEBUG - add_triples_for_classes :: 198 - Sector DEBUG - add_triples_for_classes :: 198 - AccountManagement @@ -139,7 +145,6 @@ DEBUG - add_triples_for_classes :: 198 - PersonnelHiring DEBUG - add_triples_for_classes :: 198 - PersonnelPayment DEBUG - add_triples_for_classes :: 198 - RecordManagement DEBUG - add_triples_for_classes :: 198 - VendorManagement -DEBUG - add_triples_for_classes :: 198 - LegalCompliance DEBUG - add_triples_for_classes :: 198 - VendorPayment DEBUG - add_triples_for_classes :: 198 - VendorRecordsManagement DEBUG - add_triples_for_classes :: 198 - VendorSelectionAssessment @@ -147,10 +152,10 @@ DEBUG - add_triples_for_classes :: 198 - CreditChecking DEBUG - add_triples_for_classes :: 198 - MaintainCreditCheckingDatabase DEBUG - add_triples_for_classes :: 198 - MaintainCreditRatingDatabase DEBUG - add_triples_for_classes :: 198 - Personalisation -DEBUG - add_triples_for_classes :: 198 - ServicePersonalization -DEBUG - add_triples_for_classes :: 198 - CreateEventRecommendations -DEBUG - add_triples_for_classes :: 198 - CreateProductRecommendations -DEBUG - add_triples_for_classes :: 198 - CreatePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 198 - ServicePersonalisation +DEBUG - add_triples_for_classes :: 198 - ProvideEventRecommendations +DEBUG - add_triples_for_classes :: 198 - ProvideProductRecommendations +DEBUG - add_triples_for_classes :: 198 - ProvidePersonalisedRecommendations DEBUG - add_triples_for_classes :: 198 - PersonalisedBenefits DEBUG - add_triples_for_classes :: 198 - UserInterfacePersonalisation DEBUG - add_triples_for_classes :: 198 - ResearchAndDevelopment @@ -160,17 +165,17 @@ DEBUG - add_triples_for_classes :: 198 - NonCommercialResearch DEBUG - add_triples_for_classes :: 198 - SellDataToThirdParties DEBUG - add_triples_for_classes :: 198 - SellInsightsFromData DEBUG - add_triples_for_classes :: 198 - SellProductsToDataSubject +DEBUG - add_triples_for_classes :: 198 - SellProducts DEBUG - add_triples_for_classes :: 198 - ServiceProvision -DEBUG - add_triples_for_classes :: 198 - IdentifyRectifyImpairments -DEBUG - add_triples_for_classes :: 198 - Payment -DEBUG - add_triples_for_classes :: 198 - RegistrationAuthentication +DEBUG - add_triples_for_classes :: 198 - RepairImpairments +DEBUG - add_triples_for_classes :: 198 - PaymentManagement +DEBUG - add_triples_for_classes :: 198 - ServiceRegistration DEBUG - add_triples_for_classes :: 198 - RequestedServiceProvision -DEBUG - add_triples_for_classes :: 198 - SellProducts -DEBUG - add_triples_for_classes :: 198 - ServiceRecordManagement DEBUG - add_triples_for_classes :: 198 - ServiceUsageAnalytics DEBUG - add_triples_for_classes :: 198 - TechnicalServiceProvision DEBUG - add_triples_for_classes :: 198 - DeliveryOfGoods -DEBUG - add_triples_for_classes :: 198 - ServiceOptimization +DEBUG - add_triples_for_classes :: 198 - SearchFunctionalities +DEBUG - add_triples_for_classes :: 198 - ServiceOptimisation DEBUG - add_triples_for_classes :: 198 - OptimisationForConsumer DEBUG - add_triples_for_classes :: 198 - OptimiseUserInterface DEBUG - add_triples_for_classes :: 198 - OptimisationForController @@ -178,16 +183,20 @@ DEBUG - add_triples_for_classes :: 198 - ImproveExistingProductsAndServices DEBUG - add_triples_for_classes :: 198 - IncreaseServiceRobustness DEBUG - add_triples_for_classes :: 198 - InternalResourceOptimisation DEBUG - add_triples_for_classes :: 198 - ImproveInternalCRMProcesses -DEBUG - :: 460 - there are 2 properties in purposes -DEBUG - add_triples_for_properties :: 258 - hasPurpose -DEBUG - add_triples_for_properties :: 258 - hasSector -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing context module -DEBUG - :: 454 - there are 26 classes in context +DEBUG - add_triples_for_classes :: 198 - FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 198 - LegalCompliance +DEBUG - add_triples_for_classes :: 198 - FulfilmentOfContractualObligation +DEBUG - add_triples_for_classes :: 198 - EstablishContractualAgreement +DEBUG - :: 474 - there are 2 properties in purposes +DEBUG - add_triples_for_properties :: 261 - hasPurpose +DEBUG - add_triples_for_properties :: 261 - hasSector +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing context module +DEBUG - :: 468 - there are 26 classes in context DEBUG - add_triples_for_classes :: 198 - Context DEBUG - add_triples_for_classes :: 198 - Importance DEBUG - add_triples_for_classes :: 198 - PrimaryImportance @@ -210,25 +219,25 @@ DEBUG - add_triples_for_classes :: 198 - TemporalDuration DEBUG - add_triples_for_classes :: 198 - UntilEventDuration DEBUG - add_triples_for_classes :: 198 - UntilTimeDuration DEBUG - add_triples_for_classes :: 198 - FixedOccurencesDuration -DEBUG - :: 460 - there are 13 properties in context -DEBUG - add_triples_for_properties :: 258 - hasContext -DEBUG - add_triples_for_properties :: 258 - isImplementedByEntity -DEBUG - add_triples_for_properties :: 258 - hasDuration -DEBUG - add_triples_for_properties :: 258 - hasIdentifier -DEBUG - add_triples_for_properties :: 258 - hasFrequency -DEBUG - add_triples_for_properties :: 258 - isBefore -DEBUG - add_triples_for_properties :: 258 - isAfter -DEBUG - add_triples_for_properties :: 258 - hasScope -DEBUG - add_triples_for_properties :: 258 - hasJustification -DEBUG - add_triples_for_properties :: 258 - hasOutcome -DEBUG - add_triples_for_properties :: 258 - isImplementedUsingTechnology -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing status module -DEBUG - :: 454 - there are 28 classes in status +DEBUG - :: 474 - there are 15 properties in context +DEBUG - add_triples_for_properties :: 261 - hasContext +DEBUG - add_triples_for_properties :: 261 - isImplementedByEntity +DEBUG - add_triples_for_properties :: 261 - hasDuration +DEBUG - add_triples_for_properties :: 261 - hasIdentifier +DEBUG - add_triples_for_properties :: 261 - hasFrequency +DEBUG - add_triples_for_properties :: 261 - isBefore +DEBUG - add_triples_for_properties :: 261 - isAfter +DEBUG - add_triples_for_properties :: 261 - hasScope +DEBUG - add_triples_for_properties :: 261 - hasJustification +DEBUG - add_triples_for_properties :: 261 - hasOutcome +DEBUG - add_triples_for_properties :: 261 - isImplementedUsingTechnology +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing status module +DEBUG - :: 468 - there are 40 classes in status DEBUG - add_triples_for_classes :: 198 - Status DEBUG - add_triples_for_classes :: 198 - ActivityStatus DEBUG - add_triples_for_classes :: 198 - ActivityProposed @@ -256,19 +265,19 @@ DEBUG - add_triples_for_classes :: 198 - AuditRequired DEBUG - add_triples_for_classes :: 198 - ConformanceStatus DEBUG - add_triples_for_classes :: 198 - Conformant DEBUG - add_triples_for_classes :: 198 - NonConformant -DEBUG - :: 460 - there are 5 properties in status -DEBUG - add_triples_for_properties :: 258 - hasStatus -DEBUG - add_triples_for_properties :: 258 - hasComplianceStatus -DEBUG - add_triples_for_properties :: 258 - hasActivityStatus -DEBUG - add_triples_for_properties :: 258 - hasAuditStatus -DEBUG - add_triples_for_properties :: 258 - hasLawfulness -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing risk module -DEBUG - :: 454 - there are 20 classes in risk +DEBUG - :: 474 - there are 5 properties in status +DEBUG - add_triples_for_properties :: 261 - hasStatus +DEBUG - add_triples_for_properties :: 261 - hasComplianceStatus +DEBUG - add_triples_for_properties :: 261 - hasActivityStatus +DEBUG - add_triples_for_properties :: 261 - hasAuditStatus +DEBUG - add_triples_for_properties :: 261 - hasLawfulness +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing risk module +DEBUG - :: 468 - there are 20 classes in risk DEBUG - add_triples_for_classes :: 198 - Risk DEBUG - add_triples_for_classes :: 198 - RiskMitigationMeasure DEBUG - add_triples_for_classes :: 198 - Consequence @@ -286,25 +295,25 @@ DEBUG - add_triples_for_classes :: 198 - RiskManagementProcess DEBUG - add_triples_for_classes :: 198 - RiskLevel DEBUG - add_triples_for_classes :: 198 - Severity DEBUG - add_triples_for_classes :: 198 - Likelihood -DEBUG - :: 460 - there are 18 properties in risk -DEBUG - add_triples_for_properties :: 258 - hasRisk -DEBUG - add_triples_for_properties :: 258 - mitigatesRisk -DEBUG - add_triples_for_properties :: 258 - isMitigatedByMeasure -DEBUG - add_triples_for_properties :: 258 - hasConsequence -DEBUG - add_triples_for_properties :: 258 - hasImpact -DEBUG - add_triples_for_properties :: 258 - hasImpactOn -DEBUG - add_triples_for_properties :: 258 - hasRiskLevel -DEBUG - add_triples_for_properties :: 258 - hasSeverity -DEBUG - add_triples_for_properties :: 258 - hasLikelihood -DEBUG - add_triples_for_properties :: 258 - hasResidualRisk -DEBUG - add_triples_for_properties :: 258 - isResidualRiskOf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing processing module -DEBUG - :: 454 - there are 53 classes in processing +DEBUG - :: 474 - there are 18 properties in risk +DEBUG - add_triples_for_properties :: 261 - hasRisk +DEBUG - add_triples_for_properties :: 261 - mitigatesRisk +DEBUG - add_triples_for_properties :: 261 - isMitigatedByMeasure +DEBUG - add_triples_for_properties :: 261 - hasConsequence +DEBUG - add_triples_for_properties :: 261 - hasImpact +DEBUG - add_triples_for_properties :: 261 - hasImpactOn +DEBUG - add_triples_for_properties :: 261 - hasRiskLevel +DEBUG - add_triples_for_properties :: 261 - hasSeverity +DEBUG - add_triples_for_properties :: 261 - hasLikelihood +DEBUG - add_triples_for_properties :: 261 - hasResidualRisk +DEBUG - add_triples_for_properties :: 261 - isResidualRiskOf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing processing module +DEBUG - :: 468 - there are 53 classes in processing DEBUG - add_triples_for_classes :: 198 - Processing DEBUG - add_triples_for_classes :: 198 - Copy DEBUG - add_triples_for_classes :: 198 - Disclose @@ -350,15 +359,15 @@ DEBUG - add_triples_for_classes :: 198 - MakeAvailable DEBUG - add_triples_for_classes :: 198 - Share DEBUG - add_triples_for_classes :: 198 - Transmit DEBUG - add_triples_for_classes :: 198 - Structure -DEBUG - :: 460 - there are 1 properties in processing -DEBUG - add_triples_for_properties :: 258 - hasProcessing -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing processing_context module -DEBUG - :: 454 - there are 33 classes in processing_context +DEBUG - :: 474 - there are 1 properties in processing +DEBUG - add_triples_for_properties :: 261 - hasProcessing +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing processing_context module +DEBUG - :: 468 - there are 36 classes in processing_context DEBUG - add_triples_for_classes :: 198 - ProcessingContext DEBUG - add_triples_for_classes :: 198 - AlgorithmicLogic DEBUG - add_triples_for_classes :: 198 - DecisionMaking @@ -378,6 +387,9 @@ DEBUG - add_triples_for_classes :: 198 - DataPublishedByDataSubject DEBUG - add_triples_for_classes :: 198 - DataSource DEBUG - add_triples_for_classes :: 198 - NonPublicDataSource DEBUG - add_triples_for_classes :: 198 - PublicDataSource +DEBUG - add_triples_for_classes :: 198 - dpv:DataSubject +DEBUG - add_triples_for_classes :: 198 - dpv:DataController +DEBUG - add_triples_for_classes :: 198 - dpv:ThirdParty DEBUG - add_triples_for_classes :: 198 - EvaluationScoring DEBUG - add_triples_for_classes :: 198 - EvaluationOfIndividuals DEBUG - add_triples_for_classes :: 198 - ScoringOfIndividuals @@ -388,19 +400,19 @@ DEBUG - add_triples_for_classes :: 198 - StorageDuration DEBUG - add_triples_for_classes :: 198 - StorageLocation DEBUG - add_triples_for_classes :: 198 - StorageRestoration DEBUG - add_triples_for_classes :: 198 - SystematicMonitoring -DEBUG - :: 460 - there are 5 properties in processing_context -DEBUG - add_triples_for_properties :: 258 - hasDataSource -DEBUG - add_triples_for_properties :: 258 - hasStorageCondition -DEBUG - add_triples_for_properties :: 258 - hasAlgorithmicLogic -DEBUG - add_triples_for_properties :: 258 - hasProcessingAutomation -DEBUG - add_triples_for_properties :: 258 - hasHumanInvolvement -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing processing_scale module -DEBUG - :: 454 - there are 27 classes in processing_scale +DEBUG - :: 474 - there are 5 properties in processing_context +DEBUG - add_triples_for_properties :: 261 - hasDataSource +DEBUG - add_triples_for_properties :: 261 - hasStorageCondition +DEBUG - add_triples_for_properties :: 261 - hasAlgorithmicLogic +DEBUG - add_triples_for_properties :: 261 - hasProcessingAutomation +DEBUG - add_triples_for_properties :: 261 - hasHumanInvolvement +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing processing_scale module +DEBUG - :: 468 - there are 27 classes in processing_scale DEBUG - add_triples_for_classes :: 198 - Scale DEBUG - add_triples_for_classes :: 198 - DataVolume DEBUG - add_triples_for_classes :: 198 - HugeDataVolume @@ -428,35 +440,35 @@ DEBUG - add_triples_for_classes :: 198 - ProcessingScale DEBUG - add_triples_for_classes :: 198 - LargeScaleProcessing DEBUG - add_triples_for_classes :: 198 - MediumScaleProcessing DEBUG - add_triples_for_classes :: 198 - SmallScaleProcessing -DEBUG - :: 460 - there are 4 properties in processing_scale -DEBUG - add_triples_for_properties :: 258 - hasScale -DEBUG - add_triples_for_properties :: 258 - hasDataVolume -DEBUG - add_triples_for_properties :: 258 - hasDataSubjectScale -DEBUG - add_triples_for_properties :: 258 - hasGeographicCoverage -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing technical_organisational_measures module -DEBUG - :: 454 - there are 3 classes in technical_organisational_measures +DEBUG - :: 474 - there are 4 properties in processing_scale +DEBUG - add_triples_for_properties :: 261 - hasScale +DEBUG - add_triples_for_properties :: 261 - hasDataVolume +DEBUG - add_triples_for_properties :: 261 - hasDataSubjectScale +DEBUG - add_triples_for_properties :: 261 - hasGeographicCoverage +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing technical_organisational_measures module +DEBUG - :: 468 - there are 3 classes in technical_organisational_measures DEBUG - add_triples_for_classes :: 198 - TechnicalOrganisationalMeasure DEBUG - add_triples_for_classes :: 198 - TechnicalMeasure DEBUG - add_triples_for_classes :: 198 - OrganisationalMeasure -DEBUG - :: 460 - there are 7 properties in technical_organisational_measures -DEBUG - add_triples_for_properties :: 258 - hasTechnicalOrganisationalMeasure -DEBUG - add_triples_for_properties :: 258 - hasTechnicalMeasure -DEBUG - add_triples_for_properties :: 258 - hasOrganisationalMeasure -DEBUG - add_triples_for_properties :: 258 - hasPolicy -DEBUG - add_triples_for_properties :: 258 - isPolicyFor -DEBUG - add_triples_for_properties :: 258 - hasNotice -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing technical_measures module -DEBUG - :: 454 - there are 71 classes in technical_measures +DEBUG - :: 474 - there are 7 properties in technical_organisational_measures +DEBUG - add_triples_for_properties :: 261 - hasTechnicalOrganisationalMeasure +DEBUG - add_triples_for_properties :: 261 - hasTechnicalMeasure +DEBUG - add_triples_for_properties :: 261 - hasOrganisationalMeasure +DEBUG - add_triples_for_properties :: 261 - hasPolicy +DEBUG - add_triples_for_properties :: 261 - isPolicyFor +DEBUG - add_triples_for_properties :: 261 - hasNotice +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing technical_measures module +DEBUG - :: 468 - there are 71 classes in technical_measures DEBUG - add_triples_for_classes :: 198 - AccessControlMethod DEBUG - add_triples_for_classes :: 198 - ActivityMonitoring DEBUG - add_triples_for_classes :: 198 - Anonymisation @@ -527,13 +539,13 @@ DEBUG - add_triples_for_classes :: 198 - WebBrowserSecurity DEBUG - add_triples_for_classes :: 198 - WebSecurityProtocols DEBUG - add_triples_for_classes :: 198 - WirelessSecurityProtocols DEBUG - add_triples_for_classes :: 198 - ZeroKnowledgeAuthentication -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing organisational_measures module -DEBUG - :: 454 - there are 70 classes in organisational_measures +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing organisational_measures module +DEBUG - :: 468 - there are 69 classes in organisational_measures DEBUG - add_triples_for_classes :: 198 - Assessment DEBUG - add_triples_for_classes :: 198 - AssetManagementProcedures DEBUG - add_triples_for_classes :: 198 - AuthorisationProcedure @@ -552,10 +564,10 @@ DEBUG - add_triples_for_classes :: 198 - ConsultationWithDPO DEBUG - add_triples_for_classes :: 198 - ContractualTerms DEBUG - add_triples_for_classes :: 198 - ControllerProcessorAgreement DEBUG - add_triples_for_classes :: 198 - CredentialManagement -DEBUG - add_triples_for_classes :: 198 - CybersecurityAssessments +DEBUG - add_triples_for_classes :: 198 - CybersecurityAssessment DEBUG - add_triples_for_classes :: 198 - CybersecurityTraining DEBUG - add_triples_for_classes :: 198 - DataProcessingAgreement -DEBUG - add_triples_for_classes :: 198 - DataProcessingRecords +DEBUG - add_triples_for_classes :: 198 - DataProcessingRecord DEBUG - add_triples_for_classes :: 198 - DataProtectionTraining DEBUG - add_triples_for_classes :: 198 - DataTransferImpactAssessment DEBUG - add_triples_for_classes :: 198 - DesignStandard @@ -591,7 +603,7 @@ DEBUG - add_triples_for_classes :: 198 - RiskManagementPolicy DEBUG - add_triples_for_classes :: 198 - Safeguard DEBUG - add_triples_for_classes :: 198 - SafeguardForDataTransfer DEBUG - add_triples_for_classes :: 198 - Seal -DEBUG - add_triples_for_classes :: 198 - SecurityAssessments +DEBUG - add_triples_for_classes :: 198 - SecurityAssessment DEBUG - add_triples_for_classes :: 198 - SecurityKnowledgeTraining DEBUG - add_triples_for_classes :: 198 - SecurityProcedure DEBUG - add_triples_for_classes :: 198 - SecurityRoleProcedures @@ -602,49 +614,47 @@ DEBUG - add_triples_for_classes :: 198 - ThirdPartySecurityProcedures DEBUG - add_triples_for_classes :: 198 - TrustedThirdPartyUtilisation DEBUG - add_triples_for_classes :: 198 - ReviewProcedure DEBUG - add_triples_for_classes :: 198 - ReviewImpactAssessment -DEBUG - add_triples_for_classes :: 198 - ReviewImpactAssessmentAdequacy -DEBUG - add_triples_for_classes :: 198 - ReviewImpactAssessmentConformance -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities module -DEBUG - :: 454 - there are 4 classes in entities +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities module +DEBUG - :: 468 - there are 4 classes in entities DEBUG - add_triples_for_classes :: 198 - Entity DEBUG - add_triples_for_classes :: 198 - LegalEntity DEBUG - add_triples_for_classes :: 198 - NaturalPerson DEBUG - add_triples_for_classes :: 198 - Representative -DEBUG - :: 460 - there are 7 properties in entities -DEBUG - add_triples_for_properties :: 258 - hasName -DEBUG - add_triples_for_properties :: 258 - hasAddress -DEBUG - add_triples_for_properties :: 258 - hasContact -DEBUG - add_triples_for_properties :: 258 - hasEntity -DEBUG - add_triples_for_properties :: 258 - hasRepresentative -DEBUG - add_triples_for_properties :: 258 - hasResponsibleEntity -DEBUG - add_triples_for_properties :: 258 - re-entity-foaf-name -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_authority module -DEBUG - :: 454 - there are 5 classes in entities_authority +DEBUG - :: 474 - there are 7 properties in entities +DEBUG - add_triples_for_properties :: 261 - hasName +DEBUG - add_triples_for_properties :: 261 - hasAddress +DEBUG - add_triples_for_properties :: 261 - hasContact +DEBUG - add_triples_for_properties :: 261 - hasEntity +DEBUG - add_triples_for_properties :: 261 - hasRepresentative +DEBUG - add_triples_for_properties :: 261 - hasResponsibleEntity +DEBUG - add_triples_for_properties :: 261 - isRepresentativeFor +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_authority module +DEBUG - :: 468 - there are 5 classes in entities_authority DEBUG - add_triples_for_classes :: 198 - Authority DEBUG - add_triples_for_classes :: 198 - DataProtectionAuthority DEBUG - add_triples_for_classes :: 198 - NationalAuthority DEBUG - add_triples_for_classes :: 198 - RegionalAuthority DEBUG - add_triples_for_classes :: 198 - SupraNationalAuthority -DEBUG - :: 460 - there are 2 properties in entities_authority -DEBUG - add_triples_for_properties :: 258 - hasAuthority -DEBUG - add_triples_for_properties :: 258 - isAuthorityFor -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_legalrole module -DEBUG - :: 454 - there are 9 classes in entities_legalrole +DEBUG - :: 474 - there are 2 properties in entities_authority +DEBUG - add_triples_for_properties :: 261 - hasAuthority +DEBUG - add_triples_for_properties :: 261 - isAuthorityFor +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_legalrole module +DEBUG - :: 468 - there are 9 classes in entities_legalrole DEBUG - add_triples_for_classes :: 198 - DataController DEBUG - add_triples_for_classes :: 198 - DataProcessor DEBUG - add_triples_for_classes :: 198 - DataSubProcessor @@ -654,23 +664,23 @@ DEBUG - add_triples_for_classes :: 198 - DataExporter DEBUG - add_triples_for_classes :: 198 - DataImporter DEBUG - add_triples_for_classes :: 198 - JointDataControllers DEBUG - add_triples_for_classes :: 198 - DataProtectionOfficer -DEBUG - :: 460 - there are 9 properties in entities_legalrole -DEBUG - add_triples_for_properties :: 258 - hasDataController -DEBUG - add_triples_for_properties :: 258 - hasJointDataControllers -DEBUG - add_triples_for_properties :: 258 - hasDataProcessor -DEBUG - add_triples_for_properties :: 258 - hasRecipient -DEBUG - add_triples_for_properties :: 258 - hasRecipientDataController -DEBUG - add_triples_for_properties :: 258 - hasRecipientThirdParty -DEBUG - add_triples_for_properties :: 258 - hasDataExporter -DEBUG - add_triples_for_properties :: 258 - hasDataImporter -DEBUG - add_triples_for_properties :: 258 - hasDataProtectionOfficer -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_organisation module -DEBUG - :: 454 - there are 9 classes in entities_organisation +DEBUG - :: 474 - there are 9 properties in entities_legalrole +DEBUG - add_triples_for_properties :: 261 - hasDataController +DEBUG - add_triples_for_properties :: 261 - hasJointDataControllers +DEBUG - add_triples_for_properties :: 261 - hasDataProcessor +DEBUG - add_triples_for_properties :: 261 - hasRecipient +DEBUG - add_triples_for_properties :: 261 - hasRecipientDataController +DEBUG - add_triples_for_properties :: 261 - hasRecipientThirdParty +DEBUG - add_triples_for_properties :: 261 - hasDataExporter +DEBUG - add_triples_for_properties :: 261 - hasDataImporter +DEBUG - add_triples_for_properties :: 261 - hasDataProtectionOfficer +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_organisation module +DEBUG - :: 468 - there are 9 classes in entities_organisation DEBUG - add_triples_for_classes :: 198 - Organisation DEBUG - add_triples_for_classes :: 198 - IndustryConsortium DEBUG - add_triples_for_classes :: 198 - GovernmentalOrganisation @@ -680,13 +690,13 @@ DEBUG - add_triples_for_classes :: 198 - NonProfitOrganisation DEBUG - add_triples_for_classes :: 198 - AcademicScientificOrganisation DEBUG - add_triples_for_classes :: 198 - InternationalOrganisation DEBUG - add_triples_for_classes :: 198 - OrganisationalUnit -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_datasubject module -DEBUG - :: 454 - there are 26 classes in entities_datasubject +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_datasubject module +DEBUG - :: 468 - there are 26 classes in entities_datasubject DEBUG - add_triples_for_classes :: 198 - DataSubject DEBUG - add_triples_for_classes :: 198 - Child DEBUG - add_triples_for_classes :: 198 - Adult @@ -713,16 +723,16 @@ DEBUG - add_triples_for_classes :: 198 - AsylumSeeker DEBUG - add_triples_for_classes :: 198 - ElderlyDataSubject DEBUG - add_triples_for_classes :: 198 - ParentOfDataSubject DEBUG - add_triples_for_classes :: 198 - GuardianOfDataSubject -DEBUG - :: 460 - there are 3 properties in entities_datasubject -DEBUG - add_triples_for_properties :: 258 - hasDataSubject -DEBUG - add_triples_for_properties :: 258 - hasRelationWithDataSubject -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing jurisdiction module -DEBUG - :: 454 - there are 25 classes in jurisdiction +DEBUG - :: 474 - there are 3 properties in entities_datasubject +DEBUG - add_triples_for_properties :: 261 - hasDataSubject +DEBUG - add_triples_for_properties :: 261 - hasRelationWithDataSubject +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing jurisdiction module +DEBUG - :: 468 - there are 25 classes in jurisdiction DEBUG - add_triples_for_classes :: 198 - Location DEBUG - add_triples_for_classes :: 198 - Law DEBUG - add_triples_for_classes :: 198 - Country @@ -746,21 +756,21 @@ DEBUG - add_triples_for_classes :: 198 - WithinDevice DEBUG - add_triples_for_classes :: 198 - WithinPhysicalEnvironment DEBUG - add_triples_for_classes :: 198 - WithinVirtualEnvironment DEBUG - add_triples_for_classes :: 198 - CloudLocation -DEBUG - add_triples_for_classes :: 198 - PubliclyLocation +DEBUG - add_triples_for_classes :: 198 - PublicLocation DEBUG - add_triples_for_classes :: 198 - PrivateLocation -DEBUG - :: 460 - there are 5 properties in jurisdiction -DEBUG - add_triples_for_properties :: 258 - hasJurisdiction -DEBUG - add_triples_for_properties :: 258 - hasCountry -DEBUG - add_triples_for_properties :: 258 - hasLocation -DEBUG - add_triples_for_properties :: 258 - hasApplicableLaw -DEBUG - add_triples_for_properties :: 258 - hasThirdCountry -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing legal_basis module -DEBUG - :: 454 - there are 18 classes in legal_basis +DEBUG - :: 474 - there are 5 properties in jurisdiction +DEBUG - add_triples_for_properties :: 261 - hasJurisdiction +DEBUG - add_triples_for_properties :: 261 - hasCountry +DEBUG - add_triples_for_properties :: 261 - hasLocation +DEBUG - add_triples_for_properties :: 261 - hasApplicableLaw +DEBUG - add_triples_for_properties :: 261 - hasThirdCountry +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing legal_basis module +DEBUG - :: 468 - there are 18 classes in legal_basis DEBUG - add_triples_for_classes :: 198 - LegalBasis DEBUG - add_triples_for_classes :: 198 - Consent DEBUG - add_triples_for_classes :: 198 - Contract @@ -777,51 +787,51 @@ DEBUG - add_triples_for_classes :: 198 - PublicInterest DEBUG - add_triples_for_classes :: 198 - VitalInterest DEBUG - add_triples_for_classes :: 198 - VitalInterestOfDataSubject DEBUG - add_triples_for_classes :: 198 - VitalInterestOfNaturalPerson -DEBUG - :: 460 - there are 1 properties in legal_basis -DEBUG - add_triples_for_properties :: 258 - hasLegalBasis -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing consent module -DEBUG - :: 460 - there are 18 properties in consent -DEBUG - add_triples_for_properties :: 258 - isIndicatedBy -DEBUG - add_triples_for_properties :: 258 - hasIndicationMethod -DEBUG - add_triples_for_properties :: 258 - isIndicatedAtTime -DEBUG - add_triples_for_properties :: 258 - hasConsentStatus -DEBUG - add_triples_for_properties :: 258 - hasExpiry -DEBUG - add_triples_for_properties :: 258 - hasExpiryTime -DEBUG - add_triples_for_properties :: 258 - hasExpiryCondition -DEBUG - add_triples_for_properties :: 258 - hasProvisionMethod -DEBUG - add_triples_for_properties :: 258 - hasProvisionTime -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalMethod -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalTime -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalBy -DEBUG - add_triples_for_properties :: 258 - hasProvisionBy -DEBUG - add_triples_for_properties :: 258 - hasProvisionByJustification -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalByJustification -DEBUG - add_triples_for_properties :: 258 - hasConsentNotice -DEBUG - add_triples_for_properties :: 258 - isExplicit -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing consent_types module -DEBUG - :: 454 - there are 5 classes in consent_types +DEBUG - :: 474 - there are 1 properties in legal_basis +DEBUG - add_triples_for_properties :: 261 - hasLegalBasis +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing consent module +DEBUG - :: 474 - there are 18 properties in consent +DEBUG - add_triples_for_properties :: 261 - isIndicatedBy +DEBUG - add_triples_for_properties :: 261 - hasIndicationMethod +DEBUG - add_triples_for_properties :: 261 - isIndicatedAtTime +DEBUG - add_triples_for_properties :: 261 - hasConsentStatus +DEBUG - add_triples_for_properties :: 261 - hasExpiry +DEBUG - add_triples_for_properties :: 261 - hasExpiryTime +DEBUG - add_triples_for_properties :: 261 - hasExpiryCondition +DEBUG - add_triples_for_properties :: 261 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 261 - hasProvisionTime +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalMethod +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalTime +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalBy +DEBUG - add_triples_for_properties :: 261 - hasProvisionBy +DEBUG - add_triples_for_properties :: 261 - hasProvisionByJustification +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalByJustification +DEBUG - add_triples_for_properties :: 261 - hasConsentNotice +DEBUG - add_triples_for_properties :: 261 - isExplicit +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing consent_types module +DEBUG - :: 468 - there are 5 classes in consent_types DEBUG - add_triples_for_classes :: 198 - UninformedConsent DEBUG - add_triples_for_classes :: 198 - InformedConsent DEBUG - add_triples_for_classes :: 198 - ImpliedConsent DEBUG - add_triples_for_classes :: 198 - ExpressedConsent DEBUG - add_triples_for_classes :: 198 - ExplicitlyExpressedConsent -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing consent_status module -DEBUG - :: 454 - there are 13 classes in consent_status +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing consent_status module +DEBUG - :: 468 - there are 13 classes in consent_status DEBUG - add_triples_for_classes :: 198 - ConsentStatus DEBUG - add_triples_for_classes :: 198 - ConsentStatusValidForProcessing DEBUG - add_triples_for_classes :: 198 - ConsentStatusInvalidForProcessing @@ -835,49 +845,66 @@ DEBUG - add_triples_for_classes :: 198 - ConsentInvalidated DEBUG - add_triples_for_classes :: 198 - ConsentRevoked DEBUG - add_triples_for_classes :: 198 - ConsentWithdrawn DEBUG - add_triples_for_classes :: 198 - RenewedConsentGiven -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing rules module -DEBUG - :: 454 - there are 4 classes in rules +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing rules module +DEBUG - :: 468 - there are 4 classes in rules DEBUG - add_triples_for_classes :: 198 - Rule DEBUG - add_triples_for_classes :: 198 - Permission DEBUG - add_triples_for_classes :: 198 - Prohibition DEBUG - add_triples_for_classes :: 198 - Obligation -DEBUG - :: 460 - there are 4 properties in rules -DEBUG - add_triples_for_properties :: 258 - hasRule -DEBUG - add_triples_for_properties :: 258 - hasPermission -DEBUG - add_triples_for_properties :: 258 - hasProhibition -DEBUG - add_triples_for_properties :: 258 - hasObligation -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing rights module -DEBUG - :: 454 - there are 11 classes in rights +DEBUG - :: 474 - there are 4 properties in rules +DEBUG - add_triples_for_properties :: 261 - hasRule +DEBUG - add_triples_for_properties :: 261 - hasPermission +DEBUG - add_triples_for_properties :: 261 - hasProhibition +DEBUG - add_triples_for_properties :: 261 - hasObligation +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing rights module +DEBUG - :: 468 - there are 13 classes in rights DEBUG - add_triples_for_classes :: 198 - Right DEBUG - add_triples_for_classes :: 198 - DataSubjectRight DEBUG - add_triples_for_classes :: 198 - ActiveRight DEBUG - add_triples_for_classes :: 198 - PassiveRight -DEBUG - add_triples_for_classes :: 198 - RightExercise -DEBUG - :: 460 - there are 2 properties in rights -DEBUG - add_triples_for_properties :: 258 - hasRight -DEBUG - add_triples_for_properties :: 258 - isExercisedAt -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.jsonld -DEBUG - :: 482 - exported proposed terms to ../dpv/proposed.json -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing legal_basis module -DEBUG - :: 543 - there are 11 classes in legal_basis +DEBUG - add_triples_for_classes :: 198 - RightExerciseNotice +DEBUG - add_triples_for_classes :: 198 - RightExerciseActivity +DEBUG - add_triples_for_classes :: 198 - RightExerciseRecord +DEBUG - add_triples_for_classes :: 198 - RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 198 - RightNonFulfilmentNotice +DEBUG - add_triples_for_classes :: 198 - dcat:Resource +DEBUG - :: 474 - there are 14 properties in rights +DEBUG - add_triples_for_properties :: 261 - hasRight +DEBUG - add_triples_for_properties :: 261 - isExercisedAt +DEBUG - add_triples_for_properties :: 261 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 261 - dpv:hasRecipient +DEBUG - add_triples_for_properties :: 261 - dpv:isImplementedByEntity +DEBUG - add_triples_for_properties :: 261 - foaf:page +DEBUG - add_triples_for_properties :: 261 - dct:hasPart +DEBUG - add_triples_for_properties :: 261 - dct:isPartOf +DEBUG - add_triples_for_properties :: 261 - dpv:isBefore +DEBUG - add_triples_for_properties :: 261 - dpv:isAfter +DEBUG - add_triples_for_properties :: 261 - dpv:hasJustification +DEBUG - add_triples_for_properties :: 261 - dct:format +DEBUG - add_triples_for_properties :: 261 - dct:accessRights +DEBUG - add_triples_for_properties :: 261 - dct:valid +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.jsonld +DEBUG - :: 496 - exported proposed terms to ../dpv/proposed.json +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing legal_basis module +DEBUG - :: 558 - there are 11 classes in legal_basis DEBUG - add_triples_for_classes :: 198 - A6-1-a DEBUG - add_triples_for_classes :: 198 - A6-1-a-non-explicit-consent DEBUG - add_triples_for_classes :: 198 - A6-1-a-explicit-consent @@ -888,13 +915,13 @@ DEBUG - add_triples_for_classes :: 198 - A6-1-e DEBUG - add_triples_for_classes :: 198 - A6-1-e-public-interest DEBUG - add_triples_for_classes :: 198 - A6-1-e-official-authority DEBUG - add_triples_for_classes :: 198 - A6-1-f -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing legal_basis_special module -DEBUG - :: 543 - there are 10 classes in legal_basis_special +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing legal_basis_special module +DEBUG - :: 558 - there are 10 classes in legal_basis_special DEBUG - add_triples_for_classes :: 198 - A9-2-a DEBUG - add_triples_for_classes :: 198 - A9-2-b DEBUG - add_triples_for_classes :: 198 - A9-2-c @@ -905,13 +932,13 @@ DEBUG - add_triples_for_classes :: 198 - A9-2-g DEBUG - add_triples_for_classes :: 198 - A9-2-h DEBUG - add_triples_for_classes :: 198 - A9-2-i DEBUG - add_triples_for_classes :: 198 - A9-2-j -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing legal_basis_data_transfer module -DEBUG - :: 543 - there are 17 classes in legal_basis_data_transfer +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing legal_basis_data_transfer module +DEBUG - :: 558 - there are 17 classes in legal_basis_data_transfer DEBUG - add_triples_for_classes :: 198 - A45-3 DEBUG - add_triples_for_classes :: 198 - A46-2-a DEBUG - add_triples_for_classes :: 198 - A46-2-b @@ -929,13 +956,13 @@ DEBUG - add_triples_for_classes :: 198 - A49-1-e DEBUG - add_triples_for_classes :: 198 - A49-1-f DEBUG - add_triples_for_classes :: 198 - A49-1-g DEBUG - add_triples_for_classes :: 198 - A49-2 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing rights module -DEBUG - :: 543 - there are 12 classes in rights +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing rights module +DEBUG - :: 558 - there are 25 classes in rights DEBUG - add_triples_for_classes :: 198 - A13 DEBUG - add_triples_for_classes :: 198 - A14 DEBUG - add_triples_for_classes :: 198 - A15 @@ -948,13 +975,18 @@ DEBUG - add_triples_for_classes :: 198 - A21 DEBUG - add_triples_for_classes :: 198 - A22 DEBUG - add_triples_for_classes :: 198 - A7-3 DEBUG - add_triples_for_classes :: 198 - A77 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing data_transfers module -DEBUG - :: 543 - there are 9 classes in data_transfers +DEBUG - add_triples_for_classes :: 198 - DirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 198 - IndirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 198 - SARNotice +DEBUG - add_triples_for_classes :: 198 - RightsRecipientsNotice +DEBUG - add_triples_for_classes :: 198 - dcat:Resource +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing data_transfers module +DEBUG - :: 558 - there are 9 classes in data_transfers DEBUG - add_triples_for_classes :: 198 - AdHocContractualClauses DEBUG - add_triples_for_classes :: 198 - BindingCorporateRules DEBUG - add_triples_for_classes :: 198 - CertificationMechanismsForDataTransfers @@ -964,13 +996,13 @@ DEBUG - add_triples_for_classes :: 198 - SCCByCommission DEBUG - add_triples_for_classes :: 198 - SCCBySupervisoryAuthority DEBUG - add_triples_for_classes :: 198 - StandardContractualClauses DEBUG - add_triples_for_classes :: 198 - SupplementaryMeasure -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing dpia module -DEBUG - :: 543 - there are 20 classes in dpia +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing dpia module +DEBUG - :: 558 - there are 21 classes in dpia DEBUG - add_triples_for_classes :: 198 - DPIANecessityAssessment DEBUG - add_triples_for_classes :: 198 - DPIAProcedure DEBUG - add_triples_for_classes :: 198 - DPIAOutcome @@ -991,29 +1023,46 @@ DEBUG - add_triples_for_classes :: 198 - DPIARecommendsProcessingNotContinue DEBUG - add_triples_for_classes :: 198 - DPIAConformity DEBUG - add_triples_for_classes :: 198 - DPIAConformant DEBUG - add_triples_for_classes :: 198 - DPIANonConformant -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing compliance module -DEBUG - :: 543 - there are 6 classes in compliance +DEBUG - :: 564 - there are 16 properties in dpia +DEBUG - add_triples_for_properties :: 261 - dct:created +DEBUG - add_triples_for_properties :: 261 - dct:modified +DEBUG - add_triples_for_properties :: 261 - dct:dateSubmitted +DEBUG - add_triples_for_properties :: 261 - dct:dateAccepted +DEBUG - add_triples_for_properties :: 261 - dct:temporal +DEBUG - add_triples_for_properties :: 261 - dct:valid +DEBUG - add_triples_for_properties :: 261 - dct:conformsTo +DEBUG - add_triples_for_properties :: 261 - dct:title +DEBUG - add_triples_for_properties :: 261 - dct:description +DEBUG - add_triples_for_properties :: 261 - dct:identifier +DEBUG - add_triples_for_properties :: 261 - dct:isVersionOf +DEBUG - add_triples_for_properties :: 261 - dct:subject +DEBUG - add_triples_for_properties :: 261 - dct:coverage +DEBUG - add_triples_for_properties :: 261 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 261 - dct:hasPart +DEBUG - add_triples_for_properties :: 261 - dct:isPartOf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing compliance module +DEBUG - :: 558 - there are 6 classes in compliance DEBUG - add_triples_for_classes :: 198 - GDPRLawfulness DEBUG - add_triples_for_classes :: 198 - GDPRCompliant DEBUG - add_triples_for_classes :: 198 - GDPRNonCompliant DEBUG - add_triples_for_classes :: 198 - GDPRComplianceUnknown -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.jsonld -DEBUG - :: 570 - exported proposed terms to ../dpv-gdpr/proposed.json -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.jsonld -DEBUG - :: 594 - ------ -DEBUG - :: 595 - Processing DPV-PD -DEBUG - :: 599 - there are 211 classes in compliance +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.jsonld +DEBUG - :: 585 - exported proposed terms to ../dpv-gdpr/proposed.json +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.jsonld +DEBUG - :: 609 - ------ +DEBUG - :: 610 - Processing DPV-PD +DEBUG - :: 614 - there are 214 classes in compliance DEBUG - add_triples_for_classes :: 198 - Accent DEBUG - add_triples_for_classes :: 198 - AccountIdentifier DEBUG - add_triples_for_classes :: 198 - Acquantaince @@ -1220,24 +1269,24 @@ DEBUG - add_triples_for_classes :: 198 - VoiceMail DEBUG - add_triples_for_classes :: 198 - Weight DEBUG - add_triples_for_classes :: 198 - WorkEnvironment DEBUG - add_triples_for_classes :: 198 - WorkHistory -DEBUG - :: 611 - exported proposed terms to ../dpv-pd/proposed.json -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.jsonld -DEBUG - :: 644 - ------ -DEBUG - :: 645 - Processing DPV-LEGAL -DEBUG - :: 649 - Processing DPV-LEGAL classes and properties -DEBUG - :: 664 - there are 4 properties in DPV-LEGAL -DEBUG - add_triples_for_properties :: 258 - iso_alpha2 -DEBUG - add_triples_for_properties :: 258 - iso_alpha3 -DEBUG - add_triples_for_properties :: 258 - iso_numeric -DEBUG - add_triples_for_properties :: 258 - un_m49 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.jsonld -DEBUG - :: 675 - Processing DPV-LEGAL Locations +DEBUG - :: 626 - exported proposed terms to ../dpv-pd/proposed.json +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.jsonld +DEBUG - :: 659 - ------ +DEBUG - :: 660 - Processing DPV-LEGAL +DEBUG - :: 664 - Processing DPV-LEGAL classes and properties +DEBUG - :: 679 - there are 4 properties in DPV-LEGAL +DEBUG - add_triples_for_properties :: 261 - iso_alpha2 +DEBUG - add_triples_for_properties :: 261 - iso_alpha3 +DEBUG - add_triples_for_properties :: 261 - iso_numeric +DEBUG - add_triples_for_properties :: 261 - un_m49 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.jsonld +DEBUG - :: 690 - Processing DPV-LEGAL Locations item: dpv-legal:Asia item: dpv-legal:SouthernAsia item: dpv-legal:US @@ -2122,40 +2171,40 @@ item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.jsonld -DEBUG - :: 735 - Processing DPV-LEGAL Laws -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.jsonld -DEBUG - :: 795 - Processing DPV-LEGAL Authorities -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.jsonld -DEBUG - :: 847 - Processing DPV-LEGAL EU-EEA Memberships -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.jsonld -DEBUG - :: 905 - Processing DPV-LEGAL EU Adequacy Decisions -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.jsonld -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.jsonld -DEBUG - :: 964 - exported proposed terms to ../dpv-legal/proposed.json -DEBUG - :: 1026 - ------ -DEBUG - :: 1027 - Processing DPV-TECH -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing core ontology -DEBUG - :: 1041 - there are 11 classes in core +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.jsonld +DEBUG - :: 750 - Processing DPV-LEGAL Laws +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.jsonld +DEBUG - :: 810 - Processing DPV-LEGAL Authorities +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.jsonld +DEBUG - :: 862 - Processing DPV-LEGAL EU-EEA Memberships +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.jsonld +DEBUG - :: 920 - Processing DPV-LEGAL EU Adequacy Decisions +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.jsonld +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.jsonld +DEBUG - :: 979 - exported proposed terms to ../dpv-legal/proposed.json +DEBUG - :: 1041 - ------ +DEBUG - :: 1042 - Processing DPV-TECH +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing core ontology +DEBUG - :: 1056 - there are 11 classes in core DEBUG - add_triples_for_classes :: 198 - DataTechnology DEBUG - add_triples_for_classes :: 198 - OperationalTechnology DEBUG - add_triples_for_classes :: 198 - SecurityTechnology @@ -2167,17 +2216,17 @@ DEBUG - add_triples_for_classes :: 198 - TechnologyActor DEBUG - add_triples_for_classes :: 198 - TechnologyUsageLocation DEBUG - add_triples_for_classes :: 198 - CommunicationMechanism DEBUG - add_triples_for_classes :: 198 - TechnologyReadinessLevel -DEBUG - :: 1047 - there are 3 properties in core -DEBUG - add_triples_for_properties :: 258 - hasCommunicationMechanism -DEBUG - add_triples_for_properties :: 258 - hasTRL -DEBUG - add_triples_for_properties :: 258 - hasTechnologyActor -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing data taxonomy -DEBUG - :: 1041 - there are 11 classes in data +DEBUG - :: 1062 - there are 3 properties in core +DEBUG - add_triples_for_properties :: 261 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 261 - hasTRL +DEBUG - add_triples_for_properties :: 261 - hasTechnologyActor +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing data taxonomy +DEBUG - :: 1056 - there are 11 classes in data DEBUG - add_triples_for_classes :: 198 - DataCopyingTechnology DEBUG - add_triples_for_classes :: 198 - DataDisclosureTechnology DEBUG - add_triples_for_classes :: 198 - DataObtainingTechnology @@ -2189,46 +2238,46 @@ DEBUG - add_triples_for_classes :: 198 - DataTransformationTechnology DEBUG - add_triples_for_classes :: 198 - DataUsageTechnology DEBUG - add_triples_for_classes :: 198 - DataSecurityTechnology DEBUG - add_triples_for_classes :: 198 - DataManagementTechnology -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing ops taxonomy -DEBUG - :: 1041 - there are 4 classes in ops +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing ops taxonomy +DEBUG - :: 1056 - there are 4 classes in ops DEBUG - add_triples_for_classes :: 198 - OperationEnvironment DEBUG - add_triples_for_classes :: 198 - OperationDevice DEBUG - add_triples_for_classes :: 198 - OperationManagement DEBUG - add_triples_for_classes :: 198 - Application -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing security taxonomy -DEBUG - :: 1041 - there are 6 classes in security +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing security taxonomy +DEBUG - :: 1056 - there are 6 classes in security DEBUG - add_triples_for_classes :: 198 - PET DEBUG - add_triples_for_classes :: 198 - DetectionSecurityTechnology DEBUG - add_triples_for_classes :: 198 - PreventionSecurityTechnology DEBUG - add_triples_for_classes :: 198 - MitigationSecurityTechnology DEBUG - add_triples_for_classes :: 198 - MonitoringSecurityTechnology DEBUG - add_triples_for_classes :: 198 - SecurityManagementTechnology -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing surveillance taxonomy -DEBUG - :: 1041 - there are 2 classes in surveillance +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing surveillance taxonomy +DEBUG - :: 1056 - there are 2 classes in surveillance DEBUG - add_triples_for_classes :: 198 - OvertSurveillanceTechnology DEBUG - add_triples_for_classes :: 198 - CovertSurveillanceTechnology -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing provision ontology -DEBUG - :: 1041 - there are 8 classes in provision +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing provision ontology +DEBUG - :: 1056 - there are 8 classes in provision DEBUG - add_triples_for_classes :: 198 - FixedUse DEBUG - add_triples_for_classes :: 198 - Subscription DEBUG - add_triples_for_classes :: 198 - Product @@ -2237,31 +2286,31 @@ DEBUG - add_triples_for_classes :: 198 - Service DEBUG - add_triples_for_classes :: 198 - Algorithmic DEBUG - add_triples_for_classes :: 198 - System DEBUG - add_triples_for_classes :: 198 - Component -DEBUG - :: 1047 - there are 1 properties in provision -DEBUG - add_triples_for_properties :: 258 - hasProvisionMethod -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing actors ontology -DEBUG - :: 1041 - there are 4 classes in actors +DEBUG - :: 1062 - there are 1 properties in provision +DEBUG - add_triples_for_properties :: 261 - hasProvisionMethod +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing actors ontology +DEBUG - :: 1056 - there are 4 classes in actors DEBUG - add_triples_for_classes :: 198 - TechnologyProvider DEBUG - add_triples_for_classes :: 198 - TechnologyDeveloper DEBUG - add_triples_for_classes :: 198 - TechnologyUser DEBUG - add_triples_for_classes :: 198 - TechnologySubject -DEBUG - :: 1047 - there are 4 properties in actors -DEBUG - add_triples_for_properties :: 258 - hasProvider -DEBUG - add_triples_for_properties :: 258 - hasDeveloper -DEBUG - add_triples_for_properties :: 258 - hasUser -DEBUG - add_triples_for_properties :: 258 - hasSubject -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing comms ontology -DEBUG - :: 1041 - there are 7 classes in comms +DEBUG - :: 1062 - there are 4 properties in actors +DEBUG - add_triples_for_properties :: 261 - hasProvider +DEBUG - add_triples_for_properties :: 261 - hasDeveloper +DEBUG - add_triples_for_properties :: 261 - hasUser +DEBUG - add_triples_for_properties :: 261 - hasSubject +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing comms ontology +DEBUG - :: 1056 - there are 7 classes in comms DEBUG - add_triples_for_classes :: 198 - Networking DEBUG - add_triples_for_classes :: 198 - LocalNetwork DEBUG - add_triples_for_classes :: 198 - Internet @@ -2269,13 +2318,13 @@ DEBUG - add_triples_for_classes :: 198 - WiFi DEBUG - add_triples_for_classes :: 198 - Bluetooth DEBUG - add_triples_for_classes :: 198 - CellularNetwork DEBUG - add_triples_for_classes :: 198 - GPS -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing tools taxonomy -DEBUG - :: 1041 - there are 7 classes in tools +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing tools taxonomy +DEBUG - :: 1056 - there are 7 classes in tools DEBUG - add_triples_for_classes :: 198 - Database DEBUG - add_triples_for_classes :: 198 - Cookie DEBUG - add_triples_for_classes :: 198 - FileSystem @@ -2283,18 +2332,18 @@ DEBUG - add_triples_for_classes :: 198 - SmartphoneApplication DEBUG - add_triples_for_classes :: 198 - PersonalInformationManagementSystem DEBUG - add_triples_for_classes :: 198 - IdentityManagementTechnology DEBUG - add_triples_for_classes :: 198 - IdentityWallet -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.jsonld -DEBUG - :: 1070 - no proposed terms in DPV-TECH -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_consequences module -DEBUG - :: 1119 - there are 171 classes in risk_consequences +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.jsonld +DEBUG - :: 1085 - no proposed terms in DPV-TECH +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_consequences module +DEBUG - :: 1134 - there are 171 classes in risk_consequences DEBUG - add_triples_for_classes :: 198 - SecurityBreach DEBUG - add_triples_for_classes :: 198 - UnauthorisedReIdentification DEBUG - add_triples_for_classes :: 198 - ConsequenceForDataSubject @@ -2448,13 +2497,13 @@ DEBUG - add_triples_for_classes :: 198 - Spying DEBUG - add_triples_for_classes :: 198 - Stalking DEBUG - add_triples_for_classes :: 198 - UnauthorisedDataModification DEBUG - add_triples_for_classes :: 198 - UnauthorisedImpersonation -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_levels module -DEBUG - :: 1119 - there are 32 classes in risk_levels +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_levels module +DEBUG - :: 1134 - there are 32 classes in risk_levels DEBUG - add_triples_for_classes :: 198 - ExtremelyLowRisk DEBUG - add_triples_for_classes :: 198 - VeryLowRisk DEBUG - add_triples_for_classes :: 198 - LowRisk @@ -2485,13 +2534,13 @@ DEBUG - add_triples_for_classes :: 198 - ExtremelyHighSeverity DEBUG - add_triples_for_classes :: 198 - 3SeverityLevels DEBUG - add_triples_for_classes :: 198 - 5SeverityLevels DEBUG - add_triples_for_classes :: 198 - 7SeverityLevels -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_matrix module -DEBUG - :: 1119 - there are 86 classes in risk_matrix +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_matrix module +DEBUG - :: 1134 - there are 86 classes in risk_matrix DEBUG - add_triples_for_classes :: 198 - RiskMatrix3x3 DEBUG - add_triples_for_classes :: 198 - RM3x3S1L1 DEBUG - add_triples_for_classes :: 198 - RM3x3S2L1 @@ -2578,13 +2627,13 @@ DEBUG - add_triples_for_classes :: 198 - RM7x7S6L6 DEBUG - add_triples_for_classes :: 198 - RM7x7S7L6 DEBUG - add_triples_for_classes :: 198 - RM7x7S6L7 DEBUG - add_triples_for_classes :: 198 - RM7x7S7L7 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_controls module -DEBUG - :: 1119 - there are 19 classes in risk_controls +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_controls module +DEBUG - :: 1134 - there are 19 classes in risk_controls DEBUG - add_triples_for_classes :: 198 - ControlRiskSource DEBUG - add_triples_for_classes :: 198 - HaltSource DEBUG - add_triples_for_classes :: 198 - RemoveSource @@ -2604,13 +2653,13 @@ DEBUG - add_triples_for_classes :: 198 - MonitorVulnerabilities DEBUG - add_triples_for_classes :: 198 - MonitorConsequence DEBUG - add_triples_for_classes :: 198 - MonitorImpact DEBUG - add_triples_for_classes :: 198 - MonitorRiskControl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_assessment module -DEBUG - :: 1119 - there are 52 classes in risk_assessment +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_assessment module +DEBUG - :: 1134 - there are 52 classes in risk_assessment DEBUG - add_triples_for_classes :: 198 - RiskAssessmentTechnique DEBUG - add_triples_for_classes :: 198 - QualitativeRiskAssessmentTechnique DEBUG - add_triples_for_classes :: 198 - QuantitativeRiskAssessmentTechnique @@ -2663,13 +2712,13 @@ DEBUG - add_triples_for_classes :: 198 - Surveys DEBUG - add_triples_for_classes :: 198 - SWIFT DEBUG - add_triples_for_classes :: 198 - Toxicological DEBUG - add_triples_for_classes :: 198 - VaR -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_methodology module -DEBUG - :: 1119 - there are 35 classes in risk_methodology +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_methodology module +DEBUG - :: 1134 - there are 35 classes in risk_methodology DEBUG - add_triples_for_classes :: 198 - RiskManagementMethodology DEBUG - add_triples_for_classes :: 198 - ACSC-ISM DEBUG - add_triples_for_classes :: 198 - ANSI-ISA-62443-3‑2-2020 @@ -2705,18 +2754,18 @@ DEBUG - add_triples_for_classes :: 198 - OCTAVE DEBUG - add_triples_for_classes :: 198 - OCTAVE-ALLEGRO DEBUG - add_triples_for_classes :: 198 - OCTAVE-FORTE DEBUG - add_triples_for_classes :: 198 - OCTAVE-S -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.jsonld -DEBUG - :: 1150 - exported proposed terms to ../risk/proposed.json -INFO - serialize_graph :: 309 - wrote ../risk/risk.rdf -INFO - serialize_graph :: 309 - wrote ../risk/risk.ttl -INFO - serialize_graph :: 309 - wrote ../risk/risk.n3 -INFO - serialize_graph :: 309 - wrote ../risk/risk.jsonld -DEBUG - :: 1172 - ------ -DEBUG - :: 1173 - Processing RIGHTS-EU -DEBUG - :: 1177 - there are 62 classes in risk_methodology +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.jsonld +DEBUG - :: 1165 - exported proposed terms to ../risk/proposed.json +INFO - serialize_graph :: 323 - wrote ../risk/risk.rdf +INFO - serialize_graph :: 323 - wrote ../risk/risk.ttl +INFO - serialize_graph :: 323 - wrote ../risk/risk.n3 +INFO - serialize_graph :: 323 - wrote ../risk/risk.jsonld +DEBUG - :: 1187 - ------ +DEBUG - :: 1188 - Processing RIGHTS-EU +DEBUG - :: 1192 - there are 62 classes in risk_methodology DEBUG - add_triples_for_classes :: 198 - EUFundamentalRights DEBUG - add_triples_for_classes :: 198 - T1-Dignity DEBUG - add_triples_for_classes :: 198 - A1-HumanDignity @@ -2779,11 +2828,7470 @@ DEBUG - add_triples_for_classes :: 198 - A51-FieldOfApplication DEBUG - add_triples_for_classes :: 198 - A52-ScopeInterpretationOfRightsPrinciples DEBUG - add_triples_for_classes :: 198 - A53-LevelOfProtection DEBUG - add_triples_for_classes :: 198 - A54-ProhibitionOfAbuseOfRights -DEBUG - :: 1194 - no proposed terms in RIGHTS-EU -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.rdf -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.ttl -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.n3 -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.jsonld +DEBUG - :: 1209 - no proposed terms in RIGHTS-EU +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.rdf +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.ttl +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.n3 +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.jsonld +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:DE +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv +DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# +DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# +DEBUG - :: 48 - DPV_GDPR namespace with IRI https://w3id.org/dpv/dpv-gdpr# +DEBUG - :: 48 - DPV_PD namespace with IRI https://w3id.org/dpv/dpv-pd# +DEBUG - :: 48 - DPV_TECH namespace with IRI https://w3id.org/dpv/dpv-tech# +DEBUG - :: 48 - DPV_LEGAL namespace with IRI https://w3id.org/dpv/dpv-legal# +DEBUG - :: 48 - DPV_ORG namespace with IRI https://w3id.org/dpv/dpv-org# +DEBUG - :: 48 - DPVS namespace with IRI https://w3id.org/dpv/dpv-skos# +DEBUG - :: 48 - DPVS_GDPR namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-gdpr# +DEBUG - :: 48 - DPVS_PD namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-pd# +DEBUG - :: 48 - DPVS_TECH namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-tech# +DEBUG - :: 48 - DPVS_LEGAL namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-legal# +DEBUG - :: 48 - DPVS_GEO namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-geo# +DEBUG - :: 48 - DPVO namespace with IRI https://w3id.org/dpv/dpv-owl# +DEBUG - :: 48 - DPVO_GDPR namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-gdpr# +DEBUG - :: 48 - DPVO_PD namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-pd# +DEBUG - :: 48 - DPVO_TECH namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-tech# +DEBUG - :: 48 - DPVO_LEGAL namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-legal# +DEBUG - :: 48 - DPVO_GEO namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-geo# +DEBUG - :: 48 - RISK namespace with IRI https://w3id.org/dpv/risk# +DEBUG - :: 48 - DPVS_RISK namespace with IRI https://w3id.org/dpv/dpv-skos/risk# +DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-owl/risk# +DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# +DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# +DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv +DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ +DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# +DEBUG - :: 48 - RDFS namespace with IRI http://www.w3.org/2000/01/rdf-schema# +DEBUG - :: 48 - OWL namespace with IRI http://www.w3.org/2002/07/owl# +DEBUG - :: 48 - SKOS namespace with IRI http://www.w3.org/2004/02/skos/core# +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - SPL namespace with IRI https://specialprivacy.ercim.eu/langs/usage-policy# +DEBUG - :: 48 - SVD namespace with IRI https://specialprivacy.ercim.eu/vocabs/data# +DEBUG - :: 48 - SVPU namespace with IRI https://specialprivacy.ercim.eu/vocabs/purposes# +DEBUG - :: 48 - SVPR namespace with IRI https://specialprivacy.ercim.eu/vocabs/processing# +DEBUG - :: 48 - SVR namespace with IRI https://specialprivacy.ercim.eu/vocabs/recipients +DEBUG - :: 48 - SVL namespace with IRI https://specialprivacy.ercim.eu/vocabs/locations# +DEBUG - :: 48 - SVDU namespace with IRI https://specialprivacy.ercim.eu/vocabs/duration# +DEBUG - :: 48 - FOAF namespace with IRI http://xmlns.com/foaf/0.1/ +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# +DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# +DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# +DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing base ontology +DEBUG - :: 510 - there are 12 classes in base +DEBUG - add_triples_for_classes :: 211 - PersonalDataHandling +DEBUG - add_triples_for_classes :: 211 - PersonalData +DEBUG - add_triples_for_classes :: 211 - Processing +DEBUG - add_triples_for_classes :: 211 - Purpose +DEBUG - add_triples_for_classes :: 211 - Recipient +DEBUG - add_triples_for_classes :: 211 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 211 - LegalBasis +DEBUG - add_triples_for_classes :: 211 - DataSubject +DEBUG - add_triples_for_classes :: 211 - DataController +DEBUG - add_triples_for_classes :: 211 - Right +DEBUG - add_triples_for_classes :: 211 - DataSubjectRight +DEBUG - add_triples_for_classes :: 211 - Risk +DEBUG - :: 516 - there are 18 properties in base +DEBUG - add_triples_for_properties :: 284 - hasDataController +DEBUG - add_triples_for_properties :: 284 - hasDataSubject +DEBUG - add_triples_for_properties :: 284 - hasLegalBasis +DEBUG - add_triples_for_properties :: 284 - hasPersonalData +DEBUG - add_triples_for_properties :: 284 - hasPersonalDataHandling +DEBUG - add_triples_for_properties :: 284 - hasProcessing +DEBUG - add_triples_for_properties :: 284 - hasPurpose +DEBUG - add_triples_for_properties :: 284 - hasRecipient +DEBUG - add_triples_for_properties :: 284 - hasRight +DEBUG - add_triples_for_properties :: 284 - hasRisk +DEBUG - add_triples_for_properties :: 284 - hasTechnicalOrganisationalMeasure +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing personal_data ontology +DEBUG - :: 510 - there are 17 classes in personal_data +DEBUG - add_triples_for_classes :: 211 - AnonymisedData +DEBUG - add_triples_for_classes :: 211 - CollectedPersonalData +DEBUG - add_triples_for_classes :: 211 - Data +DEBUG - add_triples_for_classes :: 211 - DerivedPersonalData +DEBUG - add_triples_for_classes :: 211 - GeneratedPersonalData +DEBUG - add_triples_for_classes :: 211 - InferredPersonalData +DEBUG - add_triples_for_classes :: 211 - NonPersonalData +DEBUG - add_triples_for_classes :: 211 - ObservedPersonalData +DEBUG - add_triples_for_classes :: 211 - PersonalData +DEBUG - add_triples_for_classes :: 211 - PseudonymisedData +DEBUG - add_triples_for_classes :: 211 - SensitivePersonalData +DEBUG - add_triples_for_classes :: 211 - SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 211 - SyntheticData +DEBUG - add_triples_for_classes :: 211 - VerifiedData +DEBUG - add_triples_for_classes :: 211 - IncorrectData +DEBUG - add_triples_for_classes :: 211 - UnverifiedData +DEBUG - :: 516 - there are 2 properties in personal_data +DEBUG - add_triples_for_properties :: 284 - hasPersonalData +DEBUG - add_triples_for_properties :: 284 - hasData +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing purposes taxonomy +DEBUG - :: 510 - there are 83 classes in purposes +DEBUG - add_triples_for_classes :: 211 - Purpose +DEBUG - add_triples_for_classes :: 211 - Sector +DEBUG - add_triples_for_classes :: 211 - AccountManagement +DEBUG - add_triples_for_classes :: 211 - CommunicationManagement +DEBUG - add_triples_for_classes :: 211 - CustomerManagement +DEBUG - add_triples_for_classes :: 211 - CommunicationForCustomerCare +DEBUG - add_triples_for_classes :: 211 - CustomerCare +DEBUG - add_triples_for_classes :: 211 - CustomerClaimsManagement +DEBUG - add_triples_for_classes :: 211 - CustomerOrderManagement +DEBUG - add_triples_for_classes :: 211 - CustomerRelationshipManagement +DEBUG - add_triples_for_classes :: 211 - CustomerSolvencyMonitoring +DEBUG - add_triples_for_classes :: 211 - EnforceSecurity +DEBUG - add_triples_for_classes :: 211 - AntiTerrorismOperations +DEBUG - add_triples_for_classes :: 211 - EnforceAccessControl +DEBUG - add_triples_for_classes :: 211 - FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 211 - CounterMoneyLaundering +DEBUG - add_triples_for_classes :: 211 - MaintainFraudDatabase +DEBUG - add_triples_for_classes :: 211 - IdentityVerification +DEBUG - add_triples_for_classes :: 211 - Marketing +DEBUG - add_triples_for_classes :: 211 - DirectMarketing +DEBUG - add_triples_for_classes :: 211 - PublicRelations +DEBUG - add_triples_for_classes :: 211 - SocialMediaMarketing +DEBUG - add_triples_for_classes :: 211 - Advertising +DEBUG - add_triples_for_classes :: 211 - PersonalisedAdvertising +DEBUG - add_triples_for_classes :: 211 - TargetedAdvertising +DEBUG - add_triples_for_classes :: 211 - OrganisationGovernance +DEBUG - add_triples_for_classes :: 211 - DisputeManagement +DEBUG - add_triples_for_classes :: 211 - MemberPartnerManagement +DEBUG - add_triples_for_classes :: 211 - OrganisationComplianceManagement +DEBUG - add_triples_for_classes :: 211 - OrganisationRiskManagement +DEBUG - add_triples_for_classes :: 211 - HumanResourceManagement +DEBUG - add_triples_for_classes :: 211 - PersonnelManagement +DEBUG - add_triples_for_classes :: 211 - PersonnelHiring +DEBUG - add_triples_for_classes :: 211 - PersonnelPayment +DEBUG - add_triples_for_classes :: 211 - RecordManagement +DEBUG - add_triples_for_classes :: 211 - VendorManagement +DEBUG - add_triples_for_classes :: 211 - VendorPayment +DEBUG - add_triples_for_classes :: 211 - VendorRecordsManagement +DEBUG - add_triples_for_classes :: 211 - VendorSelectionAssessment +DEBUG - add_triples_for_classes :: 211 - CreditChecking +DEBUG - add_triples_for_classes :: 211 - MaintainCreditCheckingDatabase +DEBUG - add_triples_for_classes :: 211 - MaintainCreditRatingDatabase +DEBUG - add_triples_for_classes :: 211 - Personalisation +DEBUG - add_triples_for_classes :: 211 - ServicePersonalisation +DEBUG - add_triples_for_classes :: 211 - ProvideEventRecommendations +DEBUG - add_triples_for_classes :: 211 - ProvideProductRecommendations +DEBUG - add_triples_for_classes :: 211 - ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 211 - PersonalisedBenefits +DEBUG - add_triples_for_classes :: 211 - UserInterfacePersonalisation +DEBUG - add_triples_for_classes :: 211 - ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 211 - AcademicResearch +DEBUG - add_triples_for_classes :: 211 - CommercialResearch +DEBUG - add_triples_for_classes :: 211 - NonCommercialResearch +DEBUG - add_triples_for_classes :: 211 - SellDataToThirdParties +DEBUG - add_triples_for_classes :: 211 - SellInsightsFromData +DEBUG - add_triples_for_classes :: 211 - SellProductsToDataSubject +DEBUG - add_triples_for_classes :: 211 - SellProducts +DEBUG - add_triples_for_classes :: 211 - ServiceProvision +DEBUG - add_triples_for_classes :: 211 - RepairImpairments +DEBUG - add_triples_for_classes :: 211 - PaymentManagement +DEBUG - add_triples_for_classes :: 211 - ServiceRegistration +DEBUG - add_triples_for_classes :: 211 - RequestedServiceProvision +DEBUG - add_triples_for_classes :: 211 - ServiceUsageAnalytics +DEBUG - add_triples_for_classes :: 211 - TechnicalServiceProvision +DEBUG - add_triples_for_classes :: 211 - DeliveryOfGoods +DEBUG - add_triples_for_classes :: 211 - SearchFunctionalities +DEBUG - add_triples_for_classes :: 211 - ServiceOptimisation +DEBUG - add_triples_for_classes :: 211 - OptimisationForConsumer +DEBUG - add_triples_for_classes :: 211 - OptimiseUserInterface +DEBUG - add_triples_for_classes :: 211 - OptimisationForController +DEBUG - add_triples_for_classes :: 211 - ImproveExistingProductsAndServices +DEBUG - add_triples_for_classes :: 211 - IncreaseServiceRobustness +DEBUG - add_triples_for_classes :: 211 - InternalResourceOptimisation +DEBUG - add_triples_for_classes :: 211 - ImproveInternalCRMProcesses +DEBUG - add_triples_for_classes :: 211 - FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 211 - LegalCompliance +DEBUG - add_triples_for_classes :: 211 - FulfilmentOfContractualObligation +DEBUG - add_triples_for_classes :: 211 - EstablishContractualAgreement +DEBUG - :: 516 - there are 2 properties in purposes +DEBUG - add_triples_for_properties :: 284 - hasPurpose +DEBUG - add_triples_for_properties :: 284 - hasSector +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing context ontology +DEBUG - :: 510 - there are 26 classes in context +DEBUG - add_triples_for_classes :: 211 - Context +DEBUG - add_triples_for_classes :: 211 - Importance +DEBUG - add_triples_for_classes :: 211 - PrimaryImportance +DEBUG - add_triples_for_classes :: 211 - SecondaryImportance +DEBUG - add_triples_for_classes :: 211 - Necessity +DEBUG - add_triples_for_classes :: 211 - Required +DEBUG - add_triples_for_classes :: 211 - Optional +DEBUG - add_triples_for_classes :: 211 - NotRequired +DEBUG - add_triples_for_classes :: 211 - Technology +DEBUG - add_triples_for_classes :: 211 - Scope +DEBUG - add_triples_for_classes :: 211 - Justification +DEBUG - add_triples_for_classes :: 211 - Frequency +DEBUG - add_triples_for_classes :: 211 - ContinousFrequency +DEBUG - add_triples_for_classes :: 211 - OftenFrequency +DEBUG - add_triples_for_classes :: 211 - SporadicFrequency +DEBUG - add_triples_for_classes :: 211 - SingularFrequency +DEBUG - add_triples_for_classes :: 211 - Duration +DEBUG - add_triples_for_classes :: 211 - EndlessDuration +DEBUG - add_triples_for_classes :: 211 - TemporalDuration +DEBUG - add_triples_for_classes :: 211 - UntilEventDuration +DEBUG - add_triples_for_classes :: 211 - UntilTimeDuration +DEBUG - add_triples_for_classes :: 211 - FixedOccurencesDuration +DEBUG - :: 516 - there are 15 properties in context +DEBUG - add_triples_for_properties :: 284 - hasContext +DEBUG - add_triples_for_properties :: 284 - isImplementedByEntity +DEBUG - add_triples_for_properties :: 284 - hasDuration +DEBUG - add_triples_for_properties :: 284 - hasIdentifier +DEBUG - add_triples_for_properties :: 284 - hasFrequency +DEBUG - add_triples_for_properties :: 284 - isBefore +DEBUG - add_triples_for_properties :: 284 - isAfter +DEBUG - add_triples_for_properties :: 284 - hasScope +DEBUG - add_triples_for_properties :: 284 - hasJustification +DEBUG - add_triples_for_properties :: 284 - hasOutcome +DEBUG - add_triples_for_properties :: 284 - isImplementedUsingTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing status ontology +DEBUG - :: 510 - there are 40 classes in status +DEBUG - add_triples_for_classes :: 211 - Status +DEBUG - add_triples_for_classes :: 211 - ActivityStatus +DEBUG - add_triples_for_classes :: 211 - ActivityProposed +DEBUG - add_triples_for_classes :: 211 - ActivityOngoing +DEBUG - add_triples_for_classes :: 211 - ActivityHalted +DEBUG - add_triples_for_classes :: 211 - ActivityCompleted +DEBUG - add_triples_for_classes :: 211 - ComplianceStatus +DEBUG - add_triples_for_classes :: 211 - Compliant +DEBUG - add_triples_for_classes :: 211 - PartiallyCompliant +DEBUG - add_triples_for_classes :: 211 - NonCompliant +DEBUG - add_triples_for_classes :: 211 - ComplianceViolation +DEBUG - add_triples_for_classes :: 211 - ComplianceUnknown +DEBUG - add_triples_for_classes :: 211 - ComplianceIndeterminate +DEBUG - add_triples_for_classes :: 211 - Lawfulness +DEBUG - add_triples_for_classes :: 211 - Lawful +DEBUG - add_triples_for_classes :: 211 - Unlawful +DEBUG - add_triples_for_classes :: 211 - LawfulnessUnkown +DEBUG - add_triples_for_classes :: 211 - AuditStatus +DEBUG - add_triples_for_classes :: 211 - AuditApproved +DEBUG - add_triples_for_classes :: 211 - AuditConditionallyApproved +DEBUG - add_triples_for_classes :: 211 - AuditRejected +DEBUG - add_triples_for_classes :: 211 - AuditRequested +DEBUG - add_triples_for_classes :: 211 - AuditNotRequired +DEBUG - add_triples_for_classes :: 211 - AuditRequired +DEBUG - add_triples_for_classes :: 211 - ConformanceStatus +DEBUG - add_triples_for_classes :: 211 - Conformant +DEBUG - add_triples_for_classes :: 211 - NonConformant +DEBUG - :: 516 - there are 5 properties in status +DEBUG - add_triples_for_properties :: 284 - hasStatus +DEBUG - add_triples_for_properties :: 284 - hasComplianceStatus +DEBUG - add_triples_for_properties :: 284 - hasActivityStatus +DEBUG - add_triples_for_properties :: 284 - hasAuditStatus +DEBUG - add_triples_for_properties :: 284 - hasLawfulness +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing risk ontology +DEBUG - :: 510 - there are 20 classes in risk +DEBUG - add_triples_for_classes :: 211 - Risk +DEBUG - add_triples_for_classes :: 211 - RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 211 - Consequence +DEBUG - add_triples_for_classes :: 211 - ConsequenceOfSuccess +DEBUG - add_triples_for_classes :: 211 - ConsequenceOfFailure +DEBUG - add_triples_for_classes :: 211 - ConsequenceAsSideEffect +DEBUG - add_triples_for_classes :: 211 - Impact +DEBUG - add_triples_for_classes :: 211 - Benefit +DEBUG - add_triples_for_classes :: 211 - Detriment +DEBUG - add_triples_for_classes :: 211 - Damage +DEBUG - add_triples_for_classes :: 211 - MaterialDamage +DEBUG - add_triples_for_classes :: 211 - NonMaterialDamage +DEBUG - add_triples_for_classes :: 211 - Harm +DEBUG - add_triples_for_classes :: 211 - RiskManagementProcess +DEBUG - add_triples_for_classes :: 211 - RiskLevel +DEBUG - add_triples_for_classes :: 211 - Severity +DEBUG - add_triples_for_classes :: 211 - Likelihood +DEBUG - :: 516 - there are 18 properties in risk +DEBUG - add_triples_for_properties :: 284 - hasRisk +DEBUG - add_triples_for_properties :: 284 - mitigatesRisk +DEBUG - add_triples_for_properties :: 284 - isMitigatedByMeasure +DEBUG - add_triples_for_properties :: 284 - hasConsequence +DEBUG - add_triples_for_properties :: 284 - hasImpact +DEBUG - add_triples_for_properties :: 284 - hasImpactOn +DEBUG - add_triples_for_properties :: 284 - hasRiskLevel +DEBUG - add_triples_for_properties :: 284 - hasSeverity +DEBUG - add_triples_for_properties :: 284 - hasLikelihood +DEBUG - add_triples_for_properties :: 284 - hasResidualRisk +DEBUG - add_triples_for_properties :: 284 - isResidualRiskOf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing processing taxonomy +DEBUG - :: 510 - there are 53 classes in processing +DEBUG - add_triples_for_classes :: 211 - Processing +DEBUG - add_triples_for_classes :: 211 - Copy +DEBUG - add_triples_for_classes :: 211 - Disclose +DEBUG - add_triples_for_classes :: 211 - Obtain +DEBUG - add_triples_for_classes :: 211 - Organise +DEBUG - add_triples_for_classes :: 211 - Remove +DEBUG - add_triples_for_classes :: 211 - Store +DEBUG - add_triples_for_classes :: 211 - Transfer +DEBUG - add_triples_for_classes :: 211 - Transform +DEBUG - add_triples_for_classes :: 211 - Use +DEBUG - add_triples_for_classes :: 211 - Access +DEBUG - add_triples_for_classes :: 211 - Analyse +DEBUG - add_triples_for_classes :: 211 - Assess +DEBUG - add_triples_for_classes :: 211 - Consult +DEBUG - add_triples_for_classes :: 211 - Monitor +DEBUG - add_triples_for_classes :: 211 - Query +DEBUG - add_triples_for_classes :: 211 - Match +DEBUG - add_triples_for_classes :: 211 - Profiling +DEBUG - add_triples_for_classes :: 211 - Retrieve +DEBUG - add_triples_for_classes :: 211 - Acquire +DEBUG - add_triples_for_classes :: 211 - Collect +DEBUG - add_triples_for_classes :: 211 - Derive +DEBUG - add_triples_for_classes :: 211 - Infer +DEBUG - add_triples_for_classes :: 211 - Generate +DEBUG - add_triples_for_classes :: 211 - Observe +DEBUG - add_triples_for_classes :: 211 - Record +DEBUG - add_triples_for_classes :: 211 - Destruct +DEBUG - add_triples_for_classes :: 211 - Erase +DEBUG - add_triples_for_classes :: 211 - Move +DEBUG - add_triples_for_classes :: 211 - Adapt +DEBUG - add_triples_for_classes :: 211 - Align +DEBUG - add_triples_for_classes :: 211 - Alter +DEBUG - add_triples_for_classes :: 211 - Modify +DEBUG - add_triples_for_classes :: 211 - Anonymise +DEBUG - add_triples_for_classes :: 211 - Combine +DEBUG - add_triples_for_classes :: 211 - Filter +DEBUG - add_triples_for_classes :: 211 - Pseudonymise +DEBUG - add_triples_for_classes :: 211 - Restrict +DEBUG - add_triples_for_classes :: 211 - Screen +DEBUG - add_triples_for_classes :: 211 - DiscloseByTransmission +DEBUG - add_triples_for_classes :: 211 - Disseminate +DEBUG - add_triples_for_classes :: 211 - MakeAvailable +DEBUG - add_triples_for_classes :: 211 - Share +DEBUG - add_triples_for_classes :: 211 - Transmit +DEBUG - add_triples_for_classes :: 211 - Structure +DEBUG - :: 516 - there are 1 properties in processing +DEBUG - add_triples_for_properties :: 284 - hasProcessing +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing processing_context ontology +DEBUG - :: 510 - there are 36 classes in processing_context +DEBUG - add_triples_for_classes :: 211 - ProcessingContext +DEBUG - add_triples_for_classes :: 211 - AlgorithmicLogic +DEBUG - add_triples_for_classes :: 211 - DecisionMaking +DEBUG - add_triples_for_classes :: 211 - AutomatedDecisionMaking +DEBUG - add_triples_for_classes :: 211 - AutomationOfProcessing +DEBUG - add_triples_for_classes :: 211 - AutomatedProcessingWithHumanInput +DEBUG - add_triples_for_classes :: 211 - AutomatedProcessingWithHumanOversight +DEBUG - add_triples_for_classes :: 211 - AutomatedProcessingWithHumanReview +DEBUG - add_triples_for_classes :: 211 - CompletelyManualProcessing +DEBUG - add_triples_for_classes :: 211 - FullyAutomatedProcessing +DEBUG - add_triples_for_classes :: 211 - PartiallyAutomatedProcessing +DEBUG - add_triples_for_classes :: 211 - HumanInvolvement +DEBUG - add_triples_for_classes :: 211 - HumanInvolvementForInput +DEBUG - add_triples_for_classes :: 211 - HumanInvolvementForOversight +DEBUG - add_triples_for_classes :: 211 - HumanInvolvementForVerification +DEBUG - add_triples_for_classes :: 211 - DataPublishedByDataSubject +DEBUG - add_triples_for_classes :: 211 - DataSource +DEBUG - add_triples_for_classes :: 211 - NonPublicDataSource +DEBUG - add_triples_for_classes :: 211 - PublicDataSource +DEBUG - add_triples_for_classes :: 211 - dpv:DataSubject +DEBUG - add_triples_for_classes :: 211 - dpv:DataController +DEBUG - add_triples_for_classes :: 211 - dpv:ThirdParty +DEBUG - add_triples_for_classes :: 211 - EvaluationScoring +DEBUG - add_triples_for_classes :: 211 - EvaluationOfIndividuals +DEBUG - add_triples_for_classes :: 211 - ScoringOfIndividuals +DEBUG - add_triples_for_classes :: 211 - InnovativeUseOfNewTechnologies +DEBUG - add_triples_for_classes :: 211 - StorageCondition +DEBUG - add_triples_for_classes :: 211 - StorageDeletion +DEBUG - add_triples_for_classes :: 211 - StorageDuration +DEBUG - add_triples_for_classes :: 211 - StorageLocation +DEBUG - add_triples_for_classes :: 211 - StorageRestoration +DEBUG - add_triples_for_classes :: 211 - SystematicMonitoring +DEBUG - :: 516 - there are 5 properties in processing_context +DEBUG - add_triples_for_properties :: 284 - hasDataSource +DEBUG - add_triples_for_properties :: 284 - hasStorageCondition +DEBUG - add_triples_for_properties :: 284 - hasAlgorithmicLogic +DEBUG - add_triples_for_properties :: 284 - hasProcessingAutomation +DEBUG - add_triples_for_properties :: 284 - hasHumanInvolvement +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing processing_scale ontology +DEBUG - :: 510 - there are 27 classes in processing_scale +DEBUG - add_triples_for_classes :: 211 - Scale +DEBUG - add_triples_for_classes :: 211 - DataVolume +DEBUG - add_triples_for_classes :: 211 - HugeDataVolume +DEBUG - add_triples_for_classes :: 211 - LargeDataVolume +DEBUG - add_triples_for_classes :: 211 - MediumDataVolume +DEBUG - add_triples_for_classes :: 211 - SmallDataVolume +DEBUG - add_triples_for_classes :: 211 - SporadicDataVolume +DEBUG - add_triples_for_classes :: 211 - SingularDataVolume +DEBUG - add_triples_for_classes :: 211 - DataSubjectScale +DEBUG - add_triples_for_classes :: 211 - HugeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - LargeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - MediumScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - SmallScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - SporadicScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - SingularScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - GeographicCoverage +DEBUG - add_triples_for_classes :: 211 - GlobalScale +DEBUG - add_triples_for_classes :: 211 - NearlyGlobalScale +DEBUG - add_triples_for_classes :: 211 - MultiNationalScale +DEBUG - add_triples_for_classes :: 211 - NationalScale +DEBUG - add_triples_for_classes :: 211 - RegionalScale +DEBUG - add_triples_for_classes :: 211 - LocalityScale +DEBUG - add_triples_for_classes :: 211 - LocalEnvironmentScale +DEBUG - add_triples_for_classes :: 211 - ProcessingScale +DEBUG - add_triples_for_classes :: 211 - LargeScaleProcessing +DEBUG - add_triples_for_classes :: 211 - MediumScaleProcessing +DEBUG - add_triples_for_classes :: 211 - SmallScaleProcessing +DEBUG - :: 516 - there are 4 properties in processing_scale +DEBUG - add_triples_for_properties :: 284 - hasScale +DEBUG - add_triples_for_properties :: 284 - hasDataVolume +DEBUG - add_triples_for_properties :: 284 - hasDataSubjectScale +DEBUG - add_triples_for_properties :: 284 - hasGeographicCoverage +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing technical_organisational_measures ontology +DEBUG - :: 510 - there are 3 classes in technical_organisational_measures +DEBUG - add_triples_for_classes :: 211 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 211 - TechnicalMeasure +DEBUG - add_triples_for_classes :: 211 - OrganisationalMeasure +DEBUG - :: 516 - there are 7 properties in technical_organisational_measures +DEBUG - add_triples_for_properties :: 284 - hasTechnicalOrganisationalMeasure +DEBUG - add_triples_for_properties :: 284 - hasTechnicalMeasure +DEBUG - add_triples_for_properties :: 284 - hasOrganisationalMeasure +DEBUG - add_triples_for_properties :: 284 - hasPolicy +DEBUG - add_triples_for_properties :: 284 - isPolicyFor +DEBUG - add_triples_for_properties :: 284 - hasNotice +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing technical_measures taxonomy +DEBUG - :: 510 - there are 71 classes in technical_measures +DEBUG - add_triples_for_classes :: 211 - AccessControlMethod +DEBUG - add_triples_for_classes :: 211 - ActivityMonitoring +DEBUG - add_triples_for_classes :: 211 - Anonymisation +DEBUG - add_triples_for_classes :: 211 - AsymmetricCryptography +DEBUG - add_triples_for_classes :: 211 - AsymmetricEncryption +DEBUG - add_triples_for_classes :: 211 - Authentication-ABC +DEBUG - add_triples_for_classes :: 211 - Authentication-PABC +DEBUG - add_triples_for_classes :: 211 - AuthenticationProtocols +DEBUG - add_triples_for_classes :: 211 - AuthorisationProtocols +DEBUG - add_triples_for_classes :: 211 - BiometricAuthentication +DEBUG - add_triples_for_classes :: 211 - CryptographicAuthentication +DEBUG - add_triples_for_classes :: 211 - CryptographicKeyManagement +DEBUG - add_triples_for_classes :: 211 - CryptographicMethods +DEBUG - add_triples_for_classes :: 211 - DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 211 - DataBackupProtocols +DEBUG - add_triples_for_classes :: 211 - DataRedaction +DEBUG - add_triples_for_classes :: 211 - DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 211 - Deidentification +DEBUG - add_triples_for_classes :: 211 - DeterministicPseudonymisation +DEBUG - add_triples_for_classes :: 211 - DifferentialPrivacy +DEBUG - add_triples_for_classes :: 211 - DigitalRightsManagement +DEBUG - add_triples_for_classes :: 211 - DigitalSignatures +DEBUG - add_triples_for_classes :: 211 - DistributedSystemSecurity +DEBUG - add_triples_for_classes :: 211 - DocumentRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 211 - DocumentSecurity +DEBUG - add_triples_for_classes :: 211 - Encryption +DEBUG - add_triples_for_classes :: 211 - EncryptionAtRest +DEBUG - add_triples_for_classes :: 211 - EncryptionInTransfer +DEBUG - add_triples_for_classes :: 211 - EncryptionInUse +DEBUG - add_triples_for_classes :: 211 - EndToEndEncryption +DEBUG - add_triples_for_classes :: 211 - FileSystemSecurity +DEBUG - add_triples_for_classes :: 211 - FullyRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 211 - HardwareSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - HashFunctions +DEBUG - add_triples_for_classes :: 211 - HashMessageAuthenticationCode +DEBUG - add_triples_for_classes :: 211 - HomomorphicEncryption +DEBUG - add_triples_for_classes :: 211 - InformationFlowControl +DEBUG - add_triples_for_classes :: 211 - IntrusionDetectionSystem +DEBUG - add_triples_for_classes :: 211 - MessageAuthenticationCodes +DEBUG - add_triples_for_classes :: 211 - MobilePlatformSecurity +DEBUG - add_triples_for_classes :: 211 - MonotonicCounterPseudonymisation +DEBUG - add_triples_for_classes :: 211 - MultiFactorAuthentication +DEBUG - add_triples_for_classes :: 211 - NetworkProxyRouting +DEBUG - add_triples_for_classes :: 211 - NetworkSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - OperatingSystemSecurity +DEBUG - add_triples_for_classes :: 211 - PasswordAuthentication +DEBUG - add_triples_for_classes :: 211 - PenetrationTestingMethods +DEBUG - add_triples_for_classes :: 211 - PhysicalAccessControlMethod +DEBUG - add_triples_for_classes :: 211 - PostQuantumCryptography +DEBUG - add_triples_for_classes :: 211 - PrivacyPreservingProtocol +DEBUG - add_triples_for_classes :: 211 - PrivateInformationRetrieval +DEBUG - add_triples_for_classes :: 211 - Pseudonymisation +DEBUG - add_triples_for_classes :: 211 - QuantumCryptography +DEBUG - add_triples_for_classes :: 211 - RNGPseudonymisation +DEBUG - add_triples_for_classes :: 211 - SecretSharingSchemes +DEBUG - add_triples_for_classes :: 211 - SecureMultiPartyComputation +DEBUG - add_triples_for_classes :: 211 - SecurityMethod +DEBUG - add_triples_for_classes :: 211 - SingleSignOn +DEBUG - add_triples_for_classes :: 211 - SymmetricCryptography +DEBUG - add_triples_for_classes :: 211 - SymmetricEncryption +DEBUG - add_triples_for_classes :: 211 - TrustedComputing +DEBUG - add_triples_for_classes :: 211 - TrustedExecutionEnvironments +DEBUG - add_triples_for_classes :: 211 - UsageControl +DEBUG - add_triples_for_classes :: 211 - UseSyntheticData +DEBUG - add_triples_for_classes :: 211 - VirtualisationSecurity +DEBUG - add_triples_for_classes :: 211 - VulnerabilityTestingMethods +DEBUG - add_triples_for_classes :: 211 - WebBrowserSecurity +DEBUG - add_triples_for_classes :: 211 - WebSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - WirelessSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - ZeroKnowledgeAuthentication +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing organisational_measures taxonomy +DEBUG - :: 510 - there are 69 classes in organisational_measures +DEBUG - add_triples_for_classes :: 211 - Assessment +DEBUG - add_triples_for_classes :: 211 - AssetManagementProcedures +DEBUG - add_triples_for_classes :: 211 - AuthorisationProcedure +DEBUG - add_triples_for_classes :: 211 - BackgroundChecks +DEBUG - add_triples_for_classes :: 211 - Certification +DEBUG - add_triples_for_classes :: 211 - CertificationSeal +DEBUG - add_triples_for_classes :: 211 - CodeOfConduct +DEBUG - add_triples_for_classes :: 211 - ComplianceMonitoring +DEBUG - add_triples_for_classes :: 211 - ConsentNotice +DEBUG - add_triples_for_classes :: 211 - ConsentRecord +DEBUG - add_triples_for_classes :: 211 - Consultation +DEBUG - add_triples_for_classes :: 211 - ConsultationWithAuthority +DEBUG - add_triples_for_classes :: 211 - ConsultationWithDataSubject +DEBUG - add_triples_for_classes :: 211 - ConsultationWithDataSubjectRepresentative +DEBUG - add_triples_for_classes :: 211 - ConsultationWithDPO +DEBUG - add_triples_for_classes :: 211 - ContractualTerms +DEBUG - add_triples_for_classes :: 211 - ControllerProcessorAgreement +DEBUG - add_triples_for_classes :: 211 - CredentialManagement +DEBUG - add_triples_for_classes :: 211 - CybersecurityAssessment +DEBUG - add_triples_for_classes :: 211 - CybersecurityTraining +DEBUG - add_triples_for_classes :: 211 - DataProcessingAgreement +DEBUG - add_triples_for_classes :: 211 - DataProcessingRecord +DEBUG - add_triples_for_classes :: 211 - DataProtectionTraining +DEBUG - add_triples_for_classes :: 211 - DataTransferImpactAssessment +DEBUG - add_triples_for_classes :: 211 - DesignStandard +DEBUG - add_triples_for_classes :: 211 - DisasterRecoveryProcedures +DEBUG - add_triples_for_classes :: 211 - DPIA +DEBUG - add_triples_for_classes :: 211 - EducationalTraining +DEBUG - add_triples_for_classes :: 211 - EffectivenessDeterminationProcedures +DEBUG - add_triples_for_classes :: 211 - GovernanceProcedures +DEBUG - add_triples_for_classes :: 211 - GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 211 - IdentityManagementMethod +DEBUG - add_triples_for_classes :: 211 - ImpactAssessment +DEBUG - add_triples_for_classes :: 211 - IncidentManagementProcedures +DEBUG - add_triples_for_classes :: 211 - IncidentReportingCommunication +DEBUG - add_triples_for_classes :: 211 - InformationSecurityPolicy +DEBUG - add_triples_for_classes :: 211 - JointDataControllersAgreement +DEBUG - add_triples_for_classes :: 211 - LegalAgreement +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestAssessment +DEBUG - add_triples_for_classes :: 211 - LoggingPolicies +DEBUG - add_triples_for_classes :: 211 - MonitoringPolicies +DEBUG - add_triples_for_classes :: 211 - NDA +DEBUG - add_triples_for_classes :: 211 - Notice +DEBUG - add_triples_for_classes :: 211 - PIA +DEBUG - add_triples_for_classes :: 211 - Policy +DEBUG - add_triples_for_classes :: 211 - PrivacyByDefault +DEBUG - add_triples_for_classes :: 211 - PrivacyByDesign +DEBUG - add_triples_for_classes :: 211 - PrivacyNotice +DEBUG - add_triples_for_classes :: 211 - ProfessionalTraining +DEBUG - add_triples_for_classes :: 211 - RecordsOfActivities +DEBUG - add_triples_for_classes :: 211 - RegisterOfProcessingActivities +DEBUG - add_triples_for_classes :: 211 - RegularityOfRecertification +DEBUG - add_triples_for_classes :: 211 - RiskManagementPlan +DEBUG - add_triples_for_classes :: 211 - RiskManagementPolicy +DEBUG - add_triples_for_classes :: 211 - Safeguard +DEBUG - add_triples_for_classes :: 211 - SafeguardForDataTransfer +DEBUG - add_triples_for_classes :: 211 - Seal +DEBUG - add_triples_for_classes :: 211 - SecurityAssessment +DEBUG - add_triples_for_classes :: 211 - SecurityKnowledgeTraining +DEBUG - add_triples_for_classes :: 211 - SecurityProcedure +DEBUG - add_triples_for_classes :: 211 - SecurityRoleProcedures +DEBUG - add_triples_for_classes :: 211 - StaffTraining +DEBUG - add_triples_for_classes :: 211 - SubProcessorAgreement +DEBUG - add_triples_for_classes :: 211 - ThirdPartyAgreement +DEBUG - add_triples_for_classes :: 211 - ThirdPartySecurityProcedures +DEBUG - add_triples_for_classes :: 211 - TrustedThirdPartyUtilisation +DEBUG - add_triples_for_classes :: 211 - ReviewProcedure +DEBUG - add_triples_for_classes :: 211 - ReviewImpactAssessment +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities ontology +DEBUG - :: 510 - there are 4 classes in entities +DEBUG - add_triples_for_classes :: 211 - Entity +DEBUG - add_triples_for_classes :: 211 - LegalEntity +DEBUG - add_triples_for_classes :: 211 - NaturalPerson +DEBUG - add_triples_for_classes :: 211 - Representative +DEBUG - :: 516 - there are 7 properties in entities +DEBUG - add_triples_for_properties :: 284 - hasName +DEBUG - add_triples_for_properties :: 284 - hasAddress +DEBUG - add_triples_for_properties :: 284 - hasContact +DEBUG - add_triples_for_properties :: 284 - hasEntity +DEBUG - add_triples_for_properties :: 284 - hasRepresentative +DEBUG - add_triples_for_properties :: 284 - hasResponsibleEntity +DEBUG - add_triples_for_properties :: 284 - isRepresentativeFor +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_authority ontology +DEBUG - :: 510 - there are 5 classes in entities_authority +DEBUG - add_triples_for_classes :: 211 - Authority +DEBUG - add_triples_for_classes :: 211 - DataProtectionAuthority +DEBUG - add_triples_for_classes :: 211 - NationalAuthority +DEBUG - add_triples_for_classes :: 211 - RegionalAuthority +DEBUG - add_triples_for_classes :: 211 - SupraNationalAuthority +DEBUG - :: 516 - there are 2 properties in entities_authority +DEBUG - add_triples_for_properties :: 284 - hasAuthority +DEBUG - add_triples_for_properties :: 284 - isAuthorityFor +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_legalrole ontology +DEBUG - :: 510 - there are 9 classes in entities_legalrole +DEBUG - add_triples_for_classes :: 211 - DataController +DEBUG - add_triples_for_classes :: 211 - DataProcessor +DEBUG - add_triples_for_classes :: 211 - DataSubProcessor +DEBUG - add_triples_for_classes :: 211 - Recipient +DEBUG - add_triples_for_classes :: 211 - ThirdParty +DEBUG - add_triples_for_classes :: 211 - DataExporter +DEBUG - add_triples_for_classes :: 211 - DataImporter +DEBUG - add_triples_for_classes :: 211 - JointDataControllers +DEBUG - add_triples_for_classes :: 211 - DataProtectionOfficer +DEBUG - :: 516 - there are 9 properties in entities_legalrole +DEBUG - add_triples_for_properties :: 284 - hasDataController +DEBUG - add_triples_for_properties :: 284 - hasJointDataControllers +DEBUG - add_triples_for_properties :: 284 - hasDataProcessor +DEBUG - add_triples_for_properties :: 284 - hasRecipient +DEBUG - add_triples_for_properties :: 284 - hasRecipientDataController +DEBUG - add_triples_for_properties :: 284 - hasRecipientThirdParty +DEBUG - add_triples_for_properties :: 284 - hasDataExporter +DEBUG - add_triples_for_properties :: 284 - hasDataImporter +DEBUG - add_triples_for_properties :: 284 - hasDataProtectionOfficer +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_organisation taxonomy +DEBUG - :: 510 - there are 9 classes in entities_organisation +DEBUG - add_triples_for_classes :: 211 - Organisation +DEBUG - add_triples_for_classes :: 211 - IndustryConsortium +DEBUG - add_triples_for_classes :: 211 - GovernmentalOrganisation +DEBUG - add_triples_for_classes :: 211 - NonGovernmentalOrganisation +DEBUG - add_triples_for_classes :: 211 - ForProfitOrganisation +DEBUG - add_triples_for_classes :: 211 - NonProfitOrganisation +DEBUG - add_triples_for_classes :: 211 - AcademicScientificOrganisation +DEBUG - add_triples_for_classes :: 211 - InternationalOrganisation +DEBUG - add_triples_for_classes :: 211 - OrganisationalUnit +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_datasubject taxonomy +DEBUG - :: 510 - there are 26 classes in entities_datasubject +DEBUG - add_triples_for_classes :: 211 - DataSubject +DEBUG - add_triples_for_classes :: 211 - Child +DEBUG - add_triples_for_classes :: 211 - Adult +DEBUG - add_triples_for_classes :: 211 - VulnerableDataSubject +DEBUG - add_triples_for_classes :: 211 - Patient +DEBUG - add_triples_for_classes :: 211 - Employee +DEBUG - add_triples_for_classes :: 211 - Student +DEBUG - add_triples_for_classes :: 211 - Citizen +DEBUG - add_triples_for_classes :: 211 - NonCitizen +DEBUG - add_triples_for_classes :: 211 - Immigrant +DEBUG - add_triples_for_classes :: 211 - Tourist +DEBUG - add_triples_for_classes :: 211 - Customer +DEBUG - add_triples_for_classes :: 211 - Consumer +DEBUG - add_triples_for_classes :: 211 - User +DEBUG - add_triples_for_classes :: 211 - JobApplicant +DEBUG - add_triples_for_classes :: 211 - Visitor +DEBUG - add_triples_for_classes :: 211 - Member +DEBUG - add_triples_for_classes :: 211 - Applicant +DEBUG - add_triples_for_classes :: 211 - Subscriber +DEBUG - add_triples_for_classes :: 211 - Client +DEBUG - add_triples_for_classes :: 211 - Participant +DEBUG - add_triples_for_classes :: 211 - MentallyVulnerableDataSubject +DEBUG - add_triples_for_classes :: 211 - AsylumSeeker +DEBUG - add_triples_for_classes :: 211 - ElderlyDataSubject +DEBUG - add_triples_for_classes :: 211 - ParentOfDataSubject +DEBUG - add_triples_for_classes :: 211 - GuardianOfDataSubject +DEBUG - :: 516 - there are 3 properties in entities_datasubject +DEBUG - add_triples_for_properties :: 284 - hasDataSubject +DEBUG - add_triples_for_properties :: 284 - hasRelationWithDataSubject +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing jurisdiction ontology +DEBUG - :: 510 - there are 25 classes in jurisdiction +DEBUG - add_triples_for_classes :: 211 - Location +DEBUG - add_triples_for_classes :: 211 - Law +DEBUG - add_triples_for_classes :: 211 - Country +DEBUG - add_triples_for_classes :: 211 - SupraNationalUnion +DEBUG - add_triples_for_classes :: 211 - EconomicUnion +DEBUG - add_triples_for_classes :: 211 - Region +DEBUG - add_triples_for_classes :: 211 - City +DEBUG - add_triples_for_classes :: 211 - ThirdCountry +DEBUG - add_triples_for_classes :: 211 - LocationFixture +DEBUG - add_triples_for_classes :: 211 - FixedLocation +DEBUG - add_triples_for_classes :: 211 - FixedSingularLocation +DEBUG - add_triples_for_classes :: 211 - FixedMultipleLocations +DEBUG - add_triples_for_classes :: 211 - VariableLocation +DEBUG - add_triples_for_classes :: 211 - FederatedLocations +DEBUG - add_triples_for_classes :: 211 - DecentralisedLocations +DEBUG - add_triples_for_classes :: 211 - RandomLocation +DEBUG - add_triples_for_classes :: 211 - LocationLocality +DEBUG - add_triples_for_classes :: 211 - LocalLocation +DEBUG - add_triples_for_classes :: 211 - RemoteLocation +DEBUG - add_triples_for_classes :: 211 - WithinDevice +DEBUG - add_triples_for_classes :: 211 - WithinPhysicalEnvironment +DEBUG - add_triples_for_classes :: 211 - WithinVirtualEnvironment +DEBUG - add_triples_for_classes :: 211 - CloudLocation +DEBUG - add_triples_for_classes :: 211 - PublicLocation +DEBUG - add_triples_for_classes :: 211 - PrivateLocation +DEBUG - :: 516 - there are 5 properties in jurisdiction +DEBUG - add_triples_for_properties :: 284 - hasJurisdiction +DEBUG - add_triples_for_properties :: 284 - hasCountry +DEBUG - add_triples_for_properties :: 284 - hasLocation +DEBUG - add_triples_for_properties :: 284 - hasApplicableLaw +DEBUG - add_triples_for_properties :: 284 - hasThirdCountry +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing legal_basis taxonomy +DEBUG - :: 510 - there are 18 classes in legal_basis +DEBUG - add_triples_for_classes :: 211 - LegalBasis +DEBUG - add_triples_for_classes :: 211 - Consent +DEBUG - add_triples_for_classes :: 211 - Contract +DEBUG - add_triples_for_classes :: 211 - ContractPerformance +DEBUG - add_triples_for_classes :: 211 - DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 211 - EnterIntoContract +DEBUG - add_triples_for_classes :: 211 - LegalObligation +DEBUG - add_triples_for_classes :: 211 - LegitimateInterest +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestOfController +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestOfThirdParty +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestOfDataSubject +DEBUG - add_triples_for_classes :: 211 - OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 211 - PublicInterest +DEBUG - add_triples_for_classes :: 211 - VitalInterest +DEBUG - add_triples_for_classes :: 211 - VitalInterestOfDataSubject +DEBUG - add_triples_for_classes :: 211 - VitalInterestOfNaturalPerson +DEBUG - :: 516 - there are 1 properties in legal_basis +DEBUG - add_triples_for_properties :: 284 - hasLegalBasis +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing consent ontology +DEBUG - :: 516 - there are 18 properties in consent +DEBUG - add_triples_for_properties :: 284 - isIndicatedBy +DEBUG - add_triples_for_properties :: 284 - hasIndicationMethod +DEBUG - add_triples_for_properties :: 284 - isIndicatedAtTime +DEBUG - add_triples_for_properties :: 284 - hasConsentStatus +DEBUG - add_triples_for_properties :: 284 - hasExpiry +DEBUG - add_triples_for_properties :: 284 - hasExpiryTime +DEBUG - add_triples_for_properties :: 284 - hasExpiryCondition +DEBUG - add_triples_for_properties :: 284 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 284 - hasProvisionTime +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalMethod +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalTime +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalBy +DEBUG - add_triples_for_properties :: 284 - hasProvisionBy +DEBUG - add_triples_for_properties :: 284 - hasProvisionByJustification +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalByJustification +DEBUG - add_triples_for_properties :: 284 - hasConsentNotice +DEBUG - add_triples_for_properties :: 284 - isExplicit +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing consent_types ontology +DEBUG - :: 510 - there are 5 classes in consent_types +DEBUG - add_triples_for_classes :: 211 - UninformedConsent +DEBUG - add_triples_for_classes :: 211 - InformedConsent +DEBUG - add_triples_for_classes :: 211 - ImpliedConsent +DEBUG - add_triples_for_classes :: 211 - ExpressedConsent +DEBUG - add_triples_for_classes :: 211 - ExplicitlyExpressedConsent +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing consent_status ontology +DEBUG - :: 510 - there are 13 classes in consent_status +DEBUG - add_triples_for_classes :: 211 - ConsentStatus +DEBUG - add_triples_for_classes :: 211 - ConsentStatusValidForProcessing +DEBUG - add_triples_for_classes :: 211 - ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 211 - ConsentUnknown +DEBUG - add_triples_for_classes :: 211 - ConsentRequested +DEBUG - add_triples_for_classes :: 211 - ConsentRequestDeferred +DEBUG - add_triples_for_classes :: 211 - ConsentRefused +DEBUG - add_triples_for_classes :: 211 - ConsentGiven +DEBUG - add_triples_for_classes :: 211 - ConsentExpired +DEBUG - add_triples_for_classes :: 211 - ConsentInvalidated +DEBUG - add_triples_for_classes :: 211 - ConsentRevoked +DEBUG - add_triples_for_classes :: 211 - ConsentWithdrawn +DEBUG - add_triples_for_classes :: 211 - RenewedConsentGiven +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing rules ontology +DEBUG - :: 510 - there are 4 classes in rules +DEBUG - add_triples_for_classes :: 211 - Rule +DEBUG - add_triples_for_classes :: 211 - Permission +DEBUG - add_triples_for_classes :: 211 - Prohibition +DEBUG - add_triples_for_classes :: 211 - Obligation +DEBUG - :: 516 - there are 4 properties in rules +DEBUG - add_triples_for_properties :: 284 - hasRule +DEBUG - add_triples_for_properties :: 284 - hasPermission +DEBUG - add_triples_for_properties :: 284 - hasProhibition +DEBUG - add_triples_for_properties :: 284 - hasObligation +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing rights ontology +DEBUG - :: 510 - there are 13 classes in rights +DEBUG - add_triples_for_classes :: 211 - Right +DEBUG - add_triples_for_classes :: 211 - DataSubjectRight +DEBUG - add_triples_for_classes :: 211 - ActiveRight +DEBUG - add_triples_for_classes :: 211 - PassiveRight +DEBUG - add_triples_for_classes :: 211 - RightExerciseNotice +DEBUG - add_triples_for_classes :: 211 - RightExerciseActivity +DEBUG - add_triples_for_classes :: 211 - RightExerciseRecord +DEBUG - add_triples_for_classes :: 211 - RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 211 - RightNonFulfilmentNotice +DEBUG - add_triples_for_classes :: 211 - dcat:Resource +DEBUG - :: 516 - there are 14 properties in rights +DEBUG - add_triples_for_properties :: 284 - hasRight +DEBUG - add_triples_for_properties :: 284 - isExercisedAt +DEBUG - add_triples_for_properties :: 284 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 284 - dpv:hasRecipient +DEBUG - add_triples_for_properties :: 284 - dpv:isImplementedByEntity +DEBUG - add_triples_for_properties :: 284 - foaf:page +DEBUG - add_triples_for_properties :: 284 - dct:hasPart +DEBUG - add_triples_for_properties :: 284 - dct:isPartOf +DEBUG - add_triples_for_properties :: 284 - dpv:isBefore +DEBUG - add_triples_for_properties :: 284 - dpv:isAfter +DEBUG - add_triples_for_properties :: 284 - dpv:hasJustification +DEBUG - add_triples_for_properties :: 284 - dct:format +DEBUG - add_triples_for_properties :: 284 - dct:accessRights +DEBUG - add_triples_for_properties :: 284 - dct:valid +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.jsonld +DEBUG - :: 537 - exported proposed terms to ../dpv-skos/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing legal_basis module +DEBUG - :: 614 - there are 11 classes in legal_basis +DEBUG - add_triples_for_classes :: 211 - A6-1-a +DEBUG - add_triples_for_classes :: 211 - A6-1-a-non-explicit-consent +DEBUG - add_triples_for_classes :: 211 - A6-1-a-explicit-consent +DEBUG - add_triples_for_classes :: 211 - A6-1-b +DEBUG - add_triples_for_classes :: 211 - A6-1-c +DEBUG - add_triples_for_classes :: 211 - A6-1-d +DEBUG - add_triples_for_classes :: 211 - A6-1-e +DEBUG - add_triples_for_classes :: 211 - A6-1-e-public-interest +DEBUG - add_triples_for_classes :: 211 - A6-1-e-official-authority +DEBUG - add_triples_for_classes :: 211 - A6-1-f +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing legal_basis_special module +DEBUG - :: 614 - there are 10 classes in legal_basis_special +DEBUG - add_triples_for_classes :: 211 - A9-2-a +DEBUG - add_triples_for_classes :: 211 - A9-2-b +DEBUG - add_triples_for_classes :: 211 - A9-2-c +DEBUG - add_triples_for_classes :: 211 - A9-2-d +DEBUG - add_triples_for_classes :: 211 - A9-2-e +DEBUG - add_triples_for_classes :: 211 - A9-2-f +DEBUG - add_triples_for_classes :: 211 - A9-2-g +DEBUG - add_triples_for_classes :: 211 - A9-2-h +DEBUG - add_triples_for_classes :: 211 - A9-2-i +DEBUG - add_triples_for_classes :: 211 - A9-2-j +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing legal_basis_data_transfer module +DEBUG - :: 614 - there are 17 classes in legal_basis_data_transfer +DEBUG - add_triples_for_classes :: 211 - A45-3 +DEBUG - add_triples_for_classes :: 211 - A46-2-a +DEBUG - add_triples_for_classes :: 211 - A46-2-b +DEBUG - add_triples_for_classes :: 211 - A46-2-c +DEBUG - add_triples_for_classes :: 211 - A46-2-d +DEBUG - add_triples_for_classes :: 211 - A46-2-e +DEBUG - add_triples_for_classes :: 211 - A46-2-f +DEBUG - add_triples_for_classes :: 211 - A46-3-a +DEBUG - add_triples_for_classes :: 211 - A46-3-b +DEBUG - add_triples_for_classes :: 211 - A49-1-a +DEBUG - add_triples_for_classes :: 211 - A49-1-b +DEBUG - add_triples_for_classes :: 211 - A49-1-c +DEBUG - add_triples_for_classes :: 211 - A49-1-d +DEBUG - add_triples_for_classes :: 211 - A49-1-e +DEBUG - add_triples_for_classes :: 211 - A49-1-f +DEBUG - add_triples_for_classes :: 211 - A49-1-g +DEBUG - add_triples_for_classes :: 211 - A49-2 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing rights module +DEBUG - :: 614 - there are 25 classes in rights +DEBUG - add_triples_for_classes :: 211 - A13 +DEBUG - add_triples_for_classes :: 211 - A14 +DEBUG - add_triples_for_classes :: 211 - A15 +DEBUG - add_triples_for_classes :: 211 - A16 +DEBUG - add_triples_for_classes :: 211 - A17 +DEBUG - add_triples_for_classes :: 211 - A18 +DEBUG - add_triples_for_classes :: 211 - A19 +DEBUG - add_triples_for_classes :: 211 - A20 +DEBUG - add_triples_for_classes :: 211 - A21 +DEBUG - add_triples_for_classes :: 211 - A22 +DEBUG - add_triples_for_classes :: 211 - A7-3 +DEBUG - add_triples_for_classes :: 211 - A77 +DEBUG - add_triples_for_classes :: 211 - DirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 211 - IndirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 211 - SARNotice +DEBUG - add_triples_for_classes :: 211 - RightsRecipientsNotice +DEBUG - add_triples_for_classes :: 211 - dcat:Resource +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing data_transfers module +DEBUG - :: 614 - there are 9 classes in data_transfers +DEBUG - add_triples_for_classes :: 211 - AdHocContractualClauses +DEBUG - add_triples_for_classes :: 211 - BindingCorporateRules +DEBUG - add_triples_for_classes :: 211 - CertificationMechanismsForDataTransfers +DEBUG - add_triples_for_classes :: 211 - CodesOfConductForDataTransfers +DEBUG - add_triples_for_classes :: 211 - DataTransferTool +DEBUG - add_triples_for_classes :: 211 - SCCByCommission +DEBUG - add_triples_for_classes :: 211 - SCCBySupervisoryAuthority +DEBUG - add_triples_for_classes :: 211 - StandardContractualClauses +DEBUG - add_triples_for_classes :: 211 - SupplementaryMeasure +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing dpia module +DEBUG - :: 614 - there are 21 classes in dpia +DEBUG - add_triples_for_classes :: 211 - DPIANecessityAssessment +DEBUG - add_triples_for_classes :: 211 - DPIAProcedure +DEBUG - add_triples_for_classes :: 211 - DPIAOutcome +DEBUG - add_triples_for_classes :: 211 - DPIANecessityStatus +DEBUG - add_triples_for_classes :: 211 - DPIARequired +DEBUG - add_triples_for_classes :: 211 - DPIANotRequired +DEBUG - add_triples_for_classes :: 211 - DPIARiskStatus +DEBUG - add_triples_for_classes :: 211 - DPIAIndicatesHighRisk +DEBUG - add_triples_for_classes :: 211 - DPIAIndicatesLowRisk +DEBUG - add_triples_for_classes :: 211 - DPIAIndicatesNoRisk +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeDPAConsultation +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeRisksMitigated +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeHighResidualRisk +DEBUG - add_triples_for_classes :: 211 - DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 211 - DPIARecommendsProcessingContinue +DEBUG - add_triples_for_classes :: 211 - DPIARecommendsProcessingNotContinue +DEBUG - add_triples_for_classes :: 211 - DPIAConformity +DEBUG - add_triples_for_classes :: 211 - DPIAConformant +DEBUG - add_triples_for_classes :: 211 - DPIANonConformant +DEBUG - :: 620 - there are 16 properties in dpia +DEBUG - add_triples_for_properties :: 284 - dct:created +DEBUG - add_triples_for_properties :: 284 - dct:modified +DEBUG - add_triples_for_properties :: 284 - dct:dateSubmitted +DEBUG - add_triples_for_properties :: 284 - dct:dateAccepted +DEBUG - add_triples_for_properties :: 284 - dct:temporal +DEBUG - add_triples_for_properties :: 284 - dct:valid +DEBUG - add_triples_for_properties :: 284 - dct:conformsTo +DEBUG - add_triples_for_properties :: 284 - dct:title +DEBUG - add_triples_for_properties :: 284 - dct:description +DEBUG - add_triples_for_properties :: 284 - dct:identifier +DEBUG - add_triples_for_properties :: 284 - dct:isVersionOf +DEBUG - add_triples_for_properties :: 284 - dct:subject +DEBUG - add_triples_for_properties :: 284 - dct:coverage +DEBUG - add_triples_for_properties :: 284 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 284 - dct:hasPart +DEBUG - add_triples_for_properties :: 284 - dct:isPartOf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing compliance module +DEBUG - :: 614 - there are 6 classes in compliance +DEBUG - add_triples_for_classes :: 211 - GDPRLawfulness +DEBUG - add_triples_for_classes :: 211 - GDPRCompliant +DEBUG - add_triples_for_classes :: 211 - GDPRNonCompliant +DEBUG - add_triples_for_classes :: 211 - GDPRComplianceUnknown +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.jsonld +DEBUG - :: 641 - exported proposed terms to ../dpv-skos/dpv-gdpr/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.jsonld +DEBUG - :: 666 - ------ +DEBUG - :: 667 - Processing DPV-PD +DEBUG - :: 671 - there are 214 classes in compliance +DEBUG - add_triples_for_classes :: 211 - Accent +DEBUG - add_triples_for_classes :: 211 - AccountIdentifier +DEBUG - add_triples_for_classes :: 211 - Acquantaince +DEBUG - add_triples_for_classes :: 211 - Age +DEBUG - add_triples_for_classes :: 211 - AgeExact +DEBUG - add_triples_for_classes :: 211 - AgeRange +DEBUG - add_triples_for_classes :: 211 - ApartmentOwned +DEBUG - add_triples_for_classes :: 211 - Association +DEBUG - add_triples_for_classes :: 211 - Attitude +DEBUG - add_triples_for_classes :: 211 - Authenticating +DEBUG - add_triples_for_classes :: 211 - AuthenticationHistory +DEBUG - add_triples_for_classes :: 211 - BankAccount +DEBUG - add_triples_for_classes :: 211 - Behavioral +DEBUG - add_triples_for_classes :: 211 - Biometric +DEBUG - add_triples_for_classes :: 211 - BirthDate +DEBUG - add_triples_for_classes :: 211 - BirthPlace +DEBUG - add_triples_for_classes :: 211 - BloodType +DEBUG - add_triples_for_classes :: 211 - BrowserFingerprint +DEBUG - add_triples_for_classes :: 211 - BrowserHistory +DEBUG - add_triples_for_classes :: 211 - BrowsingBehavior +DEBUG - add_triples_for_classes :: 211 - BrowsingReferral +DEBUG - add_triples_for_classes :: 211 - CallLog +DEBUG - add_triples_for_classes :: 211 - CarOwned +DEBUG - add_triples_for_classes :: 211 - Character +DEBUG - add_triples_for_classes :: 211 - Communication +DEBUG - add_triples_for_classes :: 211 - CommunicationsMetadata +DEBUG - add_triples_for_classes :: 211 - Connection +DEBUG - add_triples_for_classes :: 211 - Contact +DEBUG - add_triples_for_classes :: 211 - Country +DEBUG - add_triples_for_classes :: 211 - Credit +DEBUG - add_triples_for_classes :: 211 - CreditCapacity +DEBUG - add_triples_for_classes :: 211 - CreditCardNumber +DEBUG - add_triples_for_classes :: 211 - CreditRecord +DEBUG - add_triples_for_classes :: 211 - CreditScore +DEBUG - add_triples_for_classes :: 211 - CreditStanding +DEBUG - add_triples_for_classes :: 211 - CreditWorthiness +DEBUG - add_triples_for_classes :: 211 - Criminal +DEBUG - add_triples_for_classes :: 211 - CriminalCharge +DEBUG - add_triples_for_classes :: 211 - CriminalConviction +DEBUG - add_triples_for_classes :: 211 - CriminalOffense +DEBUG - add_triples_for_classes :: 211 - CriminalPardon +DEBUG - add_triples_for_classes :: 211 - CurrentEmployment +DEBUG - add_triples_for_classes :: 211 - Demeanor +DEBUG - add_triples_for_classes :: 211 - Demographic +DEBUG - add_triples_for_classes :: 211 - DeviceApplications +DEBUG - add_triples_for_classes :: 211 - DeviceBased +DEBUG - add_triples_for_classes :: 211 - DeviceOperatingSystem +DEBUG - add_triples_for_classes :: 211 - DeviceSoftware +DEBUG - add_triples_for_classes :: 211 - Dialect +DEBUG - add_triples_for_classes :: 211 - DigitalFingerprint +DEBUG - add_triples_for_classes :: 211 - Disability +DEBUG - add_triples_for_classes :: 211 - DisciplinaryAction +DEBUG - add_triples_for_classes :: 211 - Dislike +DEBUG - add_triples_for_classes :: 211 - Divorce +DEBUG - add_triples_for_classes :: 211 - DNACode +DEBUG - add_triples_for_classes :: 211 - DrugTestResult +DEBUG - add_triples_for_classes :: 211 - Education +DEBUG - add_triples_for_classes :: 211 - EducationExperience +DEBUG - add_triples_for_classes :: 211 - EducationQualification +DEBUG - add_triples_for_classes :: 211 - EmailAddress +DEBUG - add_triples_for_classes :: 211 - EmailAddressPersonal +DEBUG - add_triples_for_classes :: 211 - EmailAddressWork +DEBUG - add_triples_for_classes :: 211 - EmailContent +DEBUG - add_triples_for_classes :: 211 - EmploymentHistory +DEBUG - add_triples_for_classes :: 211 - Ethnicity +DEBUG - add_triples_for_classes :: 211 - EthnicOrigin +DEBUG - add_triples_for_classes :: 211 - External +DEBUG - add_triples_for_classes :: 211 - FacialPrint +DEBUG - add_triples_for_classes :: 211 - Family +DEBUG - add_triples_for_classes :: 211 - FamilyHealthHistory +DEBUG - add_triples_for_classes :: 211 - FamilyStructure +DEBUG - add_triples_for_classes :: 211 - Favorite +DEBUG - add_triples_for_classes :: 211 - FavoriteColor +DEBUG - add_triples_for_classes :: 211 - FavoriteFood +DEBUG - add_triples_for_classes :: 211 - FavoriteMusic +DEBUG - add_triples_for_classes :: 211 - Fetish +DEBUG - add_triples_for_classes :: 211 - Financial +DEBUG - add_triples_for_classes :: 211 - FinancialAccount +DEBUG - add_triples_for_classes :: 211 - FinancialAccountNumber +DEBUG - add_triples_for_classes :: 211 - FinancialStatus +DEBUG - add_triples_for_classes :: 211 - Fingerprint +DEBUG - add_triples_for_classes :: 211 - Friend +DEBUG - add_triples_for_classes :: 211 - Gender +DEBUG - add_triples_for_classes :: 211 - GeneralReputation +DEBUG - add_triples_for_classes :: 211 - GeneticData +DEBUG - add_triples_for_classes :: 211 - Geographic +DEBUG - add_triples_for_classes :: 211 - GPSCoordinate +DEBUG - add_triples_for_classes :: 211 - GroupMembership +DEBUG - add_triples_for_classes :: 211 - HairColor +DEBUG - add_triples_for_classes :: 211 - Health +DEBUG - add_triples_for_classes :: 211 - HealthHistory +DEBUG - add_triples_for_classes :: 211 - HealthRecord +DEBUG - add_triples_for_classes :: 211 - Height +DEBUG - add_triples_for_classes :: 211 - Historical +DEBUG - add_triples_for_classes :: 211 - HouseholdData +DEBUG - add_triples_for_classes :: 211 - HouseOwned +DEBUG - add_triples_for_classes :: 211 - PastEmployment +DEBUG - add_triples_for_classes :: 211 - Identifier +DEBUG - add_triples_for_classes :: 211 - Identifying +DEBUG - add_triples_for_classes :: 211 - Income +DEBUG - add_triples_for_classes :: 211 - IncomeBracket +DEBUG - add_triples_for_classes :: 211 - IndividualHealthHistory +DEBUG - add_triples_for_classes :: 211 - Insurance +DEBUG - add_triples_for_classes :: 211 - Intention +DEBUG - add_triples_for_classes :: 211 - Interaction +DEBUG - add_triples_for_classes :: 211 - Interest +DEBUG - add_triples_for_classes :: 211 - Internal +DEBUG - add_triples_for_classes :: 211 - IPAddress +DEBUG - add_triples_for_classes :: 211 - Job +DEBUG - add_triples_for_classes :: 211 - KnowledgeBelief +DEBUG - add_triples_for_classes :: 211 - Language +DEBUG - add_triples_for_classes :: 211 - LifeHistory +DEBUG - add_triples_for_classes :: 211 - Like +DEBUG - add_triples_for_classes :: 211 - LinkClicked +DEBUG - add_triples_for_classes :: 211 - LoanRecord +DEBUG - add_triples_for_classes :: 211 - Location +DEBUG - add_triples_for_classes :: 211 - MACAddress +DEBUG - add_triples_for_classes :: 211 - MaritalStatus +DEBUG - add_triples_for_classes :: 211 - Marriage +DEBUG - add_triples_for_classes :: 211 - MedicalHealth +DEBUG - add_triples_for_classes :: 211 - MentalHealth +DEBUG - add_triples_for_classes :: 211 - Name +DEBUG - add_triples_for_classes :: 211 - Nationality +DEBUG - add_triples_for_classes :: 211 - OfficialID +DEBUG - add_triples_for_classes :: 211 - Offspring +DEBUG - add_triples_for_classes :: 211 - Opinion +DEBUG - add_triples_for_classes :: 211 - Ownership +DEBUG - add_triples_for_classes :: 211 - Parent +DEBUG - add_triples_for_classes :: 211 - Passport +DEBUG - add_triples_for_classes :: 211 - Password +DEBUG - add_triples_for_classes :: 211 - PaymentCard +DEBUG - add_triples_for_classes :: 211 - PaymentCardExpiry +DEBUG - add_triples_for_classes :: 211 - PaymentCardNumber +DEBUG - add_triples_for_classes :: 211 - PerformanceAtWork +DEBUG - add_triples_for_classes :: 211 - PersonalDocuments +DEBUG - add_triples_for_classes :: 211 - Personality +DEBUG - add_triples_for_classes :: 211 - PersonalPossession +DEBUG - add_triples_for_classes :: 211 - PhilosophicalBelief +DEBUG - add_triples_for_classes :: 211 - PhysicalAddress +DEBUG - add_triples_for_classes :: 211 - PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 211 - PhysicalHealth +DEBUG - add_triples_for_classes :: 211 - PhysicalTrait +DEBUG - add_triples_for_classes :: 211 - Picture +DEBUG - add_triples_for_classes :: 211 - Piercing +DEBUG - add_triples_for_classes :: 211 - PINCode +DEBUG - add_triples_for_classes :: 211 - PoliticalAffiliation +DEBUG - add_triples_for_classes :: 211 - PoliticalOpinion +DEBUG - add_triples_for_classes :: 211 - Preference +DEBUG - add_triples_for_classes :: 211 - Prescription +DEBUG - add_triples_for_classes :: 211 - PrivacyPreference +DEBUG - add_triples_for_classes :: 211 - Proclivitie +DEBUG - add_triples_for_classes :: 211 - Professional +DEBUG - add_triples_for_classes :: 211 - ProfessionalCertification +DEBUG - add_triples_for_classes :: 211 - ProfessionalEvaluation +DEBUG - add_triples_for_classes :: 211 - ProfessionalInterview +DEBUG - add_triples_for_classes :: 211 - Profile +DEBUG - add_triples_for_classes :: 211 - PublicLife +DEBUG - add_triples_for_classes :: 211 - PubliclyAvailableSocialMediaData +DEBUG - add_triples_for_classes :: 211 - Purchase +DEBUG - add_triples_for_classes :: 211 - PurchasesAndSpendingHabit +DEBUG - add_triples_for_classes :: 211 - Race +DEBUG - add_triples_for_classes :: 211 - Reference +DEBUG - add_triples_for_classes :: 211 - Relationship +DEBUG - add_triples_for_classes :: 211 - Reliability +DEBUG - add_triples_for_classes :: 211 - Religion +DEBUG - add_triples_for_classes :: 211 - ReligiousBelief +DEBUG - add_triples_for_classes :: 211 - Retina +DEBUG - add_triples_for_classes :: 211 - RoomNumber +DEBUG - add_triples_for_classes :: 211 - Salary +DEBUG - add_triples_for_classes :: 211 - Sale +DEBUG - add_triples_for_classes :: 211 - School +DEBUG - add_triples_for_classes :: 211 - SecretText +DEBUG - add_triples_for_classes :: 211 - ServiceConsumptionBehavior +DEBUG - add_triples_for_classes :: 211 - Sexual +DEBUG - add_triples_for_classes :: 211 - SexualHistory +DEBUG - add_triples_for_classes :: 211 - SexualPreference +DEBUG - add_triples_for_classes :: 211 - Sibling +DEBUG - add_triples_for_classes :: 211 - SkinTone +DEBUG - add_triples_for_classes :: 211 - Social +DEBUG - add_triples_for_classes :: 211 - SocialMediaCommunication +DEBUG - add_triples_for_classes :: 211 - SocialMediaData +DEBUG - add_triples_for_classes :: 211 - SocialNetwork +DEBUG - add_triples_for_classes :: 211 - SocialStatus +DEBUG - add_triples_for_classes :: 211 - Tattoo +DEBUG - add_triples_for_classes :: 211 - Tax +DEBUG - add_triples_for_classes :: 211 - TelephoneNumber +DEBUG - add_triples_for_classes :: 211 - Thought +DEBUG - add_triples_for_classes :: 211 - Tracking +DEBUG - add_triples_for_classes :: 211 - TradeUnionMembership +DEBUG - add_triples_for_classes :: 211 - Transaction +DEBUG - add_triples_for_classes :: 211 - Transactional +DEBUG - add_triples_for_classes :: 211 - TravelHistory +DEBUG - add_triples_for_classes :: 211 - TVViewingBehavior +DEBUG - add_triples_for_classes :: 211 - UID +DEBUG - add_triples_for_classes :: 211 - UserAgent +DEBUG - add_triples_for_classes :: 211 - Username +DEBUG - add_triples_for_classes :: 211 - VehicalLicenseNumber +DEBUG - add_triples_for_classes :: 211 - VehicalLicenseRegistration +DEBUG - add_triples_for_classes :: 211 - VehicleData +DEBUG - add_triples_for_classes :: 211 - VehicleLicense +DEBUG - add_triples_for_classes :: 211 - VehicleUsageData +DEBUG - add_triples_for_classes :: 211 - VoiceCommunicationRecording +DEBUG - add_triples_for_classes :: 211 - VoiceMail +DEBUG - add_triples_for_classes :: 211 - Weight +DEBUG - add_triples_for_classes :: 211 - WorkEnvironment +DEBUG - add_triples_for_classes :: 211 - WorkHistory +DEBUG - :: 683 - exported proposed terms to ../dpv-skos/dpv-pd/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.jsonld +DEBUG - :: 716 - ------ +DEBUG - :: 717 - Processing DPV-LEGAL +DEBUG - :: 721 - Processing DPV-LEGAL classes and properties +DEBUG - :: 736 - there are 4 properties in DPV-LEGAL +DEBUG - add_triples_for_properties :: 284 - iso_alpha2 +DEBUG - add_triples_for_properties :: 284 - iso_alpha3 +DEBUG - add_triples_for_properties :: 284 - iso_numeric +DEBUG - add_triples_for_properties :: 284 - un_m49 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.jsonld +DEBUG - :: 747 - Processing DPV-LEGAL Locations +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.jsonld +DEBUG - :: 805 - Processing DPV-LEGAL Laws +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.jsonld +DEBUG - :: 864 - Processing DPV-LEGAL Authorities +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.jsonld +DEBUG - :: 915 - Processing DPV-LEGAL EU-EEA Memberships +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.jsonld +DEBUG - :: 972 - Processing DPV-LEGAL EU Adequacy Decisions +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.jsonld +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.jsonld +DEBUG - :: 1031 - exported proposed terms to ../dpv-skos/dpv-legal/proposed.json +DEBUG - :: 1090 - ------ +DEBUG - :: 1091 - Processing DPV-TECH +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing core ontology +DEBUG - :: 1105 - there are 11 classes in core +DEBUG - add_triples_for_classes :: 211 - DataTechnology +DEBUG - add_triples_for_classes :: 211 - OperationalTechnology +DEBUG - add_triples_for_classes :: 211 - SecurityTechnology +DEBUG - add_triples_for_classes :: 211 - ManagementTechnology +DEBUG - add_triples_for_classes :: 211 - IdentityTechnology +DEBUG - add_triples_for_classes :: 211 - SurveillanceTechnology +DEBUG - add_triples_for_classes :: 211 - TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 211 - TechnologyActor +DEBUG - add_triples_for_classes :: 211 - TechnologyUsageLocation +DEBUG - add_triples_for_classes :: 211 - CommunicationMechanism +DEBUG - add_triples_for_classes :: 211 - TechnologyReadinessLevel +DEBUG - :: 1111 - there are 3 properties in core +DEBUG - add_triples_for_properties :: 284 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 284 - hasTRL +DEBUG - add_triples_for_properties :: 284 - hasTechnologyActor +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing data ontology +DEBUG - :: 1105 - there are 11 classes in data +DEBUG - add_triples_for_classes :: 211 - DataCopyingTechnology +DEBUG - add_triples_for_classes :: 211 - DataDisclosureTechnology +DEBUG - add_triples_for_classes :: 211 - DataObtainingTechnology +DEBUG - add_triples_for_classes :: 211 - DataOrganisingTechnology +DEBUG - add_triples_for_classes :: 211 - DataRemovalTechnology +DEBUG - add_triples_for_classes :: 211 - DataStorageTechnology +DEBUG - add_triples_for_classes :: 211 - DataTransferTechnology +DEBUG - add_triples_for_classes :: 211 - DataTransformationTechnology +DEBUG - add_triples_for_classes :: 211 - DataUsageTechnology +DEBUG - add_triples_for_classes :: 211 - DataSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - DataManagementTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing ops ontology +DEBUG - :: 1105 - there are 4 classes in ops +DEBUG - add_triples_for_classes :: 211 - OperationEnvironment +DEBUG - add_triples_for_classes :: 211 - OperationDevice +DEBUG - add_triples_for_classes :: 211 - OperationManagement +DEBUG - add_triples_for_classes :: 211 - Application +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing security ontology +DEBUG - :: 1105 - there are 6 classes in security +DEBUG - add_triples_for_classes :: 211 - PET +DEBUG - add_triples_for_classes :: 211 - DetectionSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - PreventionSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - MitigationSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - MonitoringSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - SecurityManagementTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing surveillance ontology +DEBUG - :: 1105 - there are 2 classes in surveillance +DEBUG - add_triples_for_classes :: 211 - OvertSurveillanceTechnology +DEBUG - add_triples_for_classes :: 211 - CovertSurveillanceTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing provision ontology +DEBUG - :: 1105 - there are 8 classes in provision +DEBUG - add_triples_for_classes :: 211 - FixedUse +DEBUG - add_triples_for_classes :: 211 - Subscription +DEBUG - add_triples_for_classes :: 211 - Product +DEBUG - add_triples_for_classes :: 211 - Goods +DEBUG - add_triples_for_classes :: 211 - Service +DEBUG - add_triples_for_classes :: 211 - Algorithmic +DEBUG - add_triples_for_classes :: 211 - System +DEBUG - add_triples_for_classes :: 211 - Component +DEBUG - :: 1111 - there are 1 properties in provision +DEBUG - add_triples_for_properties :: 284 - hasProvisionMethod +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing actors ontology +DEBUG - :: 1105 - there are 4 classes in actors +DEBUG - add_triples_for_classes :: 211 - TechnologyProvider +DEBUG - add_triples_for_classes :: 211 - TechnologyDeveloper +DEBUG - add_triples_for_classes :: 211 - TechnologyUser +DEBUG - add_triples_for_classes :: 211 - TechnologySubject +DEBUG - :: 1111 - there are 4 properties in actors +DEBUG - add_triples_for_properties :: 284 - hasProvider +DEBUG - add_triples_for_properties :: 284 - hasDeveloper +DEBUG - add_triples_for_properties :: 284 - hasUser +DEBUG - add_triples_for_properties :: 284 - hasSubject +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing comms ontology +DEBUG - :: 1105 - there are 7 classes in comms +DEBUG - add_triples_for_classes :: 211 - Networking +DEBUG - add_triples_for_classes :: 211 - LocalNetwork +DEBUG - add_triples_for_classes :: 211 - Internet +DEBUG - add_triples_for_classes :: 211 - WiFi +DEBUG - add_triples_for_classes :: 211 - Bluetooth +DEBUG - add_triples_for_classes :: 211 - CellularNetwork +DEBUG - add_triples_for_classes :: 211 - GPS +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing tools ontology +DEBUG - :: 1105 - there are 7 classes in tools +DEBUG - add_triples_for_classes :: 211 - Database +DEBUG - add_triples_for_classes :: 211 - Cookie +DEBUG - add_triples_for_classes :: 211 - FileSystem +DEBUG - add_triples_for_classes :: 211 - SmartphoneApplication +DEBUG - add_triples_for_classes :: 211 - PersonalInformationManagementSystem +DEBUG - add_triples_for_classes :: 211 - IdentityManagementTechnology +DEBUG - add_triples_for_classes :: 211 - IdentityWallet +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.jsonld +DEBUG - :: 1134 - no proposed terms in DPV-TECH +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_consequences module +DEBUG - :: 1195 - there are 171 classes in risk_consequences +DEBUG - add_triples_for_classes :: 211 - SecurityBreach +DEBUG - add_triples_for_classes :: 211 - UnauthorisedReIdentification +DEBUG - add_triples_for_classes :: 211 - ConsequenceForDataSubject +DEBUG - add_triples_for_classes :: 211 - ConsequenceOnDataSecurity +DEBUG - add_triples_for_classes :: 211 - CorruptionData +DEBUG - add_triples_for_classes :: 211 - DamageByThirdParty +DEBUG - add_triples_for_classes :: 211 - DataBreach +DEBUG - add_triples_for_classes :: 211 - EquipmentFailure +DEBUG - add_triples_for_classes :: 211 - FinancialLoss +DEBUG - add_triples_for_classes :: 211 - IllegalProcessingData +DEBUG - add_triples_for_classes :: 211 - InterceptionCommunications +DEBUG - add_triples_for_classes :: 211 - PublicOrderBreach +DEBUG - add_triples_for_classes :: 211 - UnauthorisedCodeModification +DEBUG - add_triples_for_classes :: 211 - UnauthorisedSystemModification +DEBUG - add_triples_for_classes :: 211 - UnwantedCodeDeletion +DEBUG - add_triples_for_classes :: 211 - UnwantedDataDeletion +DEBUG - add_triples_for_classes :: 211 - Vandalism +DEBUG - add_triples_for_classes :: 211 - ViolationCodeConduct +DEBUG - add_triples_for_classes :: 211 - ViolationContractualObligations +DEBUG - add_triples_for_classes :: 211 - ViolationEthicalCode +DEBUG - add_triples_for_classes :: 211 - ViolationRegulatoryObligations +DEBUG - add_triples_for_classes :: 211 - ViolationStatutoryObligations +DEBUG - add_triples_for_classes :: 211 - AuthorisationFailure +DEBUG - add_triples_for_classes :: 211 - BruteForceAuthorisations +DEBUG - add_triples_for_classes :: 211 - Businessdisruption +DEBUG - add_triples_for_classes :: 211 - BusinessPerformanceImpairment +DEBUG - add_triples_for_classes :: 211 - ConfidentialityBreach +DEBUG - add_triples_for_classes :: 211 - CostAcquisition +DEBUG - add_triples_for_classes :: 211 - CostBackup +DEBUG - add_triples_for_classes :: 211 - CostConfiguration +DEBUG - add_triples_for_classes :: 211 - CostInstallation +DEBUG - add_triples_for_classes :: 211 - CostJudicialPenalties +DEBUG - add_triples_for_classes :: 211 - CostJudicialProceedings +DEBUG - add_triples_for_classes :: 211 - CostOperationInterruption +DEBUG - add_triples_for_classes :: 211 - CostSuspendedOperations +DEBUG - add_triples_for_classes :: 211 - Cryptojacking +DEBUG - add_triples_for_classes :: 211 - DenialServiceAttack +DEBUG - add_triples_for_classes :: 211 - DetrimentToRecovery +DEBUG - add_triples_for_classes :: 211 - DistributedDenialServiceAttack +DEBUG - add_triples_for_classes :: 211 - EquipmentMalfunction +DEBUG - add_triples_for_classes :: 211 - ErrornousSystemUse +DEBUG - add_triples_for_classes :: 211 - FinancialEquipmentCosts +DEBUG - add_triples_for_classes :: 211 - FinancialInvestigationCosts +DEBUG - add_triples_for_classes :: 211 - FinancialPersonnelCosts +DEBUG - add_triples_for_classes :: 211 - FinancialRepairCosts +DEBUG - add_triples_for_classes :: 211 - GovernmentCrisis +DEBUG - add_triples_for_classes :: 211 - HumanErrors +DEBUG - add_triples_for_classes :: 211 - IdentityDispute +DEBUG - add_triples_for_classes :: 211 - IncreaseInternalCost +DEBUG - add_triples_for_classes :: 211 - IndustrialCrisis +DEBUG - add_triples_for_classes :: 211 - InternalOperationDisruption +DEBUG - add_triples_for_classes :: 211 - KnownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 211 - LawEnforcementAdverseEffects +DEBUG - add_triples_for_classes :: 211 - LossCredibility +DEBUG - add_triples_for_classes :: 211 - LossCustomerConfidence +DEBUG - add_triples_for_classes :: 211 - LossGoodwill +DEBUG - add_triples_for_classes :: 211 - LossNegotiatingCapacity +DEBUG - add_triples_for_classes :: 211 - LossOpportunity +DEBUG - add_triples_for_classes :: 211 - LossReputation +DEBUG - add_triples_for_classes :: 211 - LossTrust +DEBUG - add_triples_for_classes :: 211 - MaliciousCodeAttack +DEBUG - add_triples_for_classes :: 211 - MalwareAttack +DEBUG - add_triples_for_classes :: 211 - MisinformationDisinformation +DEBUG - add_triples_for_classes :: 211 - MisuseBreachedInformation +DEBUG - add_triples_for_classes :: 211 - OrganisationDisruption +DEBUG - add_triples_for_classes :: 211 - ReplacementCosts +DEBUG - add_triples_for_classes :: 211 - RetrievalDeletedData +DEBUG - add_triples_for_classes :: 211 - RetrievalDiscardedEquipment +DEBUG - add_triples_for_classes :: 211 - ServiceInterruption +DEBUG - add_triples_for_classes :: 211 - SystemFailure +DEBUG - add_triples_for_classes :: 211 - SystemIntrusion +DEBUG - add_triples_for_classes :: 211 - SystemMalfunction +DEBUG - add_triples_for_classes :: 211 - ThirdPartyOperationDisruption +DEBUG - add_triples_for_classes :: 211 - UnauthorisedAccesstoPremises +DEBUG - add_triples_for_classes :: 211 - UnauthorisedCodeAccess +DEBUG - add_triples_for_classes :: 211 - UnauthorisedCodeDisclosure +DEBUG - add_triples_for_classes :: 211 - UnauthorisedDataAccess +DEBUG - add_triples_for_classes :: 211 - UnauthorisedDataDisclosure +DEBUG - add_triples_for_classes :: 211 - UnauthorisedInformationDisclosure +DEBUG - add_triples_for_classes :: 211 - UnauthorisedResourceUse +DEBUG - add_triples_for_classes :: 211 - UnauthorisedSystemAccess +DEBUG - add_triples_for_classes :: 211 - UnknownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 211 - UnwantedDisclosureData +DEBUG - add_triples_for_classes :: 211 - VulnerabilityCreated +DEBUG - add_triples_for_classes :: 211 - VulnerabilityExploited +DEBUG - add_triples_for_classes :: 211 - AbusiveContentUtilisation +DEBUG - add_triples_for_classes :: 211 - AttackonPrivateLife +DEBUG - add_triples_for_classes :: 211 - Blackmail +DEBUG - add_triples_for_classes :: 211 - ChildViolence +DEBUG - add_triples_for_classes :: 211 - Coercion +DEBUG - add_triples_for_classes :: 211 - CompromiseAccount +DEBUG - add_triples_for_classes :: 211 - CompromiseAccountCredentials +DEBUG - add_triples_for_classes :: 211 - DangertoCustomers +DEBUG - add_triples_for_classes :: 211 - DangertoPersonnel +DEBUG - add_triples_for_classes :: 211 - Discrimination +DEBUG - add_triples_for_classes :: 211 - EnvironmentalSafetyEndangerment +DEBUG - add_triples_for_classes :: 211 - Extorsion +DEBUG - add_triples_for_classes :: 211 - Fraud +DEBUG - add_triples_for_classes :: 211 - HarmfulSpeech +DEBUG - add_triples_for_classes :: 211 - IdentityFraud +DEBUG - add_triples_for_classes :: 211 - IdentityTheft +DEBUG - add_triples_for_classes :: 211 - Injury +DEBUG - add_triples_for_classes :: 211 - LimitationOfRights +DEBUG - add_triples_for_classes :: 211 - PersonalSafetyEndangerment +DEBUG - add_triples_for_classes :: 211 - PhishingScam +DEBUG - add_triples_for_classes :: 211 - PhysicalAssault +DEBUG - add_triples_for_classes :: 211 - PreventExercisingOfRights +DEBUG - add_triples_for_classes :: 211 - PsychologicalHarm +DEBUG - add_triples_for_classes :: 211 - Sabotage +DEBUG - add_triples_for_classes :: 211 - Scam +DEBUG - add_triples_for_classes :: 211 - SexualViolence +DEBUG - add_triples_for_classes :: 211 - Spam +DEBUG - add_triples_for_classes :: 211 - Spoofing +DEBUG - add_triples_for_classes :: 211 - Terrorism +DEBUG - add_triples_for_classes :: 211 - ViolationOfRights +DEBUG - add_triples_for_classes :: 211 - BusinessImpact +DEBUG - add_triples_for_classes :: 211 - CitizensImpact +DEBUG - add_triples_for_classes :: 211 - ComplianceImpact +DEBUG - add_triples_for_classes :: 211 - EconomicDisadvantage +DEBUG - add_triples_for_classes :: 211 - HealthLifeImpact +DEBUG - add_triples_for_classes :: 211 - ImpacttoRights +DEBUG - add_triples_for_classes :: 211 - PrivacyImpact +DEBUG - add_triples_for_classes :: 211 - ReputationTrustImpact +DEBUG - add_triples_for_classes :: 211 - SocialDisadvantage +DEBUG - add_triples_for_classes :: 211 - ImpactOnDataSubject +DEBUG - add_triples_for_classes :: 211 - LossAssets +DEBUG - add_triples_for_classes :: 211 - LossFunds +DEBUG - add_triples_for_classes :: 211 - LossGoods +DEBUG - add_triples_for_classes :: 211 - Theft +DEBUG - add_triples_for_classes :: 211 - TheftEquipment +DEBUG - add_triples_for_classes :: 211 - TheftMedia +DEBUG - add_triples_for_classes :: 211 - CompromiseAccountSecurity +DEBUG - add_triples_for_classes :: 211 - CopyrightViolation +DEBUG - add_triples_for_classes :: 211 - CyberSpying +DEBUG - add_triples_for_classes :: 211 - CyberStalking +DEBUG - add_triples_for_classes :: 211 - Eavesdropping +DEBUG - add_triples_for_classes :: 211 - LossCompetitiveAdvantage +DEBUG - add_triples_for_classes :: 211 - LossControlOverData +DEBUG - add_triples_for_classes :: 211 - LossCustomers +DEBUG - add_triples_for_classes :: 211 - LossData +DEBUG - add_triples_for_classes :: 211 - LossProprietaryInformation +DEBUG - add_triples_for_classes :: 211 - LossResources +DEBUG - add_triples_for_classes :: 211 - LossSuppliers +DEBUG - add_triples_for_classes :: 211 - LossTechnologicalAdvantage +DEBUG - add_triples_for_classes :: 211 - PersonnelAbsence +DEBUG - add_triples_for_classes :: 211 - PhysicalSpying +DEBUG - add_triples_for_classes :: 211 - PhysicalStalking +DEBUG - add_triples_for_classes :: 211 - RansomwareAttack +DEBUG - add_triples_for_classes :: 211 - RemoteSpying +DEBUG - add_triples_for_classes :: 211 - Spying +DEBUG - add_triples_for_classes :: 211 - Stalking +DEBUG - add_triples_for_classes :: 211 - UnauthorisedDataModification +DEBUG - add_triples_for_classes :: 211 - UnauthorisedImpersonation +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_levels module +DEBUG - :: 1195 - there are 32 classes in risk_levels +DEBUG - add_triples_for_classes :: 211 - ExtremelyLowRisk +DEBUG - add_triples_for_classes :: 211 - VeryLowRisk +DEBUG - add_triples_for_classes :: 211 - LowRisk +DEBUG - add_triples_for_classes :: 211 - ModerateRisk +DEBUG - add_triples_for_classes :: 211 - HighRisk +DEBUG - add_triples_for_classes :: 211 - VeryHighRisk +DEBUG - add_triples_for_classes :: 211 - ExtremelyHighRisk +DEBUG - add_triples_for_classes :: 211 - 3RiskLevels +DEBUG - add_triples_for_classes :: 211 - 5RiskLevels +DEBUG - add_triples_for_classes :: 211 - 7RiskLevels +DEBUG - add_triples_for_classes :: 211 - ExtremelyLowLikelihood +DEBUG - add_triples_for_classes :: 211 - VeryLowLikelihood +DEBUG - add_triples_for_classes :: 211 - LowLikelihood +DEBUG - add_triples_for_classes :: 211 - ModerateLikelihood +DEBUG - add_triples_for_classes :: 211 - HighLikelihood +DEBUG - add_triples_for_classes :: 211 - VeryHighLikelihood +DEBUG - add_triples_for_classes :: 211 - ExtremelyHighLikelihood +DEBUG - add_triples_for_classes :: 211 - 3LikelihoodLevels +DEBUG - add_triples_for_classes :: 211 - 5LikelihoodLevels +DEBUG - add_triples_for_classes :: 211 - 7LikelihoodLevels +DEBUG - add_triples_for_classes :: 211 - ExtremelyLowSeverity +DEBUG - add_triples_for_classes :: 211 - VeryLowSeverity +DEBUG - add_triples_for_classes :: 211 - LowSeverity +DEBUG - add_triples_for_classes :: 211 - ModerateSeverity +DEBUG - add_triples_for_classes :: 211 - HighSeverity +DEBUG - add_triples_for_classes :: 211 - VeryHighSeverity +DEBUG - add_triples_for_classes :: 211 - ExtremelyHighSeverity +DEBUG - add_triples_for_classes :: 211 - 3SeverityLevels +DEBUG - add_triples_for_classes :: 211 - 5SeverityLevels +DEBUG - add_triples_for_classes :: 211 - 7SeverityLevels +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_matrix module +DEBUG - :: 1195 - there are 86 classes in risk_matrix +DEBUG - add_triples_for_classes :: 211 - RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 211 - RM3x3S1L1 +DEBUG - add_triples_for_classes :: 211 - RM3x3S2L1 +DEBUG - add_triples_for_classes :: 211 - RM3x3S1L2 +DEBUG - add_triples_for_classes :: 211 - RM3x3S3L1 +DEBUG - add_triples_for_classes :: 211 - RM3x3S1L3 +DEBUG - add_triples_for_classes :: 211 - RM3x3S2L2 +DEBUG - add_triples_for_classes :: 211 - RM3x3S3L2 +DEBUG - add_triples_for_classes :: 211 - RM3x3S2L3 +DEBUG - add_triples_for_classes :: 211 - RM3x3S3L3 +DEBUG - add_triples_for_classes :: 211 - RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L5 +DEBUG - add_triples_for_classes :: 211 - RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L7 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_controls module +DEBUG - :: 1195 - there are 19 classes in risk_controls +DEBUG - add_triples_for_classes :: 211 - ControlRiskSource +DEBUG - add_triples_for_classes :: 211 - HaltSource +DEBUG - add_triples_for_classes :: 211 - RemoveSource +DEBUG - add_triples_for_classes :: 211 - AvoidSource +DEBUG - add_triples_for_classes :: 211 - ReduceLikelihood +DEBUG - add_triples_for_classes :: 211 - ReduceSeverity +DEBUG - add_triples_for_classes :: 211 - ControlConsequence +DEBUG - add_triples_for_classes :: 211 - ChangeConsequence +DEBUG - add_triples_for_classes :: 211 - RemoveConsequence +DEBUG - add_triples_for_classes :: 211 - ChangeImpact +DEBUG - add_triples_for_classes :: 211 - RemoveImpact +DEBUG - add_triples_for_classes :: 211 - ShareRisk +DEBUG - add_triples_for_classes :: 211 - ControlMonitors +DEBUG - add_triples_for_classes :: 211 - MonitorRisk +DEBUG - add_triples_for_classes :: 211 - MonitorRiskSource +DEBUG - add_triples_for_classes :: 211 - MonitorVulnerabilities +DEBUG - add_triples_for_classes :: 211 - MonitorConsequence +DEBUG - add_triples_for_classes :: 211 - MonitorImpact +DEBUG - add_triples_for_classes :: 211 - MonitorRiskControl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_assessment module +DEBUG - :: 1195 - there are 52 classes in risk_assessment +DEBUG - add_triples_for_classes :: 211 - RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 211 - QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 211 - QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 211 - ALARP +DEBUG - add_triples_for_classes :: 211 - ALARA +DEBUG - add_triples_for_classes :: 211 - SFAIRP +DEBUG - add_triples_for_classes :: 211 - BayesianAnalysis +DEBUG - add_triples_for_classes :: 211 - BayesianNetworks +DEBUG - add_triples_for_classes :: 211 - InfluenceDiagrams +DEBUG - add_triples_for_classes :: 211 - BowTie +DEBUG - add_triples_for_classes :: 211 - Brainstorming +DEBUG - add_triples_for_classes :: 211 - BusinessImpactAnalysis +DEBUG - add_triples_for_classes :: 211 - CausalMapping +DEBUG - add_triples_for_classes :: 211 - CauseConsequenceAnalysis +DEBUG - add_triples_for_classes :: 211 - Checklists +DEBUG - add_triples_for_classes :: 211 - Classifications +DEBUG - add_triples_for_classes :: 211 - Taxonomies +DEBUG - add_triples_for_classes :: 211 - Cindynic +DEBUG - add_triples_for_classes :: 211 - CVaR +DEBUG - add_triples_for_classes :: 211 - RiskMatrix +DEBUG - add_triples_for_classes :: 211 - CostBenefitAnalysis +DEBUG - add_triples_for_classes :: 211 - CrossImpactAnalysis +DEBUG - add_triples_for_classes :: 211 - DecisionTreeAnalysis +DEBUG - add_triples_for_classes :: 211 - DelphiTechnique +DEBUG - add_triples_for_classes :: 211 - EventTreeAnalysis +DEBUG - add_triples_for_classes :: 211 - FMEA +DEBUG - add_triples_for_classes :: 211 - FMECA +DEBUG - add_triples_for_classes :: 211 - FaultTreeAnalysis +DEBUG - add_triples_for_classes :: 211 - FNDiagrams +DEBUG - add_triples_for_classes :: 211 - GameTheory +DEBUG - add_triples_for_classes :: 211 - HAZOP +DEBUG - add_triples_for_classes :: 211 - HACCP +DEBUG - add_triples_for_classes :: 211 - HumanReliabilityAnalysis +DEBUG - add_triples_for_classes :: 211 - Interviews +DEBUG - add_triples_for_classes :: 211 - Fishbone +DEBUG - add_triples_for_classes :: 211 - LOPA +DEBUG - add_triples_for_classes :: 211 - MarkovAnalysis +DEBUG - add_triples_for_classes :: 211 - MonteCarloSimulation +DEBUG - add_triples_for_classes :: 211 - MCA +DEBUG - add_triples_for_classes :: 211 - NominalGroupTechnique +DEBUG - add_triples_for_classes :: 211 - ParetoCharts +DEBUG - add_triples_for_classes :: 211 - PIA +DEBUG - add_triples_for_classes :: 211 - DPIA +DEBUG - add_triples_for_classes :: 211 - ReliabilityCentredMaintenance +DEBUG - add_triples_for_classes :: 211 - RiskIndices +DEBUG - add_triples_for_classes :: 211 - RiskRegisters +DEBUG - add_triples_for_classes :: 211 - SCurves +DEBUG - add_triples_for_classes :: 211 - ScenarioAnalysis +DEBUG - add_triples_for_classes :: 211 - Surveys +DEBUG - add_triples_for_classes :: 211 - SWIFT +DEBUG - add_triples_for_classes :: 211 - Toxicological +DEBUG - add_triples_for_classes :: 211 - VaR +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_methodology module +DEBUG - :: 1195 - there are 35 classes in risk_methodology +DEBUG - add_triples_for_classes :: 211 - RiskManagementMethodology +DEBUG - add_triples_for_classes :: 211 - ACSC-ISM +DEBUG - add_triples_for_classes :: 211 - ANSI-ISA-62443-3‑2-2020 +DEBUG - add_triples_for_classes :: 211 - BSI-200-2 +DEBUG - add_triples_for_classes :: 211 - CCRACII +DEBUG - add_triples_for_classes :: 211 - CORAS +DEBUG - add_triples_for_classes :: 211 - CRAMM +DEBUG - add_triples_for_classes :: 211 - EBIOS +DEBUG - add_triples_for_classes :: 211 - ERM-IF +DEBUG - add_triples_for_classes :: 211 - ETSI-TS-102-165-1 +DEBUG - add_triples_for_classes :: 211 - EU-ITSRM +DEBUG - add_triples_for_classes :: 211 - FAIR +DEBUG - add_triples_for_classes :: 211 - FAIR-Privacy +DEBUG - add_triples_for_classes :: 211 - GCSOS +DEBUG - add_triples_for_classes :: 211 - HITRUST-CSF +DEBUG - add_triples_for_classes :: 211 - IMO-MSC-FAL1-CIRC3 +DEBUG - add_triples_for_classes :: 211 - IRAM2 +DEBUG - add_triples_for_classes :: 211 - IS-BM +DEBUG - add_triples_for_classes :: 211 - ISACA-RISK-IT +DEBUG - add_triples_for_classes :: 211 - ISAMM +DEBUG - add_triples_for_classes :: 211 - ISO-IEC-27005-2018 +DEBUG - add_triples_for_classes :: 211 - ISRAM +DEBUG - add_triples_for_classes :: 211 - IT-Grundschutz +DEBUG - add_triples_for_classes :: 211 - MAGERIT +DEBUG - add_triples_for_classes :: 211 - MEHARI +DEBUG - add_triples_for_classes :: 211 - MONARC +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-30 +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-37 +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-39 +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-82 +DEBUG - add_triples_for_classes :: 211 - O-RA +DEBUG - add_triples_for_classes :: 211 - OCTAVE +DEBUG - add_triples_for_classes :: 211 - OCTAVE-ALLEGRO +DEBUG - add_triples_for_classes :: 211 - OCTAVE-FORTE +DEBUG - add_triples_for_classes :: 211 - OCTAVE-S +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.jsonld +DEBUG - :: 1226 - exported proposed terms to ../dpv-skos/risk/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.jsonld +DEBUG - :: 1249 - ------ +DEBUG - :: 1250 - Processing RIGHTS-EU +DEBUG - :: 1254 - there are 62 classes in risk_methodology +DEBUG - add_triples_for_classes :: 211 - EUFundamentalRights +DEBUG - add_triples_for_classes :: 211 - T1-Dignity +DEBUG - add_triples_for_classes :: 211 - A1-HumanDignity +DEBUG - add_triples_for_classes :: 211 - A2-RightToLife +DEBUG - add_triples_for_classes :: 211 - A3-RightToIntegrityOfPerson +DEBUG - add_triples_for_classes :: 211 - A4-ProhibitionOfTortureDegradationPunishment +DEBUG - add_triples_for_classes :: 211 - A5-ProhibitionOfSlaveryForcedLabour +DEBUG - add_triples_for_classes :: 211 - T2-Freedoms +DEBUG - add_triples_for_classes :: 211 - A6-RightToLiberySecurity +DEBUG - add_triples_for_classes :: 211 - A7-RespectPrivateFamilyLife +DEBUG - add_triples_for_classes :: 211 - A8-ProtectionOfPersonalData +DEBUG - add_triples_for_classes :: 211 - A9-RightToMarryFoundFamily +DEBUG - add_triples_for_classes :: 211 - A10-FreedomOfThoughtConscienceReligion +DEBUG - add_triples_for_classes :: 211 - A11-FreedomOfExpressionInformation +DEBUG - add_triples_for_classes :: 211 - A12-FreedomOfAssemblyAssociation +DEBUG - add_triples_for_classes :: 211 - A13-FreedomOfArtsSciences +DEBUG - add_triples_for_classes :: 211 - A14-RightToEducation +DEBUG - add_triples_for_classes :: 211 - A15-FreedomToChooseOccuprationEngageWork +DEBUG - add_triples_for_classes :: 211 - A16-FreedomToConductBusiness +DEBUG - add_triples_for_classes :: 211 - A17-RightToProperty +DEBUG - add_triples_for_classes :: 211 - A18-RightToAsylum +DEBUG - add_triples_for_classes :: 211 - A19-ProtectionRemovalExpulsionExtradition +DEBUG - add_triples_for_classes :: 211 - T3-Equality +DEBUG - add_triples_for_classes :: 211 - A20-EqualityBeforeLaw +DEBUG - add_triples_for_classes :: 211 - A21-NonDiscrimination +DEBUG - add_triples_for_classes :: 211 - A22-CulturalReligiousLinguisticDiversity +DEBUG - add_triples_for_classes :: 211 - A23-EqualityBetweenWomenMen +DEBUG - add_triples_for_classes :: 211 - A24-RightsOfChild +DEBUG - add_triples_for_classes :: 211 - A25-RightsOfElderly +DEBUG - add_triples_for_classes :: 211 - A26-IntegrationOfPersonsWithDisabilities +DEBUG - add_triples_for_classes :: 211 - T4-Solidarity +DEBUG - add_triples_for_classes :: 211 - A27-WorkersRightToInformationConsultation +DEBUG - add_triples_for_classes :: 211 - A28-RightOfCollectiveBargainingAction +DEBUG - add_triples_for_classes :: 211 - A29-RightOfAccessToPlacementServices +DEBUG - add_triples_for_classes :: 211 - A30-ProtectionUnjustifiedDismissal +DEBUG - add_triples_for_classes :: 211 - A31-FairJustWorkingConditions +DEBUG - add_triples_for_classes :: 211 - A32-ProhibitionOfChildLabourProtectionofYoungAtWork +DEBUG - add_triples_for_classes :: 211 - A33-FamilyProfessionalLife +DEBUG - add_triples_for_classes :: 211 - A34-SocialSecuritySocialAssistance +DEBUG - add_triples_for_classes :: 211 - A35-Healthcare +DEBUG - add_triples_for_classes :: 211 - A36-AccessToServicesOfGeneralEconomicInterest +DEBUG - add_triples_for_classes :: 211 - A37-EnvironmentalProtection +DEBUG - add_triples_for_classes :: 211 - A38-ConsumerProtection +DEBUG - add_triples_for_classes :: 211 - T5-CitizensRights +DEBUG - add_triples_for_classes :: 211 - A39-RightToVoteStandAsCanditateEUParliament +DEBUG - add_triples_for_classes :: 211 - A40-RightToVoteStandAsCandidateMunicipalElections +DEBUG - add_triples_for_classes :: 211 - A41-RightToGoodAdministration +DEBUG - add_triples_for_classes :: 211 - A42-RightToAccessToDocuments +DEBUG - add_triples_for_classes :: 211 - A43-EuropeanOmbudsman +DEBUG - add_triples_for_classes :: 211 - A44-RightToPetition +DEBUG - add_triples_for_classes :: 211 - A45-FreedomOfMovementAndResidence +DEBUG - add_triples_for_classes :: 211 - A46-DiplomaticConsularProtection +DEBUG - add_triples_for_classes :: 211 - T6-Justice +DEBUG - add_triples_for_classes :: 211 - A47-RightToEffectiveRemedyFairTrial +DEBUG - add_triples_for_classes :: 211 - A48-PresumptionOfInnocenceRightOfDefence +DEBUG - add_triples_for_classes :: 211 - A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties +DEBUG - add_triples_for_classes :: 211 - A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence +DEBUG - add_triples_for_classes :: 211 - T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 211 - A51-FieldOfApplication +DEBUG - add_triples_for_classes :: 211 - A52-ScopeInterpretationOfRightsPrinciples +DEBUG - add_triples_for_classes :: 211 - A53-LevelOfProtection +DEBUG - add_triples_for_classes :: 211 - A54-ProhibitionOfAbuseOfRights +DEBUG - add_triples_for_properties :: 284 - hasProvider +DEBUG - add_triples_for_properties :: 284 - hasDeveloper +DEBUG - add_triples_for_properties :: 284 - hasUser +DEBUG - add_triples_for_properties :: 284 - hasSubject +DEBUG - :: 1271 - no proposed terms in RIGHTS-EU +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.jsonld +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:DE +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv +DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# +DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# +DEBUG - :: 48 - DPV_GDPR namespace with IRI https://w3id.org/dpv/dpv-gdpr# +DEBUG - :: 48 - DPV_PD namespace with IRI https://w3id.org/dpv/dpv-pd# +DEBUG - :: 48 - DPV_TECH namespace with IRI https://w3id.org/dpv/dpv-tech# +DEBUG - :: 48 - DPV_LEGAL namespace with IRI https://w3id.org/dpv/dpv-legal# +DEBUG - :: 48 - DPV_ORG namespace with IRI https://w3id.org/dpv/dpv-org# +DEBUG - :: 48 - DPVS namespace with IRI https://w3id.org/dpv/dpv-skos# +DEBUG - :: 48 - DPVS_GDPR namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-gdpr# +DEBUG - :: 48 - DPVS_PD namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-pd# +DEBUG - :: 48 - DPVS_TECH namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-tech# +DEBUG - :: 48 - DPVS_LEGAL namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-legal# +DEBUG - :: 48 - DPVS_GEO namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-geo# +DEBUG - :: 48 - DPVO namespace with IRI https://w3id.org/dpv/dpv-owl# +DEBUG - :: 48 - DPVO_GDPR namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-gdpr# +DEBUG - :: 48 - DPVO_PD namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-pd# +DEBUG - :: 48 - DPVO_TECH namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-tech# +DEBUG - :: 48 - DPVO_LEGAL namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-legal# +DEBUG - :: 48 - DPVO_GEO namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-geo# +DEBUG - :: 48 - RISK namespace with IRI https://w3id.org/dpv/risk# +DEBUG - :: 48 - DPVS_RISK namespace with IRI https://w3id.org/dpv/dpv-skos/risk# +DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-owl/risk# +DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# +DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# +DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv +DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ +DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# +DEBUG - :: 48 - RDFS namespace with IRI http://www.w3.org/2000/01/rdf-schema# +DEBUG - :: 48 - OWL namespace with IRI http://www.w3.org/2002/07/owl# +DEBUG - :: 48 - SKOS namespace with IRI http://www.w3.org/2004/02/skos/core# +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - SPL namespace with IRI https://specialprivacy.ercim.eu/langs/usage-policy# +DEBUG - :: 48 - SVD namespace with IRI https://specialprivacy.ercim.eu/vocabs/data# +DEBUG - :: 48 - SVPU namespace with IRI https://specialprivacy.ercim.eu/vocabs/purposes# +DEBUG - :: 48 - SVPR namespace with IRI https://specialprivacy.ercim.eu/vocabs/processing# +DEBUG - :: 48 - SVR namespace with IRI https://specialprivacy.ercim.eu/vocabs/recipients +DEBUG - :: 48 - SVL namespace with IRI https://specialprivacy.ercim.eu/vocabs/locations# +DEBUG - :: 48 - SVDU namespace with IRI https://specialprivacy.ercim.eu/vocabs/duration# +DEBUG - :: 48 - FOAF namespace with IRI http://xmlns.com/foaf/0.1/ +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# +DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# +DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# +DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing base module +DEBUG - :: 498 - there are 12 classes in base +DEBUG - add_triples_for_classes :: 213 - PersonalDataHandling +DEBUG - add_triples_for_classes :: 213 - PersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - Processing +DEBUG - add_triples_for_classes :: 213 - Purpose +DEBUG - add_triples_for_classes :: 213 - Recipient +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - LegalBasis +DEBUG - add_triples_for_classes :: 213 - DataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - DataController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - Right +DEBUG - add_triples_for_classes :: 213 - DataSubjectRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - Risk +DEBUG - :: 504 - there are 18 properties in base +DEBUG - add_triples_for_properties :: 273 - hasDataController +DEBUG - add_triples_for_properties :: 273 - hasDataSubject +DEBUG - add_triples_for_properties :: 273 - hasLegalBasis +DEBUG - add_triples_for_properties :: 273 - hasPersonalData +DEBUG - add_triples_for_properties :: 273 - hasPersonalDataHandling +DEBUG - add_triples_for_properties :: 273 - hasProcessing +DEBUG - add_triples_for_properties :: 273 - hasPurpose +DEBUG - add_triples_for_properties :: 273 - hasRecipient +DEBUG - add_triples_for_properties :: 273 - hasRight +DEBUG - add_triples_for_properties :: 273 - hasRisk +DEBUG - add_triples_for_properties :: 273 - hasTechnicalOrganisationalMeasure +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing personal_data module +DEBUG - :: 498 - there are 17 classes in personal_data +DEBUG - add_triples_for_classes :: 213 - AnonymisedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonPersonalData +DEBUG - add_triples_for_classes :: 213 - CollectedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - Data +DEBUG - add_triples_for_classes :: 213 - DerivedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - GeneratedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - InferredPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DerivedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeneratedPersonalData +DEBUG - add_triples_for_classes :: 213 - NonPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - ObservedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CollectedPersonalData +DEBUG - add_triples_for_classes :: 213 - PersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - PseudonymisedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - SensitivePersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SensitivePersonalData +DEBUG - add_triples_for_classes :: 213 - SyntheticData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - VerifiedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - IncorrectData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - UnverifiedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - :: 504 - there are 2 properties in personal_data +DEBUG - add_triples_for_properties :: 273 - hasPersonalData +DEBUG - add_triples_for_properties :: 273 - hasData +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing purposes module +DEBUG - :: 498 - there are 83 classes in purposes +DEBUG - add_triples_for_classes :: 213 - Purpose +DEBUG - add_triples_for_classes :: 213 - Sector +DEBUG - add_triples_for_classes :: 213 - AccountManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - CommunicationManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - CustomerManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - CommunicationForCustomerCare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerCare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CommunicationManagement +DEBUG - add_triples_for_classes :: 213 - CustomerCare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerClaimsManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerOrderManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerRelationshipManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerSolvencyMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - EnforceSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - AntiTerrorismOperations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - EnforceAccessControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - CounterMoneyLaundering +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 213 - MaintainFraudDatabase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 213 - IdentityVerification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - Marketing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - DirectMarketing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - PublicRelations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - SocialMediaMarketing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - Advertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - PersonalisedAdvertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Advertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Personalisation +DEBUG - add_triples_for_classes :: 213 - TargetedAdvertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising +DEBUG - add_triples_for_classes :: 213 - OrganisationGovernance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - DisputeManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - MemberPartnerManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - OrganisationComplianceManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - OrganisationRiskManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - HumanResourceManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - PersonnelManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanResourceManagement +DEBUG - add_triples_for_classes :: 213 - PersonnelHiring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonnelManagement +DEBUG - add_triples_for_classes :: 213 - PersonnelPayment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonnelManagement +DEBUG - add_triples_for_classes :: 213 - RecordManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - VendorManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - VendorPayment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VendorManagement +DEBUG - add_triples_for_classes :: 213 - VendorRecordsManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VendorManagement +DEBUG - add_triples_for_classes :: 213 - VendorSelectionAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VendorManagement +DEBUG - add_triples_for_classes :: 213 - CreditChecking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring +DEBUG - add_triples_for_classes :: 213 - MaintainCreditCheckingDatabase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CreditChecking +DEBUG - add_triples_for_classes :: 213 - MaintainCreditRatingDatabase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CreditChecking +DEBUG - add_triples_for_classes :: 213 - Personalisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - ServicePersonalisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Personalisation +DEBUG - add_triples_for_classes :: 213 - ProvideEventRecommendations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 213 - ProvideProductRecommendations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 213 - ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServicePersonalisation +DEBUG - add_triples_for_classes :: 213 - PersonalisedBenefits +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServicePersonalisation +DEBUG - add_triples_for_classes :: 213 - UserInterfacePersonalisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServicePersonalisation +DEBUG - add_triples_for_classes :: 213 - ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - AcademicResearch +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 213 - CommercialResearch +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 213 - NonCommercialResearch +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 213 - SellDataToThirdParties +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SellProducts +DEBUG - add_triples_for_classes :: 213 - SellInsightsFromData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SellProducts +DEBUG - add_triples_for_classes :: 213 - SellProductsToDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SellProducts +DEBUG - add_triples_for_classes :: 213 - SellProducts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - RepairImpairments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - PaymentManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceRegistration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - RequestedServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceUsageAnalytics +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - TechnicalServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - DeliveryOfGoods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RequestedServiceProvision +DEBUG - add_triples_for_classes :: 213 - SearchFunctionalities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceOptimisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - OptimisationForConsumer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceOptimisation +DEBUG - add_triples_for_classes :: 213 - OptimiseUserInterface +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForConsumer +DEBUG - add_triples_for_classes :: 213 - OptimisationForController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceOptimisation +DEBUG - add_triples_for_classes :: 213 - ImproveExistingProductsAndServices +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 213 - IncreaseServiceRobustness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 213 - InternalResourceOptimisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 213 - ImproveInternalCRMProcesses +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement +DEBUG - add_triples_for_classes :: 213 - FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - LegalCompliance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 213 - FulfilmentOfContractualObligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 213 - EstablishContractualAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - :: 504 - there are 2 properties in purposes +DEBUG - add_triples_for_properties :: 273 - hasPurpose +DEBUG - add_triples_for_properties :: 273 - hasSector +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing context module +DEBUG - :: 498 - there are 26 classes in context +DEBUG - add_triples_for_classes :: 213 - Context +DEBUG - add_triples_for_classes :: 213 - Importance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - PrimaryImportance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Importance +DEBUG - add_triples_for_classes :: 213 - SecondaryImportance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Importance +DEBUG - add_triples_for_classes :: 213 - Necessity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - Required +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Necessity +DEBUG - add_triples_for_classes :: 213 - Optional +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Necessity +DEBUG - add_triples_for_classes :: 213 - NotRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Necessity +DEBUG - add_triples_for_classes :: 213 - Technology +DEBUG - add_triples_for_classes :: 213 - Scope +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - Justification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - Frequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - ContinousFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - OftenFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - SporadicFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - SingularFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - Duration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - EndlessDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - TemporalDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - UntilEventDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - UntilTimeDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - FixedOccurencesDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - :: 504 - there are 15 properties in context +DEBUG - add_triples_for_properties :: 273 - hasContext +DEBUG - add_triples_for_properties :: 273 - isImplementedByEntity +DEBUG - add_triples_for_properties :: 273 - hasDuration +DEBUG - add_triples_for_properties :: 273 - hasIdentifier +DEBUG - add_triples_for_properties :: 273 - hasFrequency +DEBUG - add_triples_for_properties :: 273 - isBefore +DEBUG - add_triples_for_properties :: 273 - isAfter +DEBUG - add_triples_for_properties :: 273 - hasScope +DEBUG - add_triples_for_properties :: 273 - hasJustification +DEBUG - add_triples_for_properties :: 273 - hasOutcome +DEBUG - add_triples_for_properties :: 273 - isImplementedUsingTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing status module +DEBUG - :: 498 - there are 40 classes in status +DEBUG - add_triples_for_classes :: 213 - Status +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - ActivityStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - ActivityProposed +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ActivityOngoing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ActivityHalted +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ActivityCompleted +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - Compliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - PartiallyCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - NonCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceViolation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceUnknown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceIndeterminate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - Lawfulness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - Lawful +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - Unlawful +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - LawfulnessUnkown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - AuditStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - AuditApproved +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditConditionallyApproved +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditRejected +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditRequested +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditNotRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - ConformanceStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - Conformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConformanceStatus +DEBUG - add_triples_for_classes :: 213 - NonConformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConformanceStatus +DEBUG - :: 504 - there are 5 properties in status +DEBUG - add_triples_for_properties :: 273 - hasStatus +DEBUG - add_triples_for_properties :: 273 - hasComplianceStatus +DEBUG - add_triples_for_properties :: 273 - hasActivityStatus +DEBUG - add_triples_for_properties :: 273 - hasAuditStatus +DEBUG - add_triples_for_properties :: 273 - hasLawfulness +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing risk module +DEBUG - :: 498 - there are 20 classes in risk +DEBUG - add_triples_for_classes :: 213 - Risk +DEBUG - add_triples_for_classes :: 213 - RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceOfSuccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceOfFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceAsSideEffect +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - Impact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - Benefit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - Detriment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - Damage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - MaterialDamage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - NonMaterialDamage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - Harm +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - RiskManagementProcess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - RiskLevel +DEBUG - add_triples_for_classes :: 213 - Severity +DEBUG - add_triples_for_classes :: 213 - Likelihood +DEBUG - :: 504 - there are 18 properties in risk +DEBUG - add_triples_for_properties :: 273 - hasRisk +DEBUG - add_triples_for_properties :: 273 - mitigatesRisk +DEBUG - add_triples_for_properties :: 273 - isMitigatedByMeasure +DEBUG - add_triples_for_properties :: 273 - hasConsequence +DEBUG - add_triples_for_properties :: 273 - hasImpact +DEBUG - add_triples_for_properties :: 273 - hasImpactOn +DEBUG - add_triples_for_properties :: 273 - hasRiskLevel +DEBUG - add_triples_for_properties :: 273 - hasSeverity +DEBUG - add_triples_for_properties :: 273 - hasLikelihood +DEBUG - add_triples_for_properties :: 273 - hasResidualRisk +DEBUG - add_triples_for_properties :: 273 - isResidualRiskOf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing processing module +DEBUG - :: 498 - there are 53 classes in processing +DEBUG - add_triples_for_classes :: 213 - Processing +DEBUG - add_triples_for_classes :: 213 - Copy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Disclose +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Obtain +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Organise +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Remove +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Store +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Transfer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Transform +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Use +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Access +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Analyse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Assess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Consult +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Monitor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consult +DEBUG - add_triples_for_classes :: 213 - Query +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consult +DEBUG - add_triples_for_classes :: 213 - Match +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Profiling +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Retrieve +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Acquire +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Collect +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Derive +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Infer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Derive +DEBUG - add_triples_for_classes :: 213 - Generate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Observe +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Record +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Destruct +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Remove +DEBUG - add_triples_for_classes :: 213 - Erase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Remove +DEBUG - add_triples_for_classes :: 213 - Move +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transfer +DEBUG - add_triples_for_classes :: 213 - Adapt +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Align +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Alter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Modify +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Alter +DEBUG - add_triples_for_classes :: 213 - Anonymise +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Combine +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Filter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Pseudonymise +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Restrict +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Screen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - DiscloseByTransmission +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Disseminate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - MakeAvailable +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Share +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Transmit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Structure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organise +DEBUG - :: 504 - there are 1 properties in processing +DEBUG - add_triples_for_properties :: 273 - hasProcessing +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing processing_context module +DEBUG - :: 498 - there are 36 classes in processing_context +DEBUG - add_triples_for_classes :: 213 - ProcessingContext +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - AlgorithmicLogic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - DecisionMaking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - AutomatedDecisionMaking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DecisionMaking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - AutomatedProcessingWithHumanInput +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput +DEBUG - add_triples_for_classes :: 213 - AutomatedProcessingWithHumanOversight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight +DEBUG - add_triples_for_classes :: 213 - AutomatedProcessingWithHumanReview +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification +DEBUG - add_triples_for_classes :: 213 - CompletelyManualProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - FullyAutomatedProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - PartiallyAutomatedProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - HumanInvolvement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - HumanInvolvementForInput +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvement +DEBUG - add_triples_for_classes :: 213 - HumanInvolvementForOversight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvement +DEBUG - add_triples_for_classes :: 213 - HumanInvolvementForVerification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvement +DEBUG - add_triples_for_classes :: 213 - DataPublishedByDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSource +DEBUG - add_triples_for_classes :: 213 - DataSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - NonPublicDataSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSource +DEBUG - add_triples_for_classes :: 213 - PublicDataSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSource +DEBUG - add_triples_for_classes :: 213 - dpv:DataSubject +DEBUG - add_triples_for_classes :: 213 - dpv:DataController +DEBUG - add_triples_for_classes :: 213 - dpv:ThirdParty +DEBUG - add_triples_for_classes :: 213 - EvaluationScoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - EvaluationOfIndividuals +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - ScoringOfIndividuals +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - InnovativeUseOfNewTechnologies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - StorageCondition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - StorageDeletion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 213 - StorageDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - StorageLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - StorageRestoration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 213 - SystematicMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - :: 504 - there are 5 properties in processing_context +DEBUG - add_triples_for_properties :: 273 - hasDataSource +DEBUG - add_triples_for_properties :: 273 - hasStorageCondition +DEBUG - add_triples_for_properties :: 273 - hasAlgorithmicLogic +DEBUG - add_triples_for_properties :: 273 - hasProcessingAutomation +DEBUG - add_triples_for_properties :: 273 - hasHumanInvolvement +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing processing_scale module +DEBUG - :: 498 - there are 27 classes in processing_scale +DEBUG - add_triples_for_classes :: 213 - Scale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - DataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - HugeDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - LargeDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - MediumDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - SmallDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - SporadicDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - SingularDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - DataSubjectScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - HugeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - LargeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - MediumScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - SmallScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - SporadicScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - SingularScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - GeographicCoverage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - GlobalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - NearlyGlobalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - MultiNationalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - NationalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - RegionalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - LocalityScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - LocalEnvironmentScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - ProcessingScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - LargeScaleProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingScale +DEBUG - add_triples_for_classes :: 213 - MediumScaleProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingScale +DEBUG - add_triples_for_classes :: 213 - SmallScaleProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingScale +DEBUG - :: 504 - there are 4 properties in processing_scale +DEBUG - add_triples_for_properties :: 273 - hasScale +DEBUG - add_triples_for_properties :: 273 - hasDataVolume +DEBUG - add_triples_for_properties :: 273 - hasDataSubjectScale +DEBUG - add_triples_for_properties :: 273 - hasGeographicCoverage +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing technical_organisational_measures module +DEBUG - :: 498 - there are 3 classes in technical_organisational_measures +DEBUG - add_triples_for_classes :: 213 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - TechnicalMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - OrganisationalMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - :: 504 - there are 7 properties in technical_organisational_measures +DEBUG - add_triples_for_properties :: 273 - hasTechnicalOrganisationalMeasure +DEBUG - add_triples_for_properties :: 273 - hasTechnicalMeasure +DEBUG - add_triples_for_properties :: 273 - hasOrganisationalMeasure +DEBUG - add_triples_for_properties :: 273 - hasPolicy +DEBUG - add_triples_for_properties :: 273 - isPolicyFor +DEBUG - add_triples_for_properties :: 273 - hasNotice +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing technical_measures module +DEBUG - :: 498 - there are 71 classes in technical_measures +DEBUG - add_triples_for_classes :: 213 - AccessControlMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - ActivityMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - Anonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 213 - AsymmetricCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - AsymmetricEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - Authentication-ABC +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - Authentication-PABC +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - AuthenticationProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - AuthorisationProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - BiometricAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - CryptographicAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - CryptographicKeyManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - CryptographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 213 - DataBackupProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - DataRedaction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 213 - DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - Deidentification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 213 - DeterministicPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - DifferentialPrivacy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - DigitalRightsManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - DigitalSignatures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - DistributedSystemSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - DocumentRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - DocumentSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - Encryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - EncryptionAtRest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - EncryptionInTransfer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - EncryptionInUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - EndToEndEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - FileSystemSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - FullyRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - HardwareSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - HashFunctions +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - HashMessageAuthenticationCode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - HomomorphicEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - InformationFlowControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - IntrusionDetectionSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - MessageAuthenticationCodes +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - MobilePlatformSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - MonotonicCounterPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - MultiFactorAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - NetworkProxyRouting +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - NetworkSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - OperatingSystemSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - PasswordAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - PenetrationTestingMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - PhysicalAccessControlMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AccessControlMethod +DEBUG - add_triples_for_classes :: 213 - PostQuantumCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - PrivacyPreservingProtocol +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - PrivateInformationRetrieval +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - Pseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 213 - QuantumCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - RNGPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - SecretSharingSchemes +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - SecureMultiPartyComputation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - SecurityMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - SingleSignOn +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - SymmetricCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - SymmetricEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - TrustedComputing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - TrustedExecutionEnvironments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - UsageControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AccessControlMethod +DEBUG - add_triples_for_classes :: 213 - UseSyntheticData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - VirtualisationSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - VulnerabilityTestingMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - WebBrowserSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - WebSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - WirelessSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - ZeroKnowledgeAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing organisational_measures module +DEBUG - :: 498 - there are 69 classes in organisational_measures +DEBUG - add_triples_for_classes :: 213 - Assessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - AssetManagementProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - AuthorisationProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - BackgroundChecks +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - Certification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CertificationSeal +DEBUG - add_triples_for_classes :: 213 - CertificationSeal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - CodeOfConduct +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 213 - ComplianceMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - ConsentNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PrivacyNotice +DEBUG - add_triples_for_classes :: 213 - ConsentRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingRecord +DEBUG - add_triples_for_classes :: 213 - Consultation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - ConsultationWithAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consultation +DEBUG - add_triples_for_classes :: 213 - ConsultationWithDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consultation +DEBUG - add_triples_for_classes :: 213 - ConsultationWithDataSubjectRepresentative +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject +DEBUG - add_triples_for_classes :: 213 - ConsultationWithDPO +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consultation +DEBUG - add_triples_for_classes :: 213 - ContractualTerms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - ControllerProcessorAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - CredentialManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthorisationProcedure +DEBUG - add_triples_for_classes :: 213 - CybersecurityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - CybersecurityTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - DataProcessingAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - DataProcessingRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RecordsOfActivities +DEBUG - add_triples_for_classes :: 213 - DataProtectionTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - DataTransferImpactAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +DEBUG - add_triples_for_classes :: 213 - DesignStandard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 213 - DisasterRecoveryProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - DPIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +DEBUG - add_triples_for_classes :: 213 - EducationalTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - EffectivenessDeterminationProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - GovernanceProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - IdentityManagementMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthorisationProcedure +DEBUG - add_triples_for_classes :: 213 - ImpactAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - IncidentManagementProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - IncidentReportingCommunication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - InformationSecurityPolicy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Policy +DEBUG - add_triples_for_classes :: 213 - JointDataControllersAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - LegalAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - LoggingPolicies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - MonitoringPolicies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - NDA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - Notice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - PIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +DEBUG - add_triples_for_classes :: 213 - Policy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - PrivacyByDefault +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 213 - PrivacyByDesign +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - PrivacyNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Notice +DEBUG - add_triples_for_classes :: 213 - ProfessionalTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - RecordsOfActivities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - RegisterOfProcessingActivities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingRecord +DEBUG - add_triples_for_classes :: 213 - RegularityOfRecertification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - RiskManagementPlan +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - RiskManagementPolicy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Policy +DEBUG - add_triples_for_classes :: 213 - Safeguard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SafeguardForDataTransfer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Safeguard +DEBUG - add_triples_for_classes :: 213 - Seal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CertificationSeal +DEBUG - add_triples_for_classes :: 213 - SecurityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - SecurityKnowledgeTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - SecurityProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SecurityRoleProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - StaffTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SubProcessorAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - ThirdPartyAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - ThirdPartySecurityProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - TrustedThirdPartyUtilisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - ReviewProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - ReviewImpactAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ReviewProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities module +DEBUG - :: 498 - there are 4 classes in entities +DEBUG - add_triples_for_classes :: 213 - Entity +DEBUG - add_triples_for_classes :: 213 - LegalEntity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +DEBUG - add_triples_for_classes :: 213 - NaturalPerson +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +DEBUG - add_triples_for_classes :: 213 - Representative +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - :: 504 - there are 7 properties in entities +DEBUG - add_triples_for_properties :: 273 - hasName +DEBUG - add_triples_for_properties :: 273 - hasAddress +DEBUG - add_triples_for_properties :: 273 - hasContact +DEBUG - add_triples_for_properties :: 273 - hasEntity +DEBUG - add_triples_for_properties :: 273 - hasRepresentative +DEBUG - add_triples_for_properties :: 273 - hasResponsibleEntity +DEBUG - add_triples_for_properties :: 273 - isRepresentativeFor +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_authority module +DEBUG - :: 498 - there are 5 classes in entities_authority +DEBUG - add_triples_for_classes :: 213 - Authority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation +DEBUG - add_triples_for_classes :: 213 - DataProtectionAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - add_triples_for_classes :: 213 - NationalAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - add_triples_for_classes :: 213 - RegionalAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - add_triples_for_classes :: 213 - SupraNationalAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - :: 504 - there are 2 properties in entities_authority +DEBUG - add_triples_for_properties :: 273 - hasAuthority +DEBUG - add_triples_for_properties :: 273 - isAuthorityFor +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_legalrole module +DEBUG - :: 498 - there are 9 classes in entities_legalrole +DEBUG - add_triples_for_classes :: 213 - DataController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - DataProcessor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Recipient +DEBUG - add_triples_for_classes :: 213 - DataSubProcessor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessor +DEBUG - add_triples_for_classes :: 213 - Recipient +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - ThirdParty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Recipient +DEBUG - add_triples_for_classes :: 213 - DataExporter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - DataImporter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Recipient +DEBUG - add_triples_for_classes :: 213 - JointDataControllers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataController +DEBUG - add_triples_for_classes :: 213 - DataProtectionOfficer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Representative +DEBUG - :: 504 - there are 9 properties in entities_legalrole +DEBUG - add_triples_for_properties :: 273 - hasDataController +DEBUG - add_triples_for_properties :: 273 - hasJointDataControllers +DEBUG - add_triples_for_properties :: 273 - hasDataProcessor +DEBUG - add_triples_for_properties :: 273 - hasRecipient +DEBUG - add_triples_for_properties :: 273 - hasRecipientDataController +DEBUG - add_triples_for_properties :: 273 - hasRecipientThirdParty +DEBUG - add_triples_for_properties :: 273 - hasDataExporter +DEBUG - add_triples_for_properties :: 273 - hasDataImporter +DEBUG - add_triples_for_properties :: 273 - hasDataProtectionOfficer +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_organisation module +DEBUG - :: 498 - there are 9 classes in entities_organisation +DEBUG - add_triples_for_classes :: 213 - Organisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - IndustryConsortium +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - GovernmentalOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - NonGovernmentalOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - ForProfitOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - NonProfitOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - AcademicScientificOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - InternationalOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - OrganisationalUnit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_datasubject module +DEBUG - :: 498 - there are 26 classes in entities_datasubject +DEBUG - add_triples_for_classes :: 213 - DataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NaturalPerson +DEBUG - add_triples_for_classes :: 213 - Child +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Adult +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - VulnerableDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Patient +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Employee +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Student +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Citizen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - NonCitizen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Immigrant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Tourist +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Customer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Consumer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - User +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - JobApplicant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Applicant +DEBUG - add_triples_for_classes :: 213 - Visitor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Member +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Applicant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Subscriber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Client +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Customer +DEBUG - add_triples_for_classes :: 213 - Participant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - MentallyVulnerableDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VulnerableDataSubject +DEBUG - add_triples_for_classes :: 213 - AsylumSeeker +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VulnerableDataSubject +DEBUG - add_triples_for_classes :: 213 - ElderlyDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VulnerableDataSubject +DEBUG - add_triples_for_classes :: 213 - ParentOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - GuardianOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - :: 504 - there are 3 properties in entities_datasubject +DEBUG - add_triples_for_properties :: 273 - hasDataSubject +DEBUG - add_triples_for_properties :: 273 - hasRelationWithDataSubject +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing jurisdiction module +DEBUG - :: 498 - there are 25 classes in jurisdiction +DEBUG - add_triples_for_classes :: 213 - Location +DEBUG - add_triples_for_classes :: 213 - Law +DEBUG - add_triples_for_classes :: 213 - Country +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - SupraNationalUnion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - EconomicUnion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - Region +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - City +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - ThirdCountry +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Country +DEBUG - add_triples_for_classes :: 213 - LocationFixture +DEBUG - add_triples_for_classes :: 213 - FixedLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - FixedSingularLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FixedLocation +DEBUG - add_triples_for_classes :: 213 - FixedMultipleLocations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FixedLocation +DEBUG - add_triples_for_classes :: 213 - VariableLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - FederatedLocations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - DecentralisedLocations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - RandomLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - LocationLocality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - LocalLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationLocality +DEBUG - add_triples_for_classes :: 213 - RemoteLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationLocality +DEBUG - add_triples_for_classes :: 213 - WithinDevice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - WithinPhysicalEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - WithinVirtualEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - CloudLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RemoteLocation +DEBUG - add_triples_for_classes :: 213 - PublicLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - PrivateLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - :: 504 - there are 5 properties in jurisdiction +DEBUG - add_triples_for_properties :: 273 - hasJurisdiction +DEBUG - add_triples_for_properties :: 273 - hasCountry +DEBUG - add_triples_for_properties :: 273 - hasLocation +DEBUG - add_triples_for_properties :: 273 - hasApplicableLaw +DEBUG - add_triples_for_properties :: 273 - hasThirdCountry +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing legal_basis module +DEBUG - :: 498 - there are 18 classes in legal_basis +DEBUG - add_triples_for_classes :: 213 - LegalBasis +DEBUG - add_triples_for_classes :: 213 - Consent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - Contract +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - ContractPerformance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - EnterIntoContract +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - LegalObligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - LegitimateInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestOfController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestOfThirdParty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - PublicInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - VitalInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - VitalInterestOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson +DEBUG - add_triples_for_classes :: 213 - VitalInterestOfNaturalPerson +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterest +DEBUG - :: 504 - there are 1 properties in legal_basis +DEBUG - add_triples_for_properties :: 273 - hasLegalBasis +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing consent module +DEBUG - :: 504 - there are 18 properties in consent +DEBUG - add_triples_for_properties :: 273 - isIndicatedBy +DEBUG - add_triples_for_properties :: 273 - hasIndicationMethod +DEBUG - add_triples_for_properties :: 273 - isIndicatedAtTime +DEBUG - add_triples_for_properties :: 273 - hasConsentStatus +DEBUG - add_triples_for_properties :: 273 - hasExpiry +DEBUG - add_triples_for_properties :: 273 - hasExpiryTime +DEBUG - add_triples_for_properties :: 273 - hasExpiryCondition +DEBUG - add_triples_for_properties :: 273 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 273 - hasProvisionTime +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalMethod +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalTime +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalBy +DEBUG - add_triples_for_properties :: 273 - hasProvisionBy +DEBUG - add_triples_for_properties :: 273 - hasProvisionByJustification +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalByJustification +DEBUG - add_triples_for_properties :: 273 - hasConsentNotice +DEBUG - add_triples_for_properties :: 273 - isExplicit +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing consent_types module +DEBUG - :: 498 - there are 5 classes in consent_types +DEBUG - add_triples_for_classes :: 213 - UninformedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consent +DEBUG - add_triples_for_classes :: 213 - InformedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consent +DEBUG - add_triples_for_classes :: 213 - ImpliedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#InformedConsent +DEBUG - add_triples_for_classes :: 213 - ExpressedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#InformedConsent +DEBUG - add_triples_for_classes :: 213 - ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExpressedConsent +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing consent_status module +DEBUG - :: 498 - there are 13 classes in consent_status +DEBUG - add_triples_for_classes :: 213 - ConsentStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - ConsentStatusValidForProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatus +DEBUG - add_triples_for_classes :: 213 - ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatus +DEBUG - add_triples_for_classes :: 213 - ConsentUnknown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRequested +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRequestDeferred +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRefused +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentGiven +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentExpired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentInvalidated +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRevoked +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentWithdrawn +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - RenewedConsentGiven +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing rules module +DEBUG - :: 498 - there are 4 classes in rules +DEBUG - add_triples_for_classes :: 213 - Rule +DEBUG - add_triples_for_classes :: 213 - Permission +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Rule +DEBUG - add_triples_for_classes :: 213 - Prohibition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Rule +DEBUG - add_triples_for_classes :: 213 - Obligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Rule +DEBUG - :: 504 - there are 4 properties in rules +DEBUG - add_triples_for_properties :: 273 - hasRule +DEBUG - add_triples_for_properties :: 273 - hasPermission +DEBUG - add_triples_for_properties :: 273 - hasProhibition +DEBUG - add_triples_for_properties :: 273 - hasObligation +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing rights module +DEBUG - :: 498 - there are 13 classes in rights +DEBUG - add_triples_for_classes :: 213 - Right +DEBUG - add_triples_for_classes :: 213 - DataSubjectRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - ActiveRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - PassiveRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - RightExerciseNotice +DEBUG - add_triples_for_classes :: 213 - RightExerciseActivity +DEBUG - add_triples_for_classes :: 213 - RightExerciseRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Record +DEBUG - add_triples_for_classes :: 213 - RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Notice +DEBUG - add_triples_for_classes :: 213 - RightNonFulfilmentNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Notice +DEBUG - add_triples_for_classes :: 213 - dcat:Resource +DEBUG - :: 504 - there are 14 properties in rights +DEBUG - add_triples_for_properties :: 273 - hasRight +DEBUG - add_triples_for_properties :: 273 - isExercisedAt +DEBUG - add_triples_for_properties :: 273 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 273 - dpv:hasRecipient +DEBUG - add_triples_for_properties :: 273 - dpv:isImplementedByEntity +DEBUG - add_triples_for_properties :: 273 - foaf:page +DEBUG - add_triples_for_properties :: 273 - dct:hasPart +DEBUG - add_triples_for_properties :: 273 - dct:isPartOf +DEBUG - add_triples_for_properties :: 273 - dpv:isBefore +DEBUG - add_triples_for_properties :: 273 - dpv:isAfter +DEBUG - add_triples_for_properties :: 273 - dpv:hasJustification +DEBUG - add_triples_for_properties :: 273 - dct:format +DEBUG - add_triples_for_properties :: 273 - dct:accessRights +DEBUG - add_triples_for_properties :: 273 - dct:valid +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.jsonld +DEBUG - :: 517 - exported proposed terms to ../dpv-owl/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing legal_basis module +DEBUG - :: 589 - there are 11 classes in legal_basis +DEBUG - add_triples_for_classes :: 213 - A6-1-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A6-1-a-non-explicit-consent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A6-1-a-explicit-consent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A6-1-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - A6-1-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalObligation +DEBUG - add_triples_for_classes :: 213 - A6-1-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterest +DEBUG - add_triples_for_classes :: 213 - A6-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 213 - A6-1-e-public-interest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A6-1-e-official-authority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 213 - A6-1-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing legal_basis_special module +DEBUG - :: 589 - there are 10 classes in legal_basis_special +DEBUG - add_triples_for_classes :: 213 - A9-2-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A9-2-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-g +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-h +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-i +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-j +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing legal_basis_data_transfer module +DEBUG - :: 589 - there are 17 classes in legal_basis_data_transfer +DEBUG - add_triples_for_classes :: 213 - A45-3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-2-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-2-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules +DEBUG - add_triples_for_classes :: 213 - A46-2-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission +DEBUG - add_triples_for_classes :: 213 - A46-2-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority +DEBUG - add_triples_for_classes :: 213 - A46-2-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-2-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-3-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-3-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A49-1-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A49-1-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - A49-1-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - A49-1-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A49-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A49-1-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson +DEBUG - add_triples_for_classes :: 213 - A49-1-g +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A49-2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing rights module +DEBUG - :: 589 - there are 25 classes in rights +DEBUG - add_triples_for_classes :: 213 - A13 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A14 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A15 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A16 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A17 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A18 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A19 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A20 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A21 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A22 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A7-3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A77 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - DirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - IndirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - SARNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - RightsRecipientsNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - dcat:Resource +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing data_transfers module +DEBUG - :: 589 - there are 9 classes in data_transfers +DEBUG - add_triples_for_classes :: 213 - AdHocContractualClauses +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - BindingCorporateRules +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - CertificationMechanismsForDataTransfers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - CodesOfConductForDataTransfers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SCCByCommission +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses +DEBUG - add_triples_for_classes :: 213 - SCCBySupervisoryAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses +DEBUG - add_triples_for_classes :: 213 - StandardContractualClauses +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - SupplementaryMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing dpia module +DEBUG - :: 589 - there are 21 classes in dpia +DEBUG - add_triples_for_classes :: 213 - DPIANecessityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DPIA +DEBUG - add_triples_for_classes :: 213 - DPIAProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DPIA +DEBUG - add_triples_for_classes :: 213 - DPIAOutcome +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DPIA +DEBUG - add_triples_for_classes :: 213 - DPIANecessityStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIARequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus +DEBUG - add_triples_for_classes :: 213 - DPIANotRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus +DEBUG - add_triples_for_classes :: 213 - DPIARiskStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIAIndicatesHighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus +DEBUG - add_triples_for_classes :: 213 - DPIAIndicatesLowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus +DEBUG - add_triples_for_classes :: 213 - DPIAIndicatesNoRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeDPAConsultation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeRisksMitigated +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeHighResidualRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 213 - DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIARecommendsProcessingContinue +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 213 - DPIARecommendsProcessingNotContinue +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 213 - DPIAConformity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConformanceStatus +DEBUG - add_triples_for_classes :: 213 - DPIAConformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity +DEBUG - add_triples_for_classes :: 213 - DPIANonConformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity +DEBUG - :: 595 - there are 16 properties in dpia +DEBUG - add_triples_for_properties :: 273 - dct:created +DEBUG - add_triples_for_properties :: 273 - dct:modified +DEBUG - add_triples_for_properties :: 273 - dct:dateSubmitted +DEBUG - add_triples_for_properties :: 273 - dct:dateAccepted +DEBUG - add_triples_for_properties :: 273 - dct:temporal +DEBUG - add_triples_for_properties :: 273 - dct:valid +DEBUG - add_triples_for_properties :: 273 - dct:conformsTo +DEBUG - add_triples_for_properties :: 273 - dct:title +DEBUG - add_triples_for_properties :: 273 - dct:description +DEBUG - add_triples_for_properties :: 273 - dct:identifier +DEBUG - add_triples_for_properties :: 273 - dct:isVersionOf +DEBUG - add_triples_for_properties :: 273 - dct:subject +DEBUG - add_triples_for_properties :: 273 - dct:coverage +DEBUG - add_triples_for_properties :: 273 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 273 - dct:hasPart +DEBUG - add_triples_for_properties :: 273 - dct:isPartOf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing compliance module +DEBUG - :: 589 - there are 6 classes in compliance +DEBUG - add_triples_for_classes :: 213 - GDPRLawfulness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - GDPRCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness +DEBUG - add_triples_for_classes :: 213 - GDPRNonCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness +DEBUG - add_triples_for_classes :: 213 - GDPRComplianceUnknown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.jsonld +DEBUG - :: 608 - exported proposed terms to ../dpv-owl/dpv-gdpr/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.jsonld +DEBUG - :: 632 - ------ +DEBUG - :: 633 - Processing DPV-PD +DEBUG - :: 637 - there are 214 classes in compliance +DEBUG - add_triples_for_classes :: 213 - Accent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Language +DEBUG - add_triples_for_classes :: 213 - AccountIdentifier +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount +DEBUG - add_triples_for_classes :: 213 - Acquantaince +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Age +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - AgeExact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange +DEBUG - add_triples_for_classes :: 213 - AgeRange +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Age +DEBUG - add_triples_for_classes :: 213 - ApartmentOwned +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned +DEBUG - add_triples_for_classes :: 213 - Association +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Attitude +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Authenticating +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Internal +DEBUG - add_triples_for_classes :: 213 - AuthenticationHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - BankAccount +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount +DEBUG - add_triples_for_classes :: 213 - Behavioral +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - Biometric +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - BirthDate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Age +DEBUG - add_triples_for_classes :: 213 - BirthPlace +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - BloodType +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - BrowserFingerprint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - BrowserHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior +DEBUG - add_triples_for_classes :: 213 - BrowsingBehavior +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - BrowsingReferral +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior +DEBUG - add_triples_for_classes :: 213 - CallLog +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - CarOwned +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership +DEBUG - add_triples_for_classes :: 213 - Character +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Communication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - CommunicationsMetadata +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Connection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Contact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Country +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - Credit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - CreditCapacity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - CreditCardNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber +DEBUG - add_triples_for_classes :: 213 - CreditRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - CreditScore +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness +DEBUG - add_triples_for_classes :: 213 - CreditStanding +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - CreditWorthiness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - Criminal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - CriminalCharge +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CriminalConviction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CriminalOffense +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CriminalPardon +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CurrentEmployment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory +DEBUG - add_triples_for_classes :: 213 - Demeanor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Demographic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - DeviceApplications +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware +DEBUG - add_triples_for_classes :: 213 - DeviceBased +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - DeviceOperatingSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware +DEBUG - add_triples_for_classes :: 213 - DeviceSoftware +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - Dialect +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Language +DEBUG - add_triples_for_classes :: 213 - DigitalFingerprint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Disability +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - DisciplinaryAction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Dislike +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Interest +DEBUG - add_triples_for_classes :: 213 - Divorce +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - DNACode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - DrugTestResult +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - Education +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - EducationExperience +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Education +DEBUG - add_triples_for_classes :: 213 - EducationQualification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Education +DEBUG - add_triples_for_classes :: 213 - EmailAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Contact +DEBUG - add_triples_for_classes :: 213 - EmailAddressPersonal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress +DEBUG - add_triples_for_classes :: 213 - EmailAddressWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress +DEBUG - add_triples_for_classes :: 213 - EmailContent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - EmploymentHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Ethnicity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - EthnicOrigin +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - External +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - FacialPrint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric +DEBUG - add_triples_for_classes :: 213 - Family +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - FamilyHealthHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory +DEBUG - add_triples_for_classes :: 213 - FamilyStructure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Family +DEBUG - add_triples_for_classes :: 213 - Favorite +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - FavoriteColor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite +DEBUG - add_triples_for_classes :: 213 - FavoriteFood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite +DEBUG - add_triples_for_classes :: 213 - FavoriteMusic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite +DEBUG - add_triples_for_classes :: 213 - Fetish +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - Financial +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - FinancialAccount +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - FinancialAccountNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier +DEBUG - add_triples_for_classes :: 213 - FinancialStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - Fingerprint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric +DEBUG - add_triples_for_classes :: 213 - Friend +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Gender +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - GeneralReputation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - GeneticData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HealthData +DEBUG - add_triples_for_classes :: 213 - Geographic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic +DEBUG - add_triples_for_classes :: 213 - GPSCoordinate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - GroupMembership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - HairColor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Health +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - HealthHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - HealthRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - Height +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Historical +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - HouseholdData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - HouseOwned +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership +DEBUG - add_triples_for_classes :: 213 - PastEmployment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory +DEBUG - add_triples_for_classes :: 213 - Identifier +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Identifying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - Income +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - IncomeBracket +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic +DEBUG - add_triples_for_classes :: 213 - IndividualHealthHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory +DEBUG - add_triples_for_classes :: 213 - Insurance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - Intention +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Interaction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Interest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Internal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - IPAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - Job +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - KnowledgeBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Internal +DEBUG - add_triples_for_classes :: 213 - Language +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - LifeHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Historical +DEBUG - add_triples_for_classes :: 213 - Like +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Interest +DEBUG - add_triples_for_classes :: 213 - LinkClicked +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - LoanRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - Location +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - MACAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - MaritalStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Marriage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - MedicalHealth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - MentalHealth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Health +DEBUG - add_triples_for_classes :: 213 - Name +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - Nationality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - OfficialID +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - Offspring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - Opinion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Ownership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - Parent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - Passport +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID +DEBUG - add_triples_for_classes :: 213 - Password +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating +DEBUG - add_triples_for_classes :: 213 - PaymentCard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount +DEBUG - add_triples_for_classes :: 213 - PaymentCardExpiry +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard +DEBUG - add_triples_for_classes :: 213 - PaymentCardNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier +DEBUG - add_triples_for_classes :: 213 - PerformanceAtWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - PersonalDocuments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - Personality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - PersonalPossession +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership +DEBUG - add_triples_for_classes :: 213 - PhilosophicalBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - PhysicalAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Contact +DEBUG - add_triples_for_classes :: 213 - PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - PhysicalHealth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Health +DEBUG - add_triples_for_classes :: 213 - PhysicalTrait +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic +DEBUG - add_triples_for_classes :: 213 - Picture +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - Piercing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - PINCode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating +DEBUG - add_triples_for_classes :: 213 - PoliticalAffiliation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - PoliticalOpinion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Preference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Internal +DEBUG - add_triples_for_classes :: 213 - Prescription +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - PrivacyPreference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Proclivitie +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - Professional +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - ProfessionalCertification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - ProfessionalEvaluation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - ProfessionalInterview +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Profile +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - PubliclyAvailableSocialMediaData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData +DEBUG - add_triples_for_classes :: 213 - Purchase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - PurchasesAndSpendingHabit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - Race +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Reference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Relationship +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Family +DEBUG - add_triples_for_classes :: 213 - Reliability +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Religion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - ReligiousBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Retina +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric +DEBUG - add_triples_for_classes :: 213 - RoomNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - Salary +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Sale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - School +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - SecretText +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating +DEBUG - add_triples_for_classes :: 213 - ServiceConsumptionBehavior +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Sexual +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - SexualHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - SexualPreference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - Sibling +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - SkinTone +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Social +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - SocialMediaCommunication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - SocialMediaData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - SocialNetwork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - SocialStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Tattoo +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Tax +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - TelephoneNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Contact +DEBUG - add_triples_for_classes :: 213 - Thought +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief +DEBUG - add_triples_for_classes :: 213 - Tracking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - TradeUnionMembership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Transaction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - Transactional +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - TravelHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - TVViewingBehavior +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior +DEBUG - add_triples_for_classes :: 213 - UID +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - UserAgent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Username +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - VehicalLicenseNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense +DEBUG - add_triples_for_classes :: 213 - VehicalLicenseRegistration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense +DEBUG - add_triples_for_classes :: 213 - VehicleData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - VehicleLicense +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData +DEBUG - add_triples_for_classes :: 213 - VehicleUsageData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - VoiceCommunicationRecording +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - VoiceMail +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - Weight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - WorkEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - WorkHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - :: 644 - exported proposed terms to ../dpv-owl/dpv-pd/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.jsonld +DEBUG - :: 677 - ------ +DEBUG - :: 678 - Processing DPV-LEGAL +DEBUG - :: 682 - Processing DPV-LEGAL classes and properties +DEBUG - :: 694 - there are 4 properties in DPV-LEGAL +DEBUG - add_triples_for_properties :: 273 - iso_alpha2 +DEBUG - add_triples_for_properties :: 273 - iso_alpha3 +DEBUG - add_triples_for_properties :: 273 - iso_numeric +DEBUG - add_triples_for_properties :: 273 - un_m49 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.jsonld +DEBUG - :: 705 - Processing DPV-LEGAL Locations +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.jsonld +DEBUG - :: 760 - Processing DPV-LEGAL Laws +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.jsonld +DEBUG - :: 815 - Processing DPV-LEGAL Authorities +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.jsonld +DEBUG - :: 862 - Processing DPV-LEGAL EU-EEA Memberships +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.jsonld +DEBUG - :: 917 - Processing DPV-LEGAL EU Adequacy Decisions +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.jsonld +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.jsonld +DEBUG - :: 974 - exported proposed terms to ../dpv-owl/dpv-legal/proposed.json +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing core module +DEBUG - :: 1043 - there are 11 classes in core +DEBUG - add_triples_for_classes :: 213 - DataTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - OperationalTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - SecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - ManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - IdentityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - SurveillanceTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - TechnologyActor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +DEBUG - add_triples_for_classes :: 213 - TechnologyUsageLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - CommunicationMechanism +DEBUG - add_triples_for_classes :: 213 - TechnologyReadinessLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - :: 1049 - there are 3 properties in core +DEBUG - add_triples_for_properties :: 273 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 273 - hasTRL +DEBUG - add_triples_for_properties :: 273 - hasTechnologyActor +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing data module +DEBUG - :: 1043 - there are 11 classes in data +DEBUG - add_triples_for_classes :: 213 - DataCopyingTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataDisclosureTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataObtainingTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataOrganisingTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataRemovalTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataStorageTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataTransferTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataTransformationTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataUsageTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - DataManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing ops module +DEBUG - :: 1043 - there are 4 classes in ops +DEBUG - add_triples_for_classes :: 213 - OperationEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +DEBUG - add_triples_for_classes :: 213 - OperationDevice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +DEBUG - add_triples_for_classes :: 213 - OperationManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +DEBUG - add_triples_for_classes :: 213 - Application +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing security module +DEBUG - :: 1043 - there are 6 classes in security +DEBUG - add_triples_for_classes :: 213 - PET +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - DetectionSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - PreventionSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - MitigationSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - MonitoringSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - SecurityManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing surveillance module +DEBUG - :: 1043 - there are 2 classes in surveillance +DEBUG - add_triples_for_classes :: 213 - OvertSurveillanceTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology +DEBUG - add_triples_for_classes :: 213 - CovertSurveillanceTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing provision module +DEBUG - :: 1043 - there are 8 classes in provision +DEBUG - add_triples_for_classes :: 213 - FixedUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Subscription +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Product +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Goods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Service +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Algorithmic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - System +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Component +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - :: 1049 - there are 1 properties in provision +DEBUG - add_triples_for_properties :: 273 - hasProvisionMethod +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing actors module +DEBUG - :: 1043 - there are 4 classes in actors +DEBUG - add_triples_for_classes :: 213 - TechnologyProvider +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - add_triples_for_classes :: 213 - TechnologyDeveloper +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - add_triples_for_classes :: 213 - TechnologyUser +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - add_triples_for_classes :: 213 - TechnologySubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - :: 1049 - there are 4 properties in actors +DEBUG - add_triples_for_properties :: 273 - hasProvider +DEBUG - add_triples_for_properties :: 273 - hasDeveloper +DEBUG - add_triples_for_properties :: 273 - hasUser +DEBUG - add_triples_for_properties :: 273 - hasSubject +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing comms module +DEBUG - :: 1043 - there are 7 classes in comms +DEBUG - add_triples_for_classes :: 213 - Networking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism +DEBUG - add_triples_for_classes :: 213 - LocalNetwork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - Internet +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - WiFi +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - Bluetooth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - CellularNetwork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - GPS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing tools module +DEBUG - :: 1043 - there are 7 classes in tools +DEBUG - add_triples_for_classes :: 213 - Database +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology +DEBUG - add_triples_for_classes :: 213 - Cookie +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage +DEBUG - add_triples_for_classes :: 213 - FileSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology +DEBUG - add_triples_for_classes :: 213 - SmartphoneApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Application +DEBUG - add_triples_for_classes :: 213 - PersonalInformationManagementSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology +DEBUG - add_triples_for_classes :: 213 - IdentityManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology +DEBUG - add_triples_for_classes :: 213 - IdentityWallet +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.jsonld +DEBUG - :: 1064 - no proposed terms in DPVO-TECH +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_consequences module +DEBUG - :: 1123 - there are 171 classes in risk_consequences +DEBUG - add_triples_for_classes :: 213 - SecurityBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - UnauthorisedReIdentification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceForDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceOnDataSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - CorruptionData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - DamageByThirdParty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - DataBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - EquipmentFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - FinancialLoss +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - IllegalProcessingData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - InterceptionCommunications +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - PublicOrderBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedCodeModification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedSystemModification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnwantedCodeDeletion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnwantedDataDeletion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - Vandalism +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationCodeConduct +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationContractualObligations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationEthicalCode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationRegulatoryObligations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationStatutoryObligations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - AuthorisationFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - BruteForceAuthorisations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - Businessdisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - BusinessPerformanceImpairment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ConfidentialityBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostAcquisition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostBackup +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostConfiguration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostInstallation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostJudicialPenalties +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostJudicialProceedings +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostOperationInterruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostSuspendedOperations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - Cryptojacking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - DenialServiceAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - DetrimentToRecovery +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - DistributedDenialServiceAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - EquipmentMalfunction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ErrornousSystemUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialEquipmentCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialInvestigationCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialPersonnelCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialRepairCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - GovernmentCrisis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - HumanErrors +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - IdentityDispute +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - IncreaseInternalCost +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - IndustrialCrisis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - InternalOperationDisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - KnownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LawEnforcementAdverseEffects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossCredibility +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossCustomerConfidence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossGoodwill +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossNegotiatingCapacity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossOpportunity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossReputation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossTrust +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MaliciousCodeAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MalwareAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MisinformationDisinformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MisuseBreachedInformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - OrganisationDisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ReplacementCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - RetrievalDeletedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - RetrievalDiscardedEquipment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ServiceInterruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - SystemFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - SystemIntrusion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - SystemMalfunction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ThirdPartyOperationDisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedAccesstoPremises +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedCodeAccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedCodeDisclosure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedDataAccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedDataDisclosure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedInformationDisclosure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedResourceUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedSystemAccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnknownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnwantedDisclosureData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - VulnerabilityCreated +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - VulnerabilityExploited +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - AbusiveContentUtilisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - AttackonPrivateLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Blackmail +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - ChildViolence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Coercion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - CompromiseAccount +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - CompromiseAccountCredentials +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - DangertoCustomers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - DangertoPersonnel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Discrimination +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - EnvironmentalSafetyEndangerment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Extorsion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Fraud +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - HarmfulSpeech +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - IdentityFraud +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - IdentityTheft +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Injury +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - LimitationOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PersonalSafetyEndangerment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PhishingScam +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PhysicalAssault +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PreventExercisingOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PsychologicalHarm +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Sabotage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Scam +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - SexualViolence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Spam +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Spoofing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Terrorism +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - ViolationOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - BusinessImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - CitizensImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ComplianceImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - EconomicDisadvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - HealthLifeImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ImpacttoRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - PrivacyImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ReputationTrustImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - SocialDisadvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ImpactOnDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - LossAssets +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossFunds +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossGoods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - Theft +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - TheftEquipment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - TheftMedia +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - CompromiseAccountSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - CopyrightViolation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - CyberSpying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - CyberStalking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - Eavesdropping +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossCompetitiveAdvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossControlOverData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossCustomers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossProprietaryInformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossResources +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossSuppliers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossTechnologicalAdvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - PersonnelAbsence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - PhysicalSpying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - PhysicalStalking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - RansomwareAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - RemoteSpying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - Spying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - Stalking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedDataModification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedImpersonation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_levels module +DEBUG - :: 1123 - there are 32 classes in risk_levels +DEBUG - add_triples_for_classes :: 213 - ExtremelyLowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 213 - VeryLowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 213 - LowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3RiskLevels +DEBUG - add_triples_for_classes :: 213 - ModerateRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3RiskLevels +DEBUG - add_triples_for_classes :: 213 - HighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3RiskLevels +DEBUG - add_triples_for_classes :: 213 - VeryHighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 213 - ExtremelyHighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 213 - 3RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 213 - 5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 213 - 7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 213 - ExtremelyLowLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - VeryLowLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - LowLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - ModerateLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - HighLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - VeryHighLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - ExtremelyHighLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - 3LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 213 - 5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 213 - 7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 213 - ExtremelyLowSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 213 - VeryLowSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 213 - LowSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels +DEBUG - add_triples_for_classes :: 213 - ModerateSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels +DEBUG - add_triples_for_classes :: 213 - HighSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels +DEBUG - add_triples_for_classes :: 213 - VeryHighSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 213 - ExtremelyHighSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 213 - 3SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 213 - 5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 213 - 7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_matrix module +DEBUG - :: 1123 - there are 86 classes in risk_matrix +DEBUG - add_triples_for_classes :: 213 - RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix +DEBUG - add_triples_for_classes :: 213 - RM3x3S1L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S2L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S1L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S3L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S1L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S2L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S3L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S2L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S3L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_controls module +DEBUG - :: 1123 - there are 19 classes in risk_controls +DEBUG - add_triples_for_classes :: 213 - ControlRiskSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - HaltSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource +DEBUG - add_triples_for_classes :: 213 - RemoveSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource +DEBUG - add_triples_for_classes :: 213 - AvoidSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource +DEBUG - add_triples_for_classes :: 213 - ReduceLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ReduceSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ControlConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ChangeConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - RemoveConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - ChangeImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - RemoveImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - ShareRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ControlMonitors +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - MonitorRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorRiskSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorVulnerabilities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorRiskControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_assessment module +DEBUG - :: 1123 - there are 52 classes in risk_assessment +DEBUG - add_triples_for_classes :: 213 - RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskManagementProcedure +DEBUG - add_triples_for_classes :: 213 - QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ALARP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ALARA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - SFAIRP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BayesianAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BayesianNetworks +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - InfluenceDiagrams +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BowTie +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Brainstorming +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BusinessImpactAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CausalMapping +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CauseConsequenceAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Checklists +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Classifications +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Taxonomies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Cindynic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CVaR +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - RiskMatrix +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CostBenefitAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CrossImpactAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - DecisionTreeAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - DelphiTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - EventTreeAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FMEA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FMECA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FaultTreeAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FNDiagrams +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - GameTheory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - HAZOP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - HACCP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - HumanReliabilityAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Interviews +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Fishbone +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - LOPA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - MarkovAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - MonteCarloSimulation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - MCA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - NominalGroupTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ParetoCharts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - PIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - DPIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ReliabilityCentredMaintenance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - RiskIndices +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - RiskRegisters +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - SCurves +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ScenarioAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Surveys +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - SWIFT +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Toxicological +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - VaR +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_methodology module +DEBUG - :: 1123 - there are 35 classes in risk_methodology +DEBUG - add_triples_for_classes :: 213 - RiskManagementMethodology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskManagementProcedure +DEBUG - add_triples_for_classes :: 213 - ACSC-ISM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ANSI-ISA-62443-3‑2-2020 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - BSI-200-2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - CCRACII +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - CORAS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - CRAMM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - EBIOS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ERM-IF +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ETSI-TS-102-165-1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - EU-ITSRM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - FAIR +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - FAIR-Privacy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - GCSOS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - HITRUST-CSF +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IMO-MSC-FAL1-CIRC3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IRAM2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IS-BM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISACA-RISK-IT +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISAMM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISO-IEC-27005-2018 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISRAM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IT-Grundschutz +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - MAGERIT +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - MEHARI +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - MONARC +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-30 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-37 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-39 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-82 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - O-RA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE-ALLEGRO +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE-FORTE +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE-S +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.jsonld +DEBUG - :: 1146 - exported proposed terms to ../dpv-owl/risk/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.jsonld +DEBUG - :: 1168 - ------ +DEBUG - :: 1169 - Processing RIGHTS-EU +DEBUG - :: 1173 - there are 62 classes in risk_methodology +DEBUG - add_triples_for_classes :: 213 - EUFundamentalRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A1-HumanDignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A2-RightToLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A3-RightToIntegrityOfPerson +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A4-ProhibitionOfTortureDegradationPunishment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A5-ProhibitionOfSlaveryForcedLabour +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A6-RightToLiberySecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A7-RespectPrivateFamilyLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A8-ProtectionOfPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A9-RightToMarryFoundFamily +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A10-FreedomOfThoughtConscienceReligion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A11-FreedomOfExpressionInformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A12-FreedomOfAssemblyAssociation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A13-FreedomOfArtsSciences +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A14-RightToEducation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A15-FreedomToChooseOccuprationEngageWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A16-FreedomToConductBusiness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A17-RightToProperty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A18-RightToAsylum +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A19-ProtectionRemovalExpulsionExtradition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A20-EqualityBeforeLaw +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A21-NonDiscrimination +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A22-CulturalReligiousLinguisticDiversity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A23-EqualityBetweenWomenMen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A24-RightsOfChild +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A25-RightsOfElderly +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A26-IntegrationOfPersonsWithDisabilities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A27-WorkersRightToInformationConsultation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A28-RightOfCollectiveBargainingAction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A29-RightOfAccessToPlacementServices +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A30-ProtectionUnjustifiedDismissal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A31-FairJustWorkingConditions +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A32-ProhibitionOfChildLabourProtectionofYoungAtWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A33-FamilyProfessionalLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A34-SocialSecuritySocialAssistance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A35-Healthcare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A36-AccessToServicesOfGeneralEconomicInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A37-EnvironmentalProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A38-ConsumerProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A39-RightToVoteStandAsCanditateEUParliament +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A40-RightToVoteStandAsCandidateMunicipalElections +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A41-RightToGoodAdministration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A42-RightToAccessToDocuments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A43-EuropeanOmbudsman +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A44-RightToPetition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A45-FreedomOfMovementAndResidence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A46-DiplomaticConsularProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A47-RightToEffectiveRemedyFairTrial +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A48-PresumptionOfInnocenceRightOfDefence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A51-FieldOfApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A52-ScopeInterpretationOfRightsPrinciples +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A53-LevelOfProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A54-ProhibitionOfAbuseOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_properties :: 273 - hasProvider +DEBUG - add_triples_for_properties :: 273 - hasDeveloper +DEBUG - add_triples_for_properties :: 273 - hasUser +DEBUG - add_triples_for_properties :: 273 - hasSubject +DEBUG - :: 1185 - no proposed terms in RIGHTS-EU +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.jsonld item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa @@ -2941,3 +10449,64 @@ item: dpv-legal:SubSaharanAfrica item: dpv-legal:EasternAfrica item: dpv-legal:Europe item: dpv-legal:NorthernEurope +Converting DPV files from .rdf to .owl with ManchesterSyntax +converting ../dpv-owl/dpv-gdpr/modules/dpia ...DONE +converting ../dpv-owl/dpv-gdpr/modules/compliance ...DONE +converting ../dpv-owl/dpv-gdpr/modules/data_transfers ...DONE +converting ../dpv-owl/dpv-gdpr/modules/legal_basis_special ...DONE +converting ../dpv-owl/dpv-gdpr/modules/rights ...DONE +converting ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer ...DONE +converting ../dpv-owl/dpv-gdpr/modules/legal_basis ...DONE +converting ../dpv-owl/dpv-gdpr/dpv-gdpr ...DONE +converting ../dpv-owl/rights/eu/rights-eu ...DONE +converting ../dpv-owl/dpv-tech/modules/comms ...DONE +converting ../dpv-owl/dpv-tech/modules/actors ...DONE +converting ../dpv-owl/dpv-tech/modules/provision ...DONE +converting ../dpv-owl/dpv-tech/modules/tools ...DONE +converting ../dpv-owl/dpv-tech/modules/security ...DONE +converting ../dpv-owl/dpv-tech/modules/ops ...DONE +converting ../dpv-owl/dpv-tech/modules/core ...DONE +converting ../dpv-owl/dpv-tech/modules/surveillance ...DONE +converting ../dpv-owl/dpv-tech/modules/data ...DONE +converting ../dpv-owl/dpv-tech/dpv-tech ...DONE +converting ../dpv-owl/modules/entities_legalrole ...DONE +converting ../dpv-owl/modules/rules ...DONE +converting ../dpv-owl/modules/status ...DONE +converting ../dpv-owl/modules/entities ...DONE +converting ../dpv-owl/modules/jurisdiction ...DONE +converting ../dpv-owl/modules/base ...DONE +converting ../dpv-owl/modules/consent_types ...DONE +converting ../dpv-owl/modules/entities_authority ...DONE +converting ../dpv-owl/modules/consent ...DONE +converting ../dpv-owl/modules/context ...DONE +converting ../dpv-owl/modules/organisational_measures ...DONE +converting ../dpv-owl/modules/risk ...DONE +converting ../dpv-owl/modules/processing ...DONE +converting ../dpv-owl/modules/purposes ...DONE +converting ../dpv-owl/modules/consent_status ...DONE +converting ../dpv-owl/modules/processing_context ...DONE +converting ../dpv-owl/modules/rights ...DONE +converting ../dpv-owl/modules/technical_organisational_measures ...DONE +converting ../dpv-owl/modules/processing_scale ...DONE +converting ../dpv-owl/modules/legal_basis ...DONE +converting ../dpv-owl/modules/personal_data ...DONE +converting ../dpv-owl/modules/entities_organisation ...DONE +converting ../dpv-owl/modules/technical_measures ...DONE +converting ../dpv-owl/modules/jurisdictions ...DONE +converting ../dpv-owl/modules/entities_datasubject ...DONE +converting ../dpv-owl/risk/risk ...DONE +converting ../dpv-owl/risk/modules/risk_assessment ...DONE +converting ../dpv-owl/risk/modules/risk_matrix ...DONE +converting ../dpv-owl/risk/modules/risk_levels ...DONE +converting ../dpv-owl/risk/modules/risk_methodology ...DONE +converting ../dpv-owl/risk/modules/risk_controls ...DONE +converting ../dpv-owl/risk/modules/risk_consequences ...DONE +converting ../dpv-owl/dpv ...DONE +converting ../dpv-owl/dpv-pd/dpv-pd ...DONE +converting ../dpv-owl/dpv-legal/modules/eu_eea ...DONE +converting ../dpv-owl/dpv-legal/modules/authorities ...DONE +converting ../dpv-owl/dpv-legal/modules/laws ...DONE +converting ../dpv-owl/dpv-legal/modules/locations ...DONE +converting ../dpv-owl/dpv-legal/modules/eu_adequacy ...DONE +converting ../dpv-owl/dpv-legal/modules/ontology ...DONE +converting ../dpv-owl/dpv-legal/dpv-legal ...DONE diff --git a/documentation-generator/logs/993.txt b/documentation-generator/logs/993.txt index 79e793ad4..b3259207f 100644 --- a/documentation-generator/logs/993.txt +++ b/documentation-generator/logs/993.txt @@ -24,6 +24,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -45,66 +48,79 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - load_data :: 53 - loading data for core -DEBUG - load_data :: 53 - loading data for personaldata -DEBUG - load_data :: 53 - loading data for purpose -DEBUG - load_data :: 53 - loading data for processing -DEBUG - load_data :: 53 - loading data for technical_organisational_measures -DEBUG - load_data :: 53 - loading data for technical_measures -DEBUG - load_data :: 53 - loading data for organisational_measures -DEBUG - load_data :: 53 - loading data for entities -DEBUG - load_data :: 53 - loading data for entities_authority -DEBUG - load_data :: 53 - loading data for entities_legalrole -DEBUG - load_data :: 53 - loading data for entities_organisation -DEBUG - load_data :: 53 - loading data for entities_datasubject -DEBUG - load_data :: 53 - loading data for context -DEBUG - load_data :: 53 - loading data for status -DEBUG - load_data :: 53 - loading data for risk -DEBUG - load_data :: 53 - loading data for processing_context -DEBUG - load_data :: 53 - loading data for processing_scale -DEBUG - load_data :: 53 - loading data for jurisdiction -DEBUG - load_data :: 53 - loading data for legal_basis -DEBUG - load_data :: 53 - loading data for consent -DEBUG - load_data :: 53 - loading data for consent_types -DEBUG - load_data :: 53 - loading data for consent_status -DEBUG - :: 148 - wrote DPV spec at f../dpv/index.html -DEBUG - :: 151 - wrote DPV spec at f../dpv/dpv.html -DEBUG - load_data :: 53 - loading data for legal_basis -DEBUG - load_data :: 53 - loading data for legal_basis_special -DEBUG - load_data :: 53 - loading data for legal_basis_data_transfer -DEBUG - load_data :: 53 - loading data for rights -DEBUG - load_data :: 53 - loading data for data_transfers -DEBUG - load_data :: 53 - loading data for dpia -DEBUG - :: 171 - wrote DPV-GDPR spec at f../dpv-gdpr/index.html -DEBUG - :: 174 - wrote DPV-GDPR spec at f../dpv-gdpr/dpv-gdpr.html -DEBUG - load_data :: 53 - loading data for dpv_pd -DEBUG - :: 190 - wrote DPV-PD spec at f../dpv-pd/index.html -DEBUG - :: 193 - wrote DPV-PD spec at f../dpv-pd/dpv-pd.html -DEBUG - load_legal_data :: 201 - loading data for ontology -DEBUG - load_legal_data :: 201 - loading data for locations -DEBUG - load_legal_data :: 201 - loading data for laws -DEBUG - load_legal_data :: 201 - loading data for authorities -DEBUG - load_legal_data :: 201 - loading data for EU_EEA -DEBUG - load_legal_data :: 201 - loading data for EU_Adequacy -DEBUG - :: 224 - wrote DPV-LEGAL spec at f../dpv-legal/index.html -DEBUG - :: 227 - wrote DPV-LEGAL spec at f../dpv-legal/dpv-legal.html -DEBUG - load_data :: 53 - loading data for dpv_tech -DEBUG - :: 241 - wrote DPV-TECH spec at f../dpv-tech/index.html -DEBUG - :: 244 - wrote DPV-TECH spec at f../dpv-tech/dpv-tech.html -DEBUG - load_data :: 53 - loading data for risk_consequences -DEBUG - load_data :: 53 - loading data for risk_levels -DEBUG - load_data :: 53 - loading data for risk_matrix -DEBUG - load_data :: 53 - loading data for risk_controls -DEBUG - load_data :: 53 - loading data for risk_assessment -DEBUG - load_data :: 53 - loading data for risk_methodology -DEBUG - :: 264 - wrote Risk spec at f../risk/index.html -DEBUG - :: 267 - wrote Risk spec at f../risk/risk.html -DEBUG - load_data :: 53 - loading data for rights_eu -DEBUG - :: 282 - wrote RIGHTS-EU spec at f../rights/eu/index.html -DEBUG - :: 285 - wrote RIGHTS-EU spec at f../rights/eu/rights-eu.html -DEBUG - :: 290 - wrote RIGHTS spec at f../rights/index.html -DEBUG - :: 293 - wrote RIGHTS spec at f../rights/rights.html -DEBUG - :: 295 - --- END --- +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - load_data :: 55 - loading data for core +DEBUG - load_data :: 55 - loading data for personaldata +DEBUG - load_data :: 55 - loading data for purpose +DEBUG - load_data :: 55 - loading data for processing +DEBUG - load_data :: 55 - loading data for technical_organisational_measures +DEBUG - load_data :: 55 - loading data for technical_measures +DEBUG - load_data :: 55 - loading data for organisational_measures +DEBUG - load_data :: 55 - loading data for entities +DEBUG - load_data :: 55 - loading data for entities_authority +DEBUG - load_data :: 55 - loading data for entities_legalrole +DEBUG - load_data :: 55 - loading data for entities_organisation +DEBUG - load_data :: 55 - loading data for entities_datasubject +DEBUG - load_data :: 55 - loading data for context +DEBUG - load_data :: 55 - loading data for status +DEBUG - load_data :: 55 - loading data for risk +DEBUG - load_data :: 55 - loading data for processing_context +DEBUG - load_data :: 55 - loading data for processing_scale +DEBUG - load_data :: 55 - loading data for jurisdiction +DEBUG - load_data :: 55 - loading data for legal_basis +DEBUG - load_data :: 55 - loading data for consent +DEBUG - load_data :: 55 - loading data for consent_types +DEBUG - load_data :: 55 - loading data for consent_status +DEBUG - load_data :: 55 - loading data for rules +DEBUG - load_data :: 55 - loading data for rights +DEBUG - load_data :: 55 - loading data for examples +DEBUG - :: 171 - wrote DPV spec at f../dpv/index.html +DEBUG - :: 174 - wrote DPV spec at f../dpv/dpv.html +DEBUG - load_data :: 55 - loading data for legal_basis +DEBUG - load_data :: 55 - loading data for legal_basis_special +DEBUG - load_data :: 55 - loading data for legal_basis_data_transfer +DEBUG - load_data :: 55 - loading data for rights +DEBUG - load_data :: 55 - loading data for data_transfers +DEBUG - load_data :: 55 - loading data for dpia +DEBUG - load_data :: 55 - loading data for compliance +DEBUG - :: 195 - wrote DPV-GDPR spec at f../dpv-gdpr/index.html +DEBUG - :: 198 - wrote DPV-GDPR spec at f../dpv-gdpr/dpv-gdpr.html +DEBUG - load_data :: 55 - loading data for dpv_pd +DEBUG - :: 214 - wrote DPV-PD spec at f../dpv-pd/index.html +DEBUG - :: 217 - wrote DPV-PD spec at f../dpv-pd/dpv-pd.html +DEBUG - load_legal_data :: 225 - loading data for ontology +DEBUG - load_legal_data :: 225 - loading data for locations +DEBUG - load_legal_data :: 225 - loading data for laws +DEBUG - load_legal_data :: 225 - loading data for authorities +DEBUG - load_legal_data :: 225 - loading data for EU_EEA +DEBUG - load_legal_data :: 225 - loading data for EU_Adequacy +DEBUG - :: 248 - wrote DPV-LEGAL spec at f../dpv-legal/index.html +DEBUG - :: 251 - wrote DPV-LEGAL spec at f../dpv-legal/dpv-legal.html +DEBUG - load_data :: 55 - loading data for core +DEBUG - load_data :: 55 - loading data for data +DEBUG - load_data :: 55 - loading data for ops +DEBUG - load_data :: 55 - loading data for security +DEBUG - load_data :: 55 - loading data for surveillance +DEBUG - load_data :: 55 - loading data for provision +DEBUG - load_data :: 55 - loading data for actors +DEBUG - load_data :: 55 - loading data for comms +DEBUG - load_data :: 55 - loading data for tools +DEBUG - :: 274 - wrote DPV-TECH spec at f../dpv-tech/index.html +DEBUG - :: 277 - wrote DPV-TECH spec at f../dpv-tech/dpv-tech.html +DEBUG - load_data :: 55 - loading data for risk_consequences +DEBUG - load_data :: 55 - loading data for risk_levels +DEBUG - load_data :: 55 - loading data for risk_matrix +DEBUG - load_data :: 55 - loading data for risk_controls +DEBUG - load_data :: 55 - loading data for risk_assessment +DEBUG - load_data :: 55 - loading data for risk_methodology +DEBUG - :: 297 - wrote Risk spec at f../risk/index.html +DEBUG - :: 300 - wrote Risk spec at f../risk/risk.html +DEBUG - load_data :: 55 - loading data for rights_eu +DEBUG - :: 315 - wrote RIGHTS-EU spec at f../rights/eu/index.html +DEBUG - :: 318 - wrote RIGHTS-EU spec at f../rights/eu/rights-eu.html +DEBUG - :: 323 - wrote RIGHTS spec at f../rights/index.html +DEBUG - :: 326 - wrote RIGHTS spec at f../rights/rights.html +DEBUG - :: 328 - --- END --- DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# @@ -131,6 +147,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -152,66 +171,79 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - load_data :: 52 - loading data for core -DEBUG - load_data :: 52 - loading data for personaldata -DEBUG - load_data :: 52 - loading data for purpose -DEBUG - load_data :: 52 - loading data for processing -DEBUG - load_data :: 52 - loading data for technical_organisational_measures -DEBUG - load_data :: 52 - loading data for technical_measures -DEBUG - load_data :: 52 - loading data for organisational_measures -DEBUG - load_data :: 52 - loading data for entities -DEBUG - load_data :: 52 - loading data for entities_authority -DEBUG - load_data :: 52 - loading data for entities_legalrole -DEBUG - load_data :: 52 - loading data for entities_organisation -DEBUG - load_data :: 52 - loading data for entities_datasubject -DEBUG - load_data :: 52 - loading data for context -DEBUG - load_data :: 52 - loading data for status -DEBUG - load_data :: 52 - loading data for risk -DEBUG - load_data :: 52 - loading data for processing_context -DEBUG - load_data :: 52 - loading data for processing_scale -DEBUG - load_data :: 52 - loading data for jurisdiction -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for consent -DEBUG - load_data :: 52 - loading data for consent_types -DEBUG - load_data :: 52 - loading data for consent_status -DEBUG - :: 147 - wrote DPV spec at f../dpv-skos/index.html -DEBUG - :: 150 - wrote DPV spec at f../dpv-skos/dpv.html -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for legal_basis_special -DEBUG - load_data :: 52 - loading data for legal_basis_data_transfer -DEBUG - load_data :: 52 - loading data for rights -DEBUG - load_data :: 52 - loading data for data_transfers -DEBUG - load_data :: 52 - loading data for dpia -DEBUG - :: 172 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/index.html -DEBUG - :: 175 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/dpv-gdpr.html -DEBUG - load_data :: 52 - loading data for dpv_pd -DEBUG - :: 191 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/index.html -DEBUG - :: 194 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/dpv-pd.html -DEBUG - load_legal_data :: 203 - loading data for ontology -DEBUG - load_legal_data :: 203 - loading data for locations -DEBUG - load_legal_data :: 203 - loading data for laws -DEBUG - load_legal_data :: 203 - loading data for authorities -DEBUG - load_legal_data :: 203 - loading data for EU_EEA -DEBUG - load_legal_data :: 203 - loading data for EU_Adequacy -DEBUG - :: 226 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/index.html -DEBUG - :: 229 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/dpv-legal.html -DEBUG - load_data :: 52 - loading data for dpv_tech -DEBUG - :: 243 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/index.html -DEBUG - :: 246 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/dpv-tech.html -DEBUG - load_data :: 52 - loading data for risk_consequences -DEBUG - load_data :: 52 - loading data for risk_levels -DEBUG - load_data :: 52 - loading data for risk_matrix -DEBUG - load_data :: 52 - loading data for risk_controls -DEBUG - load_data :: 52 - loading data for risk_assessment -DEBUG - load_data :: 52 - loading data for risk_methodology -DEBUG - :: 266 - wrote Risk spec at f../dpv-skos/risk/index.html -DEBUG - :: 269 - wrote Risk spec at f../dpv-skos/risk/risk.html -DEBUG - load_data :: 52 - loading data for rights_eu -DEBUG - :: 284 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/index.html -DEBUG - :: 287 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/rights-eu.html -DEBUG - :: 292 - wrote RIGHTS spec at f../dpv-skos/rights/index.html -DEBUG - :: 295 - wrote RIGHTS spec at f../dpv-skos/rights/rights.html -DEBUG - :: 297 - --- END --- +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for personaldata +DEBUG - load_data :: 54 - loading data for purpose +DEBUG - load_data :: 54 - loading data for processing +DEBUG - load_data :: 54 - loading data for technical_organisational_measures +DEBUG - load_data :: 54 - loading data for technical_measures +DEBUG - load_data :: 54 - loading data for organisational_measures +DEBUG - load_data :: 54 - loading data for entities +DEBUG - load_data :: 54 - loading data for entities_authority +DEBUG - load_data :: 54 - loading data for entities_legalrole +DEBUG - load_data :: 54 - loading data for entities_organisation +DEBUG - load_data :: 54 - loading data for entities_datasubject +DEBUG - load_data :: 54 - loading data for context +DEBUG - load_data :: 54 - loading data for status +DEBUG - load_data :: 54 - loading data for risk +DEBUG - load_data :: 54 - loading data for processing_context +DEBUG - load_data :: 54 - loading data for processing_scale +DEBUG - load_data :: 54 - loading data for jurisdiction +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for consent +DEBUG - load_data :: 54 - loading data for consent_types +DEBUG - load_data :: 54 - loading data for consent_status +DEBUG - load_data :: 54 - loading data for rules +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for examples +DEBUG - :: 171 - wrote DPV spec at f../dpv-skos/index.html +DEBUG - :: 174 - wrote DPV spec at f../dpv-skos/dpv.html +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for legal_basis_special +DEBUG - load_data :: 54 - loading data for legal_basis_data_transfer +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for data_transfers +DEBUG - load_data :: 54 - loading data for dpia +DEBUG - load_data :: 54 - loading data for compliance +DEBUG - :: 197 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/index.html +DEBUG - :: 200 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/dpv-gdpr.html +DEBUG - load_data :: 54 - loading data for dpv_pd +DEBUG - :: 216 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/index.html +DEBUG - :: 219 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/dpv-pd.html +DEBUG - load_legal_data :: 228 - loading data for ontology +DEBUG - load_legal_data :: 228 - loading data for locations +DEBUG - load_legal_data :: 228 - loading data for laws +DEBUG - load_legal_data :: 228 - loading data for authorities +DEBUG - load_legal_data :: 228 - loading data for EU_EEA +DEBUG - load_legal_data :: 228 - loading data for EU_Adequacy +DEBUG - :: 251 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/index.html +DEBUG - :: 254 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/dpv-legal.html +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for data +DEBUG - load_data :: 54 - loading data for ops +DEBUG - load_data :: 54 - loading data for security +DEBUG - load_data :: 54 - loading data for surveillance +DEBUG - load_data :: 54 - loading data for provision +DEBUG - load_data :: 54 - loading data for actors +DEBUG - load_data :: 54 - loading data for comms +DEBUG - load_data :: 54 - loading data for tools +DEBUG - :: 277 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/index.html +DEBUG - :: 280 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/dpv-tech.html +DEBUG - load_data :: 54 - loading data for risk_consequences +DEBUG - load_data :: 54 - loading data for risk_levels +DEBUG - load_data :: 54 - loading data for risk_matrix +DEBUG - load_data :: 54 - loading data for risk_controls +DEBUG - load_data :: 54 - loading data for risk_assessment +DEBUG - load_data :: 54 - loading data for risk_methodology +DEBUG - :: 300 - wrote Risk spec at f../dpv-skos/risk/index.html +DEBUG - :: 303 - wrote Risk spec at f../dpv-skos/risk/risk.html +DEBUG - load_data :: 54 - loading data for rights_eu +DEBUG - :: 318 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/index.html +DEBUG - :: 321 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/rights-eu.html +DEBUG - :: 326 - wrote RIGHTS spec at f../dpv-skos/rights/index.html +DEBUG - :: 329 - wrote RIGHTS spec at f../dpv-skos/rights/rights.html +DEBUG - :: 331 - --- END --- DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# @@ -238,6 +270,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -259,65 +294,78 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - load_data :: 52 - loading data for core -DEBUG - load_data :: 52 - loading data for personaldata -DEBUG - load_data :: 52 - loading data for purpose -DEBUG - load_data :: 52 - loading data for processing -DEBUG - load_data :: 52 - loading data for technical_organisational_measures -DEBUG - load_data :: 52 - loading data for technical_measures -DEBUG - load_data :: 52 - loading data for organisational_measures -DEBUG - load_data :: 52 - loading data for entities -DEBUG - load_data :: 52 - loading data for entities_authority -DEBUG - load_data :: 52 - loading data for entities_legalrole -DEBUG - load_data :: 52 - loading data for entities_organisation -DEBUG - load_data :: 52 - loading data for entities_datasubject -DEBUG - load_data :: 52 - loading data for context -DEBUG - load_data :: 52 - loading data for status -DEBUG - load_data :: 52 - loading data for risk -DEBUG - load_data :: 52 - loading data for processing_context -DEBUG - load_data :: 52 - loading data for processing_scale -DEBUG - load_data :: 52 - loading data for jurisdiction -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for consent -DEBUG - load_data :: 52 - loading data for consent_types -DEBUG - load_data :: 52 - loading data for consent_status -DEBUG - :: 154 - wrote DPV spec at f../dpv-owl/index.html -DEBUG - :: 157 - wrote DPV spec at f../dpv-owl/dpv.html -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for legal_basis_special -DEBUG - load_data :: 52 - loading data for legal_basis_data_transfer -DEBUG - load_data :: 52 - loading data for rights -DEBUG - load_data :: 52 - loading data for data_transfers -DEBUG - load_data :: 52 - loading data for dpia -DEBUG - :: 177 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/index.html -DEBUG - :: 180 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/dpv-gdpr.html -DEBUG - load_data :: 52 - loading data for dpv_pd -DEBUG - :: 196 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/index.html -DEBUG - :: 199 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/dpv-pd.html -DEBUG - load_legal_data :: 208 - loading data for locations -DEBUG - load_legal_data :: 208 - loading data for laws -DEBUG - load_legal_data :: 208 - loading data for authorities -DEBUG - load_legal_data :: 208 - loading data for EU_EEA -DEBUG - load_legal_data :: 208 - loading data for EU_Adequacy -DEBUG - :: 231 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/index.html -DEBUG - :: 234 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/dpv-legal.html -DEBUG - load_data :: 52 - loading data for dpv_tech -DEBUG - :: 248 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/index.html -DEBUG - :: 251 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/dpv-tech.html -DEBUG - load_data :: 52 - loading data for risk_consequences -DEBUG - load_data :: 52 - loading data for risk_levels -DEBUG - load_data :: 52 - loading data for risk_matrix -DEBUG - load_data :: 52 - loading data for risk_controls -DEBUG - load_data :: 52 - loading data for risk_assessment -DEBUG - load_data :: 52 - loading data for risk_methodology -DEBUG - :: 271 - wrote Risk spec at f../dpv-owl/risk/index.html -DEBUG - :: 274 - wrote Risk spec at f../dpv-owl/risk/risk.html -DEBUG - load_data :: 52 - loading data for rights_eu -DEBUG - :: 289 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/index.html -DEBUG - :: 292 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/rights-eu.html -DEBUG - :: 297 - wrote RIGHTS spec at f../dpv-owl/rights/index.html -DEBUG - :: 300 - wrote RIGHTS spec at f../dpv-owl/rights/rights.html -DEBUG - :: 302 - --- END --- +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for personaldata +DEBUG - load_data :: 54 - loading data for purpose +DEBUG - load_data :: 54 - loading data for processing +DEBUG - load_data :: 54 - loading data for technical_organisational_measures +DEBUG - load_data :: 54 - loading data for technical_measures +DEBUG - load_data :: 54 - loading data for organisational_measures +DEBUG - load_data :: 54 - loading data for entities +DEBUG - load_data :: 54 - loading data for entities_authority +DEBUG - load_data :: 54 - loading data for entities_legalrole +DEBUG - load_data :: 54 - loading data for entities_organisation +DEBUG - load_data :: 54 - loading data for entities_datasubject +DEBUG - load_data :: 54 - loading data for context +DEBUG - load_data :: 54 - loading data for status +DEBUG - load_data :: 54 - loading data for risk +DEBUG - load_data :: 54 - loading data for processing_context +DEBUG - load_data :: 54 - loading data for processing_scale +DEBUG - load_data :: 54 - loading data for jurisdiction +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for consent +DEBUG - load_data :: 54 - loading data for consent_types +DEBUG - load_data :: 54 - loading data for consent_status +DEBUG - load_data :: 54 - loading data for rules +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for examples +DEBUG - :: 178 - wrote DPV spec at f../dpv-owl/index.html +DEBUG - :: 181 - wrote DPV spec at f../dpv-owl/dpv.html +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for legal_basis_special +DEBUG - load_data :: 54 - loading data for legal_basis_data_transfer +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for data_transfers +DEBUG - load_data :: 54 - loading data for dpia +DEBUG - load_data :: 54 - loading data for compliance +DEBUG - :: 202 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/index.html +DEBUG - :: 205 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/dpv-gdpr.html +DEBUG - load_data :: 54 - loading data for dpv_pd +DEBUG - :: 221 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/index.html +DEBUG - :: 224 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/dpv-pd.html +DEBUG - load_legal_data :: 233 - loading data for locations +DEBUG - load_legal_data :: 233 - loading data for laws +DEBUG - load_legal_data :: 233 - loading data for authorities +DEBUG - load_legal_data :: 233 - loading data for EU_EEA +DEBUG - load_legal_data :: 233 - loading data for EU_Adequacy +DEBUG - :: 256 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/index.html +DEBUG - :: 259 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/dpv-legal.html +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for data +DEBUG - load_data :: 54 - loading data for ops +DEBUG - load_data :: 54 - loading data for security +DEBUG - load_data :: 54 - loading data for surveillance +DEBUG - load_data :: 54 - loading data for provision +DEBUG - load_data :: 54 - loading data for actors +DEBUG - load_data :: 54 - loading data for comms +DEBUG - load_data :: 54 - loading data for tools +DEBUG - :: 282 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/index.html +DEBUG - :: 285 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/dpv-tech.html +DEBUG - load_data :: 54 - loading data for risk_consequences +DEBUG - load_data :: 54 - loading data for risk_levels +DEBUG - load_data :: 54 - loading data for risk_matrix +DEBUG - load_data :: 54 - loading data for risk_controls +DEBUG - load_data :: 54 - loading data for risk_assessment +DEBUG - load_data :: 54 - loading data for risk_methodology +DEBUG - :: 305 - wrote Risk spec at f../dpv-owl/risk/index.html +DEBUG - :: 308 - wrote Risk spec at f../dpv-owl/risk/risk.html +DEBUG - load_data :: 54 - loading data for rights_eu +DEBUG - :: 323 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/index.html +DEBUG - :: 326 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/rights-eu.html +DEBUG - :: 331 - wrote RIGHTS spec at f../dpv-owl/rights/index.html +DEBUG - :: 334 - wrote RIGHTS spec at f../dpv-owl/rights/rights.html +DEBUG - :: 336 - --- END --- DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# @@ -344,6 +392,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -365,6 +416,7 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# DEBUG - :: 37 - wrote Guides index at f../guides/index.html DEBUG - :: 42 - wrote Guide for DPV-OWL at f../guides/dpv-owl.html DEBUG - :: 44 - --- END --- @@ -394,6 +446,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -415,5 +470,6 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# DEBUG - :: 37 - wrote Primer at ../primer/index.html DEBUG - :: 39 - --- END --- diff --git a/documentation-generator/logs/changelog.txt b/documentation-generator/logs/changelog.txt index a3c4d6b43..034a56eba 100644 --- a/documentation-generator/logs/changelog.txt +++ b/documentation-generator/logs/changelog.txt @@ -1,3 +1,35 @@ +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' --- DPV --- MODULE: base @@ -28,119 +60,98 @@ MODULE: entities_organisation added: 0 ; removed: 0 --- MODULE: entities -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#isRepresentativeFor --- MODULE: jurisdiction -added: 3 ; removed: 0 +added: 1 ; removed: 1 +Concepts Removed +https://w3id.org/dpv#PubliclyLocation Concepts Added -https://w3id.org/dpv#City -https://w3id.org/dpv#PrivateLocation -https://w3id.org/dpv#PubliclyLocation +https://w3id.org/dpv#PublicLocation --- MODULE: legal_basis -added: 1 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#LegitimateInterestOfDataSubject +added: 0 ; removed: 0 --- MODULE: organisational_measures -added: 5 ; removed: 0 +added: 1 ; removed: 5 +Concepts Removed +https://w3id.org/dpv#ReviewImpactAssessmentConformance +https://w3id.org/dpv#ReviewImpactAssessmentAdequacy +https://w3id.org/dpv#SecurityAssessments +https://w3id.org/dpv#DataProcessingRecords +https://w3id.org/dpv#CybersecurityAssessments Concepts Added -https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative -https://w3id.org/dpv#ReviewImpactAssessmentAdequacy -https://w3id.org/dpv#ReviewImpactAssessment -https://w3id.org/dpv#ReviewProcedure -https://w3id.org/dpv#ReviewImpactAssessmentConformance +https://w3id.org/dpv#CybersecurityAssessment --- MODULE: personal_data -added: 1 ; removed: 1 -Concepts Removed -https://w3id.org/dpv#PseudoAnonymisedData +added: 3 ; removed: 0 Concepts Added -https://w3id.org/dpv#PseudonymisedData +https://w3id.org/dpv#IncorrectData +https://w3id.org/dpv#UnverifiedData +https://w3id.org/dpv#VerifiedData --- MODULE: processing_context -added: 2 ; removed: 0 +added: 3 ; removed: 0 Concepts Added -https://w3id.org/dpv#EvaluationOfIndividuals -https://w3id.org/dpv#ScoringOfIndividuals +https://w3id.org/dpv#DataController +https://w3id.org/dpv#DataSubject +https://w3id.org/dpv#ThirdParty --- MODULE: processing_scale added: 0 ; removed: 0 --- MODULE: processing -added: 1 ; removed: 1 -Concepts Removed -https://w3id.org/dpv#PseudoAnonymise - -Concepts Added -https://w3id.org/dpv#Pseudonymise +added: 0 ; removed: 0 --- MODULE: purposes -added: 1 ; removed: 1 +added: 12 ; removed: 10 Concepts Removed -https://w3id.org/dpv#CreatePersonalizedRecommendations +https://w3id.org/dpv#IdentifyRectifyImpairments +https://w3id.org/dpv#CreateEventRecommendations +https://w3id.org/dpv#HumanResources +https://w3id.org/dpv#RegistrationAuthentication +https://w3id.org/dpv#ServicePersonalization +https://w3id.org/dpv#CreatePersonalisedRecommendations +https://w3id.org/dpv#ServiceRecordManagement +https://w3id.org/dpv#Payment +https://w3id.org/dpv#ServiceOptimization +https://w3id.org/dpv#CreateProductRecommendations Concepts Added -https://w3id.org/dpv#CreatePersonalisedRecommendations +https://w3id.org/dpv#RepairImpairments +https://w3id.org/dpv#FulfilmentOfContractualObligation +https://w3id.org/dpv#PaymentManagement +https://w3id.org/dpv#FulfilmentOfObligation +https://w3id.org/dpv#ServicePersonalisation +https://w3id.org/dpv#ServiceRegistration +https://w3id.org/dpv#ServiceOptimisation +https://w3id.org/dpv#SearchFunctionalities +https://w3id.org/dpv#ProvideProductRecommendations +https://w3id.org/dpv#ProvidePersonalisedRecommendations +https://w3id.org/dpv#EstablishContractualAgreement +https://w3id.org/dpv#ProvideEventRecommendations --- MODULE: risk added: 0 ; removed: 0 --- MODULE: status -added: 8 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#LawfulnessUnkown -https://w3id.org/dpv#ConformanceStatus -https://w3id.org/dpv#hasLawfulness -https://w3id.org/dpv#Lawfulness -https://w3id.org/dpv#Unlawful -https://w3id.org/dpv#NonConformant -https://w3id.org/dpv#Conformant -https://w3id.org/dpv#Lawful +added: 0 ; removed: 0 --- MODULE: technical_measures -added: 4 ; removed: 5 -Concepts Removed -https://w3id.org/dpv#MonotonicCounterPseudoanonymisation -https://w3id.org/dpv#EncryptionInRest -https://w3id.org/dpv#PseudoAnonymisation -https://w3id.org/dpv#Pseudoanonymisation -https://w3id.org/dpv#RNGPseudoanonymisation - -Concepts Added -https://w3id.org/dpv#RNGPseudonymisation -https://w3id.org/dpv#MonotonicCounterPseudonymisation -https://w3id.org/dpv#EncryptionInUse -https://w3id.org/dpv#EncryptionAtRest +added: 0 ; removed: 0 --- MODULE: technical_organisational_measures added: 0 ; removed: 0 --- MODULE: rules -added: 15 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#RulesConcepts -https://w3id.org/dpv#isSubTypeOf -https://w3id.org/dpv#hasProhibition -https://w3id.org/dpv#Rule -https://w3id.org/dpv#isInstanceOf -https://w3id.org/dpv#hasPermission -https://w3id.org/dpv#Concept -https://w3id.org/dpv#Permission -https://w3id.org/dpv#hasDomain -https://w3id.org/dpv#Relation -https://w3id.org/dpv#Obligation -https://w3id.org/dpv#Prohibition -https://w3id.org/dpv#hasRule -https://w3id.org/dpv#hasObligation -https://w3id.org/dpv#hasRange +added: 0 ; removed: 0 --- --- DPV-GDPR --- @@ -154,42 +165,47 @@ MODULE: legal_basis_data_transfer added: 0 ; removed: 0 --- MODULE: rights -added: 0 ; removed: 0 +added: 6 ; removed: 0 + +Concepts Added +https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice +https://w3id.org/dpv/dpv-gdpr#SARNotice +http://www.w3.org/ns/dcat#Resource +https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice +https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice +https://w3id.org/dpv#RightFulfilmentNotice --- MODULE: data_transfers added: 0 ; removed: 0 --- MODULE: dpia -added: 7 ; removed: 0 +added: 16 ; removed: 0 Concepts Added -https://w3id.org/dpv#ConformanceStatus -https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue -https://w3id.org/dpv/dpv-gdpr#DPIANonConformant -https://w3id.org/dpv/dpv-gdpr#DPIAConformant -https://w3id.org/dpv/dpv-gdpr#DPIAConformity -https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation -https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue +http://purl.org/dc/terms/isVersionOf +http://purl.org/dc/terms/title +http://purl.org/dc/terms/created +http://purl.org/dc/terms/coverage +http://purl.org/dc/terms/hasPart +http://purl.org/dc/terms/subject +http://purl.org/dc/terms/description +http://purl.org/dc/terms/isPartOf +http://purl.org/dc/terms/dateSubmitted +http://purl.org/dc/terms/dateAccepted +http://purl.org/dc/terms/valid +http://purl.org/dc/terms/temporal +http://purl.org/dc/terms/conformsTo +https://w3id.org/dpv#hasStatus +http://purl.org/dc/terms/modified +http://purl.org/dc/terms/identifier --- MODULE: compliance -added: 7 ; removed: 0 - -Concepts Added -https://w3id.org/dpv/dpv-gdpr#ComplianceConcepts -https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown -https://w3id.org/dpv/dpv-gdpr#GDPRLawulness -https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant -https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness -https://w3id.org/dpv/dpv-gdpr#GDPRCompliant -https://w3id.org/dpv#Lawfulness +added: 0 ; removed: 0 --- --- DPV-PD --- MODULE: dpv-pd -added: 1 ; removed: 0 - -Concepts Added -https://w3id.org/dpv/dpv-pd#CriminalOffense +added: 0 ; removed: 0 --- --- DPV-LEGAL --- @@ -203,14 +219,7 @@ MODULE: eu_eea added: 0 ; removed: 0 --- MODULE: laws -added: 2 ; removed: 2 -Concepts Removed -https://w3id.org/dpv/dpv-legal#UK-DPA-2018 -https://w3id.org/dpv/dpv-legal#UK-GDPR - -Concepts Added -https://w3id.org/dpv/dpv-legal#GB-GDPR -https://w3id.org/dpv/dpv-legal#GB-DPA-2018 +added: 0 ; removed: 0 --- MODULE: locations added: 0 ; removed: 0 @@ -221,32 +230,12 @@ added: 0 ; removed: 0 --- DPV-TECH --- MODULE: dpv-tech -added: 11 ; removed: 1 -Concepts Removed -https://w3id.org/dpv/dpv-tech#TechnologyConcepts - -Concepts Added -https://w3id.org/dpv/dpv-tech#DataConcepts -https://w3id.org/dpv/dpv-tech#hasTechnologyActor -https://w3id.org/dpv/dpv-tech#ToolsConcepts -https://w3id.org/dpv/dpv-tech# -https://w3id.org/dpv/dpv-tech#ProvisionConcepts -https://w3id.org/dpv/dpv-tech#ActorsConcepts -https://w3id.org/dpv/dpv-tech#OpsConcepts -https://w3id.org/dpv/dpv-tech#SecurityConcepts -https://w3id.org/dpv/dpv-tech#CommsConcepts -https://w3id.org/dpv/dpv-tech#CoreConcepts -https://w3id.org/dpv/dpv-tech#SurveillanceConcepts +added: 0 ; removed: 0 --- --- RISK --- MODULE: risk_consequences -added: 3 ; removed: 0 - -Concepts Added -https://w3id.org/dpv/risk#ConsequenceForDataSubject -https://w3id.org/dpv/risk#ImpactOnDataSubject -https://w3id.org/dpv/risk#ConsequenceOnDataSecurity +added: 0 ; removed: 0 --- MODULE: risk_assessment added: 0 ; removed: 0 @@ -263,13 +252,5 @@ added: 0 ; removed: 0 --- RIGHTS-EU --- MODULE: rights-eu -added: 0 ; removed: 7 -Concepts Removed -https://w3id.org/dpv/rights/eu#hasProvisionMethod -https://w3id.org/dpv/rights/eu#hasCommunicationMechanism -https://w3id.org/dpv/rights/eu#hasDeveloper -https://w3id.org/dpv/rights/eu#hasSubject -https://w3id.org/dpv/rights/eu#hasProvider -https://w3id.org/dpv/rights/eu#hasTRL -https://w3id.org/dpv/rights/eu#hasUser +added: 0 ; removed: 0 --- diff --git a/documentation-generator/logs/validation_report.txt b/documentation-generator/logs/validation_report.txt index eb7083573..e53964338 100644 --- a/documentation-generator/logs/validation_report.txt +++ b/documentation-generator/logs/validation_report.txt @@ -1,960 +1,455 @@ ../dpv validating dpv.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -../dpv/modules -validating processing_context.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating consent_types.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_datasubject.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating technical_organisational_measures.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating personal_data.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating consent_status.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_organisation.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating status.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_legalrole.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating technical_measures.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating organisational_measures.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_authority.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating jurisdiction.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating base.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating consent.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating processing_scale.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating processing.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating purposes.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating context.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found +3 errors found +dcat:Resource :: Terms must have a description +dcat:Resource :: Terms must have a creation date and in xsd:date format +dcat:Resource :: Terms must have exactly 1 status indicating acceptance, proposed, etc. ../dpv-gdpr validating dpv-gdpr.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found -../dpv-gdpr/modules -validating dpia.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis_data_transfer.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating rights.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating data_transfers.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis_special.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found ../dpv-pd validating dpv-pd.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found ../dpv-legal validating dpv-legal.ttl with constraints in ./shacl_shapes/shapes.ttl 437 errors found -dpv-legal:KI :: Terms must have a description +dpv-legal:US-ID :: Terms must have a description +dpv-legal:DPA-LT :: Terms must have a description +dpv-legal:US-CA :: Terms must have a description +dpv-legal:KW :: Terms must have a description +dpv-legal:DPA-BG :: Terms must have a description +dpv-legal:KZ :: Terms must have a description +dpv-legal:GL :: Terms must have a description +dpv-legal:KN :: Terms must have a description +dpv-legal:MQ :: Terms must have a description +dpv-legal:YT :: Terms must have a description dpv-legal:CZ :: Terms must have a description -dpv-legal:BA :: Terms must have a description -dpv-legal:NA :: Terms must have a description +dpv-legal:LR :: Terms must have a description +dpv-legal:DPA-AT :: Terms must have a description +dpv-legal:CC :: Terms must have a description +dpv-legal:US-WV :: Terms must have a description +dpv-legal:BT :: Terms must have a description +dpv-legal:NR :: Terms must have a description +dpv-legal:DE-NI-NDSG :: Terms must have a description +dpv-legal:UM :: Terms must have a description +dpv-legal:DPA-DE-HB :: Terms must have a description +dpv-legal:KM :: Terms must have a description +dpv-legal:AX :: Terms must have a description +dpv-legal:BF :: Terms must have a description +dpv-legal:TC :: Terms must have a description +dpv-legal:AustraliaandNewZealand :: Terms must have a description +dpv-legal:NF :: Terms must have a description +dpv-legal:LS :: Terms must have a description +dpv-legal:US-CA-CPRA :: Terms must have a description +dpv-legal:SX :: Terms must have a description +dpv-legal:DE :: Terms must have a description +dpv-legal:GB-DPA-2018 :: Terms must have a description +dpv-legal:KI :: Terms must have a description +dpv-legal:KY :: Terms must have a description +dpv-legal:Caribbean :: Terms must have a description +dpv-legal:MP :: Terms must have a description +dpv-legal:US-VT :: Terms must have a description +dpv-legal:DPA-ES :: Terms must have a description +dpv-legal:AG :: Terms must have a description +dpv-legal:TO :: Terms must have a description +dpv-legal:MY :: Terms must have a description +dpv-legal:MT :: Terms must have a description +dpv-legal:Adequacy-EU-AR :: Terms must have a description +dpv-legal:US-AR :: Terms must have a description +dpv-legal:DPA-HR :: Terms must have a description +dpv-legal:GE :: Terms must have a description +dpv-legal:KH :: Terms must have a description +dpv-legal:DE-MV :: Terms must have a description +dpv-legal:GW :: Terms must have a description +dpv-legal:IT :: Terms must have a description +dpv-legal:Adequacy-EU-GG :: Terms must have a description +dpv-legal:US :: Terms must have a description +dpv-legal:DPA-GB :: Terms must have a description +dpv-legal:MD :: Terms must have a description +dpv-legal:DPA-DE-SL :: Terms must have a description +dpv-legal:ChannelIslands :: Terms must have a description +dpv-legal:GP :: Terms must have a description +dpv-legal:TD :: Terms must have a description dpv-legal:DPA-SK :: Terms must have a description -dpv-legal:US-KY :: Terms must have a description -dpv-legal:MF :: Terms must have a description -dpv-legal:PL :: Terms must have a description -dpv-legal:VG :: Terms must have a description -dpv-legal:CI :: Terms must have a description -dpv-legal:ZA :: Terms must have a description -dpv-legal:US-NE :: Terms must have a description -dpv-legal:BE :: Terms must have a description -dpv-legal:AW :: Terms must have a description +dpv-legal:IR :: Terms must have a description +dpv-legal:DM :: Terms must have a description +dpv-legal:AR :: Terms must have a description +dpv-legal:Polynesia :: Terms must have a description +dpv-legal:EEA31 :: Terms must have a description +dpv-legal:US-MA :: Terms must have a description +dpv-legal:DPA-SE :: Terms must have a description +dpv-legal:AM :: Terms must have a description +dpv-legal:US-NJ :: Terms must have a description +dpv-legal:DPA-PT :: Terms must have a description dpv-legal:NorthernAfrica :: Terms must have a description -dpv-legal:MM :: Terms must have a description -dpv-legal:KW :: Terms must have a description -dpv-legal:MV :: Terms must have a description -dpv-legal:PT :: Terms must have a description -dpv-legal:NF :: Terms must have a description -dpv-legal:EU-GDPR :: Terms must have a description -dpv-legal:DE-HH-HmbDSG :: Terms must have a description -dpv-legal:CL :: Terms must have a description -dpv-legal:FI :: Terms must have a description -dpv-legal:SA :: Terms must have a description -dpv-legal:DE-BDSG :: Terms must have a description -dpv-legal:GI :: Terms must have a description -dpv-legal:PA :: Terms must have a description -dpv-legal:US-NM :: Terms must have a description -dpv-legal:IL :: Terms must have a description -dpv-legal:US-MD :: Terms must have a description -dpv-legal:UK-DPA-2018 :: Terms must have a description -dpv-legal:PW :: Terms must have a description +dpv-legal:DE-SN-SächsDSG :: Terms must have a description +dpv-legal:TG :: Terms must have a description dpv-legal:Adequacy-EU-FO :: Terms must have a description -dpv-legal:DPA-CZ :: Terms must have a description -dpv-legal:PY :: Terms must have a description -dpv-legal:US-ND :: Terms must have a description -dpv-legal:VN :: Terms must have a description -dpv-legal:SS :: Terms must have a description -dpv-legal:GL :: Terms must have a description -dpv-legal:IM :: Terms must have a description -dpv-legal:US-PA :: Terms must have a description -dpv-legal:DPA-FR :: Terms must have a description -dpv-legal:US-MO :: Terms must have a description -dpv-legal:Polynesia :: Terms must have a description -dpv-legal:Adequacy-EU-GB :: Terms must have a description dpv-legal:SC :: Terms must have a description -dpv-legal:US-NC :: Terms must have a description -dpv-legal:TT :: Terms must have a description -dpv-legal:US-WY :: Terms must have a description +dpv-legal:RO :: Terms must have a description +dpv-legal:SH :: Terms must have a description +dpv-legal:VU :: Terms must have a description +dpv-legal:DPA-NL :: Terms must have a description +dpv-legal:US-PA :: Terms must have a description +dpv-legal:Oceania :: Terms must have a description +dpv-legal:PL :: Terms must have a description +dpv-legal:DJ :: Terms must have a description +dpv-legal:NL :: Terms must have a description +dpv-legal:UG :: Terms must have a description +dpv-legal:Micronesia :: Terms must have a description +dpv-legal:EasternEurope :: Terms must have a description +dpv-legal:SO :: Terms must have a description +dpv-legal:GR :: Terms must have a description +dpv-legal:DPA-IT :: Terms must have a description +dpv-legal:CI :: Terms must have a description +dpv-legal:PT :: Terms must have a description +dpv-legal:US-RI :: Terms must have a description +dpv-legal:Melanesia :: Terms must have a description +dpv-legal:DPA-FI :: Terms must have a description +dpv-legal:DPA-BE :: Terms must have a description +dpv-legal:CY :: Terms must have a description +dpv-legal:NZ :: Terms must have a description +dpv-legal:NorthernAmerica :: Terms must have a description +dpv-legal:MU :: Terms must have a description +dpv-legal:AQ :: Terms must have a description +dpv-legal:VC :: Terms must have a description +dpv-legal:SouthernAfrica :: Terms must have a description +dpv-legal:TM :: Terms must have a description dpv-legal:SD :: Terms must have a description -dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description -dpv-legal:DE-BE-BlnDSG :: Terms must have a description -dpv-legal:ST :: Terms must have a description -dpv-legal:MK :: Terms must have a description -dpv-legal:UA :: Terms must have a description -dpv-legal:WesternAfrica :: Terms must have a description -dpv-legal:US-GU :: Terms must have a description -dpv-legal:SJ :: Terms must have a description -dpv-legal:BI :: Terms must have a description -dpv-legal:DPA-LU :: Terms must have a description -dpv-legal:IN :: Terms must have a description -dpv-legal:GE :: Terms must have a description -dpv-legal:AG :: Terms must have a description -dpv-legal:BH :: Terms must have a description -dpv-legal:MY :: Terms must have a description -dpv-legal:WS :: Terms must have a description -dpv-legal:TH :: Terms must have a description -dpv-legal:DE-HE :: Terms must have a description -dpv-legal:US-ME :: Terms must have a description -dpv-legal:EH :: Terms must have a description -dpv-legal:DPA-DE-BY-non-public :: Terms must have a description +dpv-legal:DPA-DE-ST :: Terms must have a description +dpv-legal:BO :: Terms must have a description +dpv-legal:AS :: Terms must have a description +dpv-legal:CX :: Terms must have a description +dpv-legal:KG :: Terms must have a description +dpv-legal:DE-TH-ThürDSG :: Terms must have a description +dpv-legal:LU :: Terms must have a description +dpv-legal:GN :: Terms must have a description +dpv-legal:US-GA :: Terms must have a description +dpv-legal:US-NC :: Terms must have a description +dpv-legal:SI :: Terms must have a description +dpv-legal:GG :: Terms must have a description +dpv-legal:US-FL :: Terms must have a description +dpv-legal:JE :: Terms must have a description +dpv-legal:DE-SN :: Terms must have a description +dpv-legal:SL :: Terms must have a description +dpv-legal:PG :: Terms must have a description +dpv-legal:US-IA :: Terms must have a description +dpv-legal:ET :: Terms must have a description +dpv-legal:DPA-PL :: Terms must have a description +dpv-legal:KE :: Terms must have a description dpv-legal:DE-BW-LDSG :: Terms must have a description -dpv-legal:US-NV :: Terms must have a description -dpv-legal:DPA-DE-TH :: Terms must have a description -dpv-legal:US-CA-CCPA :: Terms must have a description -dpv-legal:CG :: Terms must have a description -dpv-legal:IT :: Terms must have a description -dpv-legal:TV :: Terms must have a description -dpv-legal:NorthernAmerica :: Terms must have a description -dpv-legal:ChannelIslands :: Terms must have a description -dpv-legal:LK :: Terms must have a description -dpv-legal:AD :: Terms must have a description -dpv-legal:EU27 :: Terms must have a description -dpv-legal:Adequacy-EU-GG :: Terms must have a description -dpv-legal:DPA-HU :: Terms must have a description -dpv-legal:US-MT :: Terms must have a description -dpv-legal:US-TN :: Terms must have a description -dpv-legal:US-AK :: Terms must have a description -dpv-legal:DPA-EE :: Terms must have a description -dpv-legal:CW :: Terms must have a description -dpv-legal:KH :: Terms must have a description +dpv-legal:TW :: Terms must have a description +dpv-legal:IN :: Terms must have a description +dpv-legal:BN :: Terms must have a description dpv-legal:LC :: Terms must have a description -dpv-legal:DPA-BG :: Terms must have a description -dpv-legal:CentralAmerica :: Terms must have a description -dpv-legal:AL :: Terms must have a description -dpv-legal:DPA-AT :: Terms must have a description -dpv-legal:RS :: Terms must have a description +dpv-legal:DPA-SI :: Terms must have a description +dpv-legal:DE-BDSG :: Terms must have a description +dpv-legal:PW :: Terms must have a description dpv-legal:US-SC :: Terms must have a description -dpv-legal:GG :: Terms must have a description -dpv-legal:BM :: Terms must have a description -dpv-legal:DE-SH-LDSG :: Terms must have a description -dpv-legal:NO :: Terms must have a description -dpv-legal:LA :: Terms must have a description -dpv-legal:US-TX :: Terms must have a description -dpv-legal:SB :: Terms must have a description +dpv-legal:US-VA :: Terms must have a description dpv-legal:DE-BE :: Terms must have a description -dpv-legal:VE :: Terms must have a description -dpv-legal:TR :: Terms must have a description -dpv-legal:PM :: Terms must have a description -dpv-legal:AQ :: Terms must have a description -dpv-legal:AO :: Terms must have a description -dpv-legal:EE :: Terms must have a description -dpv-legal:MZ :: Terms must have a description +dpv-legal:Adequacy-EU-GB :: Terms must have a description +dpv-legal:EH :: Terms must have a description dpv-legal:DPA-DK :: Terms must have a description -dpv-legal:SX :: Terms must have a description -dpv-legal:US-MA :: Terms must have a description -dpv-legal:SY :: Terms must have a description -dpv-legal:MN :: Terms must have a description -dpv-legal:SR :: Terms must have a description -dpv-legal:UK-GDPR :: Terms must have a description -dpv-legal:LB :: Terms must have a description -dpv-legal:TO :: Terms must have a description -dpv-legal:EU28 :: Terms must have a description -dpv-legal:GH :: Terms must have a description -dpv-legal:CA :: Terms must have a description -dpv-legal:DPA-DE-SH :: Terms must have a description +dpv-legal:DPA-GR :: Terms must have a description dpv-legal:US-IL :: Terms must have a description -dpv-legal:FM :: Terms must have a description -dpv-legal:DE-NI-NDSG :: Terms must have a description -dpv-legal:US-KS :: Terms must have a description +dpv-legal:Sark :: Terms must have a description dpv-legal:DE-RP-LDSG :: Terms must have a description -dpv-legal:BT :: Terms must have a description -dpv-legal:US-OH :: Terms must have a description -dpv-legal:BN :: Terms must have a description -dpv-legal:SouthernEurope :: Terms must have a description -dpv-legal:DE-SL-SDSG :: Terms must have a description -dpv-legal:US-IN :: Terms must have a description -dpv-legal:CX :: Terms must have a description -dpv-legal:TN :: Terms must have a description +dpv-legal:SN :: Terms must have a description +dpv-legal:EU-GDPR :: Terms must have a description +dpv-legal:ML :: Terms must have a description dpv-legal:EEA30 :: Terms must have a description -dpv-legal:Adequacy-EU-UY :: Terms must have a description -dpv-legal:PR :: Terms must have a description -dpv-legal:DE-SN :: Terms must have a description -dpv-legal:DPA-IE :: Terms must have a description -dpv-legal:SE :: Terms must have a description -dpv-legal:YT :: Terms must have a description -dpv-legal:US-NH :: Terms must have a description -dpv-legal:NP :: Terms must have a description -dpv-legal:TL :: Terms must have a description -dpv-legal:DPA-GR :: Terms must have a description -dpv-legal:HK :: Terms must have a description -dpv-legal:KY :: Terms must have a description -dpv-legal:DPA-DE-ST :: Terms must have a description -dpv-legal:DPA-DE-MV :: Terms must have a description -dpv-legal:PK :: Terms must have a description -dpv-legal:EasternEurope :: Terms must have a description -dpv-legal:US-CA-CPRA :: Terms must have a description -dpv-legal:CO :: Terms must have a description -dpv-legal:BW :: Terms must have a description -dpv-legal:PF :: Terms must have a description -dpv-legal:NC :: Terms must have a description -dpv-legal:PG :: Terms must have a description -dpv-legal:VI :: Terms must have a description -dpv-legal:NR :: Terms must have a description -dpv-legal:CK :: Terms must have a description +dpv-legal:NA :: Terms must have a description +dpv-legal:EG :: Terms must have a description +dpv-legal:DPA-DE-SH :: Terms must have a description +dpv-legal:BV :: Terms must have a description dpv-legal:MC :: Terms must have a description -dpv-legal:DE-NW :: Terms must have a description -dpv-legal:JM :: Terms must have a description -dpv-legal:GB :: Terms must have a description +dpv-legal:US-MT :: Terms must have a description +dpv-legal:BZ :: Terms must have a description dpv-legal:US-AZ :: Terms must have a description -dpv-legal:TF :: Terms must have a description -dpv-legal:YE :: Terms must have a description -dpv-legal:TM :: Terms must have a description -dpv-legal:CC :: Terms must have a description -dpv-legal:FR :: Terms must have a description -dpv-legal:MW :: Terms must have a description -dpv-legal:LI :: Terms must have a description -dpv-legal:DE-NW-DSG :: Terms must have a description -dpv-legal:DE-BB :: Terms must have a description -dpv-legal:US-LA :: Terms must have a description dpv-legal:ER :: Terms must have a description -dpv-legal:LT :: Terms must have a description -dpv-legal:US-MI :: Terms must have a description +dpv-legal:GS :: Terms must have a description +dpv-legal:BH :: Terms must have a description +dpv-legal:US-AS :: Terms must have a description +dpv-legal:DPA-MT :: Terms must have a description +dpv-legal:IO :: Terms must have a description +dpv-legal:US-WY :: Terms must have a description +dpv-legal:DPA-EE :: Terms must have a description +dpv-legal:HT :: Terms must have a description +dpv-legal:AL :: Terms must have a description +dpv-legal:ST :: Terms must have a description +dpv-legal:RW :: Terms must have a description +dpv-legal:Adequacy-EU-JE :: Terms must have a description dpv-legal:Americas :: Terms must have a description dpv-legal:GY :: Terms must have a description -dpv-legal:US-CA :: Terms must have a description -dpv-legal:MP :: Terms must have a description -dpv-legal:BJ :: Terms must have a description -dpv-legal:DE-HE-HDISG :: Terms must have a description -dpv-legal:TG :: Terms must have a description -dpv-legal:NE :: Terms must have a description -dpv-legal:GN :: Terms must have a description -dpv-legal:DPA-IT :: Terms must have a description -dpv-legal:QA :: Terms must have a description -dpv-legal:MR :: Terms must have a description -dpv-legal:DK :: Terms must have a description -dpv-legal:US-ID :: Terms must have a description -dpv-legal:KP :: Terms must have a description +dpv-legal:DE-NW :: Terms must have a description dpv-legal:US-WI :: Terms must have a description -dpv-legal:MS :: Terms must have a description -dpv-legal:SV :: Terms must have a description -dpv-legal:KN :: Terms must have a description -dpv-legal:EEA :: Terms must have a description -dpv-legal:MA :: Terms must have a description -dpv-legal:DPA-MT :: Terms must have a description +dpv-legal:US-TX :: Terms must have a description +dpv-legal:BW :: Terms must have a description +dpv-legal:DE-HB :: Terms must have a description dpv-legal:AE :: Terms must have a description -dpv-legal:IQ :: Terms must have a description -dpv-legal:DPA-NL :: Terms must have a description -dpv-legal:KE :: Terms must have a description -dpv-legal:EEA31 :: Terms must have a description -dpv-legal:CN :: Terms must have a description -dpv-legal:DM :: Terms must have a description -dpv-legal:WesternAsia :: Terms must have a description -dpv-legal:US-UM :: Terms must have a description -dpv-legal:Micronesia :: Terms must have a description -dpv-legal:EG :: Terms must have a description -dpv-legal:KM :: Terms must have a description -dpv-legal:AZ :: Terms must have a description -dpv-legal:BB :: Terms must have a description -dpv-legal:Adequacy-EU-JE :: Terms must have a description +dpv-legal:VG :: Terms must have a description +dpv-legal:ME :: Terms must have a description +dpv-legal:Asia :: Terms must have a description dpv-legal:Adequacy-EU-NZ :: Terms must have a description -dpv-legal:UY :: Terms must have a description -dpv-legal:PN :: Terms must have a description -dpv-legal:DPA-BE :: Terms must have a description -dpv-legal:MH :: Terms must have a description +dpv-legal:US-KS :: Terms must have a description dpv-legal:Adequacy-EU-JP :: Terms must have a description -dpv-legal:MX :: Terms must have a description +dpv-legal:DE-SL-SDSG :: Terms must have a description +dpv-legal:LB :: Terms must have a description +dpv-legal:HK :: Terms must have a description +dpv-legal:UZ :: Terms must have a description +dpv-legal:US-TN :: Terms must have a description +dpv-legal:YE :: Terms must have a description +dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description dpv-legal:ZW :: Terms must have a description -dpv-legal:NU :: Terms must have a description -dpv-legal:PS :: Terms must have a description -dpv-legal:DPA-DE-NI :: Terms must have a description -dpv-legal:IS :: Terms must have a description -dpv-legal:US-FL :: Terms must have a description -dpv-legal:US :: Terms must have a description -dpv-legal:DE-BY-BayDSG :: Terms must have a description -dpv-legal:DPA-LT :: Terms must have a description -dpv-legal:SL :: Terms must have a description +dpv-legal:IQ :: Terms must have a description +dpv-legal:BQ :: Terms must have a description +dpv-legal:DE-SH :: Terms must have a description +dpv-legal:LA :: Terms must have a description dpv-legal:BG :: Terms must have a description -dpv-legal:SZ :: Terms must have a description +dpv-legal:SS :: Terms must have a description +dpv-legal:DE-BY :: Terms must have a description +dpv-legal:US-NV :: Terms must have a description dpv-legal:NorthernEurope :: Terms must have a description -dpv-legal:FK :: Terms must have a description -dpv-legal:CentralAsia :: Terms must have a description -dpv-legal:US-OK :: Terms must have a description -dpv-legal:DPA-GB :: Terms must have a description -dpv-legal:JP :: Terms must have a description -dpv-legal:VC :: Terms must have a description -dpv-legal:CV :: Terms must have a description -dpv-legal:US-VA :: Terms must have a description -dpv-legal:EasternAfrica :: Terms must have a description -dpv-legal:MQ :: Terms must have a description -dpv-legal:US-CO :: Terms must have a description -dpv-legal:CU :: Terms must have a description -dpv-legal:BF :: Terms must have a description -dpv-legal:LY :: Terms must have a description -dpv-legal:DZ :: Terms must have a description -dpv-legal:DE-SH :: Terms must have a description -dpv-legal:TK :: Terms must have a description -dpv-legal:US-DE :: Terms must have a description +dpv-legal:LT :: Terms must have a description +dpv-legal:TN :: Terms must have a description dpv-legal:DPA-DE-NW :: Terms must have a description -dpv-legal:AT :: Terms must have a description -dpv-legal:DPA-DE-BE :: Terms must have a description -dpv-legal:DE :: Terms must have a description -dpv-legal:Adequacy-EU-IM :: Terms must have a description -dpv-legal:SG :: Terms must have a description -dpv-legal:MiddleAfrica :: Terms must have a description -dpv-legal:Oceania :: Terms must have a description -dpv-legal:SubSaharanAfrica :: Terms must have a description -dpv-legal:DPA-DE :: Terms must have a description -dpv-legal:DE-HB :: Terms must have a description -dpv-legal:DPA-DE-RP :: Terms must have a description -dpv-legal:DPA-PL :: Terms must have a description -dpv-legal:GQ :: Terms must have a description -dpv-legal:DPA-SI :: Terms must have a description -dpv-legal:AF :: Terms must have a description -dpv-legal:UZ :: Terms must have a description -dpv-legal:US-UT :: Terms must have a description -dpv-legal:SH :: Terms must have a description -dpv-legal:PH :: Terms must have a description -dpv-legal:KG :: Terms must have a description -dpv-legal:KR :: Terms must have a description -dpv-legal:US-IA :: Terms must have a description -dpv-legal:RO :: Terms must have a description +dpv-legal:GT :: Terms must have a description +dpv-legal:MR :: Terms must have a description +dpv-legal:PF :: Terms must have a description +dpv-legal:ID :: Terms must have a description +dpv-legal:GA :: Terms must have a description +dpv-legal:TK :: Terms must have a description +dpv-legal:QA :: Terms must have a description +dpv-legal:Africa :: Terms must have a description dpv-legal:BL :: Terms must have a description -dpv-legal:JO :: Terms must have a description -dpv-legal:CF :: Terms must have a description -dpv-legal:ES :: Terms must have a description -dpv-legal:DPA-HR :: Terms must have a description -dpv-legal:GS :: Terms must have a description -dpv-legal:DE-TH :: Terms must have a description -dpv-legal:US-MP :: Terms must have a description -dpv-legal:IO :: Terms must have a description -dpv-legal:Adequacy-EU-AR :: Terms must have a description -dpv-legal:HR :: Terms must have a description -dpv-legal:DE-NI :: Terms must have a description -dpv-legal:SouthAmerica :: Terms must have a description -dpv-legal:KZ :: Terms must have a description -dpv-legal:SouthernAfrica :: Terms must have a description -dpv-legal:DPA-RO :: Terms must have a description -dpv-legal:TZ :: Terms must have a description -dpv-legal:US-RI :: Terms must have a description -dpv-legal:US-NY :: Terms must have a description -dpv-legal:ME :: Terms must have a description -dpv-legal:US-DC :: Terms must have a description -dpv-legal:IR :: Terms must have a description -dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:TH :: Terms must have a description +dpv-legal:PE :: Terms must have a description +dpv-legal:AD :: Terms must have a description +dpv-legal:US-CO :: Terms must have a description +dpv-legal:EasternAfrica :: Terms must have a description +dpv-legal:DE-RP :: Terms must have a description +dpv-legal:DPA-DE-HE :: Terms must have a description +dpv-legal:US-GU :: Terms must have a description +dpv-legal:US-IN :: Terms must have a description +dpv-legal:US-HI :: Terms must have a description dpv-legal:NI :: Terms must have a description -dpv-legal:MG :: Terms must have a description -dpv-legal:ML :: Terms must have a description -dpv-legal:DE-BE-BbgDSG :: Terms must have a description -dpv-legal:US-AL :: Terms must have a description -dpv-legal:ZM :: Terms must have a description -dpv-legal:SI :: Terms must have a description -dpv-legal:WesternEurope :: Terms must have a description -dpv-legal:DPA-DE-BY-public :: Terms must have a description -dpv-legal:SO :: Terms must have a description -dpv-legal:DPA-LV :: Terms must have a description -dpv-legal:AM :: Terms must have a description +dpv-legal:BE :: Terms must have a description +dpv-legal:SV :: Terms must have a description +dpv-legal:US-ME :: Terms must have a description dpv-legal:GD :: Terms must have a description -dpv-legal:MD :: Terms must have a description -dpv-legal:GT :: Terms must have a description -dpv-legal:Europe :: Terms must have a description -dpv-legal:SouthernAsia :: Terms must have a description -dpv-legal:ID :: Terms must have a description -dpv-legal:US-AS :: Terms must have a description -dpv-legal:US-VI :: Terms must have a description -dpv-legal:BD :: Terms must have a description -dpv-legal:EU :: Terms must have a description -dpv-legal:EC :: Terms must have a description -dpv-legal:DE-TH-ThürDSG :: Terms must have a description -dpv-legal:OM :: Terms must have a description -dpv-legal:WF :: Terms must have a description -dpv-legal:GF :: Terms must have a description -dpv-legal:FO :: Terms must have a description -dpv-legal:US-VT :: Terms must have a description -dpv-legal:Adequacy-EU-CA :: Terms must have a description -dpv-legal:BY :: Terms must have a description -dpv-legal:MU :: Terms must have a description -dpv-legal:DE-ST :: Terms must have a description -dpv-legal:DPA-FI :: Terms must have a description -dpv-legal:DPA-DE-HB :: Terms must have a description -dpv-legal:DJ :: Terms must have a description -dpv-legal:TC :: Terms must have a description -dpv-legal:DPA-SE :: Terms must have a description -dpv-legal:US-MN :: Terms must have a description -dpv-legal:CD :: Terms must have a description -dpv-legal:DE-BY :: Terms must have a description -dpv-legal:DPA-DE-HH :: Terms must have a description -dpv-legal:DE-SN-SächsDSG :: Terms must have a description -dpv-legal:BS :: Terms must have a description -dpv-legal:BQ :: Terms must have a description -dpv-legal:NL :: Terms must have a description -dpv-legal:Melanesia :: Terms must have a description -dpv-legal:Adequacy-EU-AD :: Terms must have a description -dpv-legal:US-NJ :: Terms must have a description -dpv-legal:BZ :: Terms must have a description -dpv-legal:US-HI :: Terms must have a description -dpv-legal:CR :: Terms must have a description -dpv-legal:ET :: Terms must have a description -dpv-legal:US-AR :: Terms must have a description -dpv-legal:HT :: Terms must have a description -dpv-legal:GP :: Terms must have a description -dpv-legal:NG :: Terms must have a description -dpv-legal:AR :: Terms must have a description -dpv-legal:DE-SL :: Terms must have a description -dpv-legal:FJ :: Terms must have a description -dpv-legal:BR :: Terms must have a description -dpv-legal:MO :: Terms must have a description -dpv-legal:BV :: Terms must have a description -dpv-legal:Caribbean :: Terms must have a description -dpv-legal:CM :: Terms must have a description -dpv-legal:DE-RP :: Terms must have a description -dpv-legal:US-SD :: Terms must have a description -dpv-legal:UM :: Terms must have a description -dpv-legal:MT :: Terms must have a description -dpv-legal:RW :: Terms must have a description -dpv-legal:HN :: Terms must have a description -dpv-legal:DE-BW :: Terms must have a description -dpv-legal:Africa :: Terms must have a description -dpv-legal:CH :: Terms must have a description -dpv-legal:AS :: Terms must have a description -dpv-legal:US-WV :: Terms must have a description -dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description -dpv-legal:DPA-DE-SL :: Terms must have a description -dpv-legal:VU :: Terms must have a description -dpv-legal:UG :: Terms must have a description -dpv-legal:IE :: Terms must have a description -dpv-legal:HU :: Terms must have a description -dpv-legal:SK :: Terms must have a description -dpv-legal:LV :: Terms must have a description -dpv-legal:NZ :: Terms must have a description -dpv-legal:AI :: Terms must have a description -dpv-legal:US-CT :: Terms must have a description -dpv-legal:Adequacy-EU-CH :: Terms must have a description -dpv-legal:GA :: Terms must have a description -dpv-legal:AustraliaandNewZealand :: Terms must have a description -dpv-legal:SoutheasternAsia :: Terms must have a description -dpv-legal:DO :: Terms must have a description -dpv-legal:RE :: Terms must have a description -dpv-legal:AU :: Terms must have a description -dpv-legal:DPA-DE-HE :: Terms must have a description -dpv-legal:TJ :: Terms must have a description -dpv-legal:DE-MV :: Terms must have a description -dpv-legal:Sark :: Terms must have a description -dpv-legal:DE-HH :: Terms must have a description -dpv-legal:Adequacy-EU-IL :: Terms must have a description -dpv-legal:EasternAsia :: Terms must have a description -dpv-legal:AX :: Terms must have a description -dpv-legal:US-GA :: Terms must have a description -dpv-legal:US-MS :: Terms must have a description -dpv-legal:DE-MV-DSG :: Terms must have a description -dpv-legal:GR :: Terms must have a description -dpv-legal:VA :: Terms must have a description -dpv-legal:SN :: Terms must have a description -dpv-legal:LR :: Terms must have a description -dpv-legal:BO :: Terms must have a description -dpv-legal:HM :: Terms must have a description -dpv-legal:RU :: Terms must have a description -dpv-legal:US-OR :: Terms must have a description -dpv-legal:TW :: Terms must have a description -dpv-legal:GW :: Terms must have a description -dpv-legal:SM :: Terms must have a description -dpv-legal:DPA-PT :: Terms must have a description -dpv-legal:DPA-ES :: Terms must have a description -dpv-legal:US-PR :: Terms must have a description -dpv-legal:JE :: Terms must have a description -dpv-legal:GM :: Terms must have a description -dpv-legal:CY :: Terms must have a description -dpv-legal:Asia :: Terms must have a description -dpv-legal:LU :: Terms must have a description -dpv-legal:GU :: Terms must have a description -dpv-legal:LS :: Terms must have a description -dpv-legal:DE-LSA-DSG :: Terms must have a description -dpv-legal:TD :: Terms must have a description -dpv-legal:US-WA :: Terms must have a description -dpv-legal:DPA-DE-SN :: Terms must have a description -dpv-legal:PE :: Terms must have a description -../dpv-legal/modules -validating eu_eea.ttl with constraints in ./shacl_shapes/shapes.ttl -6 errors found -dpv-legal:EU :: Terms must have a description -dpv-legal:EU28 :: Terms must have a description -dpv-legal:EEA30 :: Terms must have a description -dpv-legal:EU27 :: Terms must have a description -dpv-legal:EEA31 :: Terms must have a description -dpv-legal:EEA :: Terms must have a description -validating authorities.ttl with constraints in ./shacl_shapes/shapes.ttl -43 errors found -dpv-legal:DPA-DE-SH :: Terms must have a description -dpv-legal:DPA-DE-BY-public :: Terms must have a description +dpv-legal:MF :: Terms must have a description +dpv-legal:PN :: Terms must have a description +dpv-legal:DPA-CZ :: Terms must have a description dpv-legal:DPA-DE-BY-non-public :: Terms must have a description -dpv-legal:DPA-SE :: Terms must have a description -dpv-legal:DPA-DE-HE :: Terms must have a description dpv-legal:DPA-DE-RP :: Terms must have a description -dpv-legal:DPA-CZ :: Terms must have a description -dpv-legal:DPA-DE-HB :: Terms must have a description -dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:DE-SL :: Terms must have a description +dpv-legal:FM :: Terms must have a description dpv-legal:DPA-DE-TH :: Terms must have a description -dpv-legal:DPA-LV :: Terms must have a description -dpv-legal:DPA-DE-BE :: Terms must have a description -dpv-legal:DPA-DE-ST :: Terms must have a description -dpv-legal:DPA-SI :: Terms must have a description -dpv-legal:DPA-GB :: Terms must have a description -dpv-legal:DPA-HU :: Terms must have a description -dpv-legal:DPA-DE-NW :: Terms must have a description -dpv-legal:DPA-DE-SN :: Terms must have a description -dpv-legal:DPA-MT :: Terms must have a description -dpv-legal:DPA-DE-HH :: Terms must have a description -dpv-legal:DPA-DE-SL :: Terms must have a description -dpv-legal:DPA-PT :: Terms must have a description -dpv-legal:DPA-EE :: Terms must have a description -dpv-legal:DPA-AT :: Terms must have a description -dpv-legal:DPA-LT :: Terms must have a description -dpv-legal:DPA-DE-NI :: Terms must have a description -dpv-legal:DPA-FR :: Terms must have a description -dpv-legal:DPA-BE :: Terms must have a description -dpv-legal:DPA-HR :: Terms must have a description -dpv-legal:DPA-RO :: Terms must have a description -dpv-legal:DPA-IT :: Terms must have a description -dpv-legal:DPA-ES :: Terms must have a description -dpv-legal:DPA-DK :: Terms must have a description -dpv-legal:DPA-GR :: Terms must have a description -dpv-legal:DPA-BG :: Terms must have a description -dpv-legal:DPA-PL :: Terms must have a description -dpv-legal:DPA-DE-MV :: Terms must have a description -dpv-legal:DPA-FI :: Terms must have a description -dpv-legal:DPA-IE :: Terms must have a description -dpv-legal:DPA-SK :: Terms must have a description -dpv-legal:DPA-NL :: Terms must have a description -dpv-legal:DPA-DE :: Terms must have a description -dpv-legal:DPA-LU :: Terms must have a description -validating eu_adequacy.ttl with constraints in ./shacl_shapes/shapes.ttl -13 errors found -dpv-legal:Adequacy-EU-FO :: Terms must have a description -dpv-legal:Adequacy-EU-UY :: Terms must have a description -dpv-legal:Adequacy-EU-CA :: Terms must have a description -dpv-legal:Adequacy-EU-AD :: Terms must have a description -dpv-legal:Adequacy-EU-IM :: Terms must have a description +dpv-legal:MK :: Terms must have a description +dpv-legal:DO :: Terms must have a description +dpv-legal:LK :: Terms must have a description +dpv-legal:IL :: Terms must have a description +dpv-legal:US-NY :: Terms must have a description +dpv-legal:DE-NI :: Terms must have a description +dpv-legal:US-CT :: Terms must have a description +dpv-legal:CA :: Terms must have a description dpv-legal:Adequacy-EU-IL :: Terms must have a description -dpv-legal:Adequacy-EU-AR :: Terms must have a description -dpv-legal:Adequacy-EU-NZ :: Terms must have a description -dpv-legal:Adequacy-EU-CH :: Terms must have a description -dpv-legal:Adequacy-EU-GB :: Terms must have a description -dpv-legal:Adequacy-EU-JE :: Terms must have a description -dpv-legal:Adequacy-EU-JP :: Terms must have a description -dpv-legal:Adequacy-EU-GG :: Terms must have a description -validating laws.ttl with constraints in ./shacl_shapes/shapes.ttl -22 errors found -dpv-legal:DE-MV-DSG :: Terms must have a description -dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description -dpv-legal:DE-SN-SächsDSG :: Terms must have a description -dpv-legal:US-CA-CPRA :: Terms must have a description -dpv-legal:DE-RP-LDSG :: Terms must have a description -dpv-legal:DE-BY-BayDSG :: Terms must have a description -dpv-legal:DE-BE-BlnDSG :: Terms must have a description -dpv-legal:UK-GDPR :: Terms must have a description -dpv-legal:DE-TH-ThürDSG :: Terms must have a description -dpv-legal:DE-NI-NDSG :: Terms must have a description -dpv-legal:DE-SH-LDSG :: Terms must have a description dpv-legal:DE-HH-HmbDSG :: Terms must have a description -dpv-legal:DE-HE-HDISG :: Terms must have a description -dpv-legal:UK-DPA-2018 :: Terms must have a description -dpv-legal:US-CA-CCPA :: Terms must have a description -dpv-legal:DE-BE-BbgDSG :: Terms must have a description -dpv-legal:DE-NW-DSG :: Terms must have a description -dpv-legal:DE-BDSG :: Terms must have a description -dpv-legal:EU-GDPR :: Terms must have a description -dpv-legal:DE-LSA-DSG :: Terms must have a description -dpv-legal:DE-BW-LDSG :: Terms must have a description -dpv-legal:DE-SL-SDSG :: Terms must have a description -validating locations.ttl with constraints in ./shacl_shapes/shapes.ttl -353 errors found -dpv-legal:FM :: Terms must have a description -dpv-legal:DE-HB :: Terms must have a description -dpv-legal:Caribbean :: Terms must have a description -dpv-legal:BR :: Terms must have a description -dpv-legal:IT :: Terms must have a description -dpv-legal:US-MT :: Terms must have a description -dpv-legal:TD :: Terms must have a description -dpv-legal:SouthernEurope :: Terms must have a description -dpv-legal:GG :: Terms must have a description -dpv-legal:US-ND :: Terms must have a description -dpv-legal:KH :: Terms must have a description -dpv-legal:KE :: Terms must have a description -dpv-legal:CX :: Terms must have a description -dpv-legal:MX :: Terms must have a description -dpv-legal:LC :: Terms must have a description -dpv-legal:Africa :: Terms must have a description -dpv-legal:MO :: Terms must have a description -dpv-legal:MV :: Terms must have a description -dpv-legal:SubSaharanAfrica :: Terms must have a description -dpv-legal:LY :: Terms must have a description -dpv-legal:PM :: Terms must have a description -dpv-legal:BB :: Terms must have a description -dpv-legal:AustraliaandNewZealand :: Terms must have a description -dpv-legal:AL :: Terms must have a description -dpv-legal:GP :: Terms must have a description -dpv-legal:DE-NW :: Terms must have a description -dpv-legal:KG :: Terms must have a description -dpv-legal:CU :: Terms must have a description -dpv-legal:ZM :: Terms must have a description -dpv-legal:WesternAfrica :: Terms must have a description -dpv-legal:KP :: Terms must have a description -dpv-legal:Melanesia :: Terms must have a description +dpv-legal:AI :: Terms must have a description +dpv-legal:TJ :: Terms must have a description +dpv-legal:EU27 :: Terms must have a description dpv-legal:VN :: Terms must have a description -dpv-legal:CO :: Terms must have a description -dpv-legal:US-AR :: Terms must have a description -dpv-legal:US-CA :: Terms must have a description -dpv-legal:TT :: Terms must have a description -dpv-legal:NA :: Terms must have a description -dpv-legal:US-VT :: Terms must have a description -dpv-legal:GT :: Terms must have a description -dpv-legal:NorthernAfrica :: Terms must have a description -dpv-legal:TL :: Terms must have a description dpv-legal:US-SD :: Terms must have a description -dpv-legal:MK :: Terms must have a description -dpv-legal:BL :: Terms must have a description -dpv-legal:GQ :: Terms must have a description -dpv-legal:US-IN :: Terms must have a description -dpv-legal:US-KY :: Terms must have a description -dpv-legal:MH :: Terms must have a description -dpv-legal:US-IL :: Terms must have a description -dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description -dpv-legal:ZA :: Terms must have a description +dpv-legal:SM :: Terms must have a description +dpv-legal:MO :: Terms must have a description +dpv-legal:VI :: Terms must have a description +dpv-legal:SouthernEurope :: Terms must have a description dpv-legal:GH :: Terms must have a description -dpv-legal:DZ :: Terms must have a description -dpv-legal:GR :: Terms must have a description -dpv-legal:US-MP :: Terms must have a description -dpv-legal:AG :: Terms must have a description -dpv-legal:WF :: Terms must have a description -dpv-legal:US-FL :: Terms must have a description -dpv-legal:ST :: Terms must have a description -dpv-legal:AD :: Terms must have a description -dpv-legal:BZ :: Terms must have a description -dpv-legal:US-VA :: Terms must have a description -dpv-legal:JM :: Terms must have a description -dpv-legal:US-ME :: Terms must have a description -dpv-legal:US-MI :: Terms must have a description -dpv-legal:US-WV :: Terms must have a description -dpv-legal:PT :: Terms must have a description -dpv-legal:EE :: Terms must have a description -dpv-legal:DE-NI :: Terms must have a description -dpv-legal:DE-BB :: Terms must have a description -dpv-legal:CR :: Terms must have a description -dpv-legal:SN :: Terms must have a description -dpv-legal:MF :: Terms must have a description -dpv-legal:PR :: Terms must have a description -dpv-legal:DO :: Terms must have a description -dpv-legal:NO :: Terms must have a description -dpv-legal:EC :: Terms must have a description -dpv-legal:CA :: Terms must have a description -dpv-legal:SH :: Terms must have a description -dpv-legal:IL :: Terms must have a description -dpv-legal:US-AK :: Terms must have a description -dpv-legal:SA :: Terms must have a description -dpv-legal:GB :: Terms must have a description -dpv-legal:IE :: Terms must have a description -dpv-legal:US :: Terms must have a description -dpv-legal:GS :: Terms must have a description -dpv-legal:IN :: Terms must have a description -dpv-legal:NU :: Terms must have a description -dpv-legal:SouthernAsia :: Terms must have a description -dpv-legal:NorthernAmerica :: Terms must have a description -dpv-legal:BO :: Terms must have a description -dpv-legal:CK :: Terms must have a description -dpv-legal:US-WY :: Terms must have a description -dpv-legal:PH :: Terms must have a description -dpv-legal:Micronesia :: Terms must have a description -dpv-legal:HT :: Terms must have a description -dpv-legal:ZW :: Terms must have a description -dpv-legal:DE-SL :: Terms must have a description -dpv-legal:UM :: Terms must have a description -dpv-legal:TZ :: Terms must have a description -dpv-legal:US-LA :: Terms must have a description -dpv-legal:LT :: Terms must have a description -dpv-legal:Oceania :: Terms must have a description -dpv-legal:US-HI :: Terms must have a description -dpv-legal:BH :: Terms must have a description -dpv-legal:PW :: Terms must have a description -dpv-legal:AM :: Terms must have a description -dpv-legal:FR :: Terms must have a description -dpv-legal:TR :: Terms must have a description -dpv-legal:MN :: Terms must have a description -dpv-legal:US-PR :: Terms must have a description -dpv-legal:Asia :: Terms must have a description -dpv-legal:BE :: Terms must have a description -dpv-legal:VG :: Terms must have a description -dpv-legal:IM :: Terms must have a description -dpv-legal:ES :: Terms must have a description -dpv-legal:TM :: Terms must have a description -dpv-legal:DE-BY :: Terms must have a description -dpv-legal:SG :: Terms must have a description -dpv-legal:DK :: Terms must have a description -dpv-legal:SC :: Terms must have a description -dpv-legal:US-VI :: Terms must have a description -dpv-legal:US-IA :: Terms must have a description -dpv-legal:MS :: Terms must have a description -dpv-legal:DE :: Terms must have a description -dpv-legal:US-AS :: Terms must have a description -dpv-legal:TV :: Terms must have a description +dpv-legal:LV :: Terms must have a description +dpv-legal:DPA-IE :: Terms must have a description dpv-legal:GU :: Terms must have a description -dpv-legal:AW :: Terms must have a description -dpv-legal:MD :: Terms must have a description -dpv-legal:QA :: Terms must have a description -dpv-legal:JO :: Terms must have a description -dpv-legal:ME :: Terms must have a description -dpv-legal:GI :: Terms must have a description -dpv-legal:AR :: Terms must have a description -dpv-legal:HU :: Terms must have a description -dpv-legal:BS :: Terms must have a description -dpv-legal:UG :: Terms must have a description -dpv-legal:US-NV :: Terms must have a description -dpv-legal:DE-SH :: Terms must have a description -dpv-legal:MC :: Terms must have a description -dpv-legal:CC :: Terms must have a description -dpv-legal:US-PA :: Terms must have a description -dpv-legal:NorthernEurope :: Terms must have a description -dpv-legal:IO :: Terms must have a description -dpv-legal:US-DE :: Terms must have a description -dpv-legal:DE-MV :: Terms must have a description -dpv-legal:SI :: Terms must have a description -dpv-legal:JP :: Terms must have a description -dpv-legal:RS :: Terms must have a description -dpv-legal:NE :: Terms must have a description -dpv-legal:YT :: Terms must have a description -dpv-legal:US-UT :: Terms must have a description -dpv-legal:WesternEurope :: Terms must have a description -dpv-legal:NG :: Terms must have a description -dpv-legal:KM :: Terms must have a description -dpv-legal:US-WA :: Terms must have a description -dpv-legal:VI :: Terms must have a description -dpv-legal:HK :: Terms must have a description -dpv-legal:NI :: Terms must have a description +dpv-legal:HM :: Terms must have a description +dpv-legal:NU :: Terms must have a description dpv-legal:NP :: Terms must have a description -dpv-legal:MW :: Terms must have a description -dpv-legal:DE-BE :: Terms must have a description -dpv-legal:SD :: Terms must have a description -dpv-legal:MA :: Terms must have a description -dpv-legal:GY :: Terms must have a description -dpv-legal:GD :: Terms must have a description -dpv-legal:BQ :: Terms must have a description dpv-legal:US-OH :: Terms must have a description -dpv-legal:GA :: Terms must have a description -dpv-legal:AO :: Terms must have a description -dpv-legal:RW :: Terms must have a description -dpv-legal:KN :: Terms must have a description -dpv-legal:ET :: Terms must have a description -dpv-legal:UZ :: Terms must have a description -dpv-legal:BT :: Terms must have a description -dpv-legal:CN :: Terms must have a description -dpv-legal:CZ :: Terms must have a description -dpv-legal:SK :: Terms must have a description -dpv-legal:Polynesia :: Terms must have a description -dpv-legal:FJ :: Terms must have a description +dpv-legal:CM :: Terms must have a description +dpv-legal:US-AL :: Terms must have a description +dpv-legal:EEA :: Terms must have a description +dpv-legal:MiddleAfrica :: Terms must have a description +dpv-legal:TF :: Terms must have a description +dpv-legal:US-ND :: Terms must have a description +dpv-legal:Adequacy-EU-UY :: Terms must have a description +dpv-legal:HU :: Terms must have a description +dpv-legal:US-PR :: Terms must have a description dpv-legal:CentralAsia :: Terms must have a description -dpv-legal:TO :: Terms must have a description -dpv-legal:CV :: Terms must have a description -dpv-legal:IQ :: Terms must have a description -dpv-legal:US-NE :: Terms must have a description -dpv-legal:US-RI :: Terms must have a description -dpv-legal:BW :: Terms must have a description -dpv-legal:AF :: Terms must have a description -dpv-legal:US-DC :: Terms must have a description -dpv-legal:NZ :: Terms must have a description -dpv-legal:NC :: Terms must have a description -dpv-legal:PL :: Terms must have a description -dpv-legal:US-ID :: Terms must have a description -dpv-legal:EasternAfrica :: Terms must have a description -dpv-legal:BA :: Terms must have a description -dpv-legal:SM :: Terms must have a description -dpv-legal:HR :: Terms must have a description -dpv-legal:US-MD :: Terms must have a description -dpv-legal:UY :: Terms must have a description +dpv-legal:US-AK :: Terms must have a description +dpv-legal:ZA :: Terms must have a description dpv-legal:SR :: Terms must have a description -dpv-legal:MG :: Terms must have a description -dpv-legal:GE :: Terms must have a description -dpv-legal:BF :: Terms must have a description -dpv-legal:TK :: Terms must have a description -dpv-legal:GN :: Terms must have a description -dpv-legal:SX :: Terms must have a description -dpv-legal:DM :: Terms must have a description -dpv-legal:NF :: Terms must have a description -dpv-legal:US-NC :: Terms must have a description -dpv-legal:MU :: Terms must have a description -dpv-legal:BM :: Terms must have a description -dpv-legal:US-GA :: Terms must have a description -dpv-legal:TF :: Terms must have a description -dpv-legal:SB :: Terms must have a description -dpv-legal:US-CO :: Terms must have a description -dpv-legal:SouthernAfrica :: Terms must have a description -dpv-legal:MR :: Terms must have a description -dpv-legal:LS :: Terms must have a description -dpv-legal:TH :: Terms must have a description -dpv-legal:PN :: Terms must have a description -dpv-legal:DE-SN :: Terms must have a description -dpv-legal:DE-RP :: Terms must have a description -dpv-legal:Europe :: Terms must have a description -dpv-legal:US-NH :: Terms must have a description -dpv-legal:SV :: Terms must have a description -dpv-legal:US-UM :: Terms must have a description -dpv-legal:AS :: Terms must have a description -dpv-legal:US-NY :: Terms must have a description -dpv-legal:SY :: Terms must have a description -dpv-legal:GL :: Terms must have a description -dpv-legal:GW :: Terms must have a description +dpv-legal:EE :: Terms must have a description +dpv-legal:JM :: Terms must have a description +dpv-legal:DE-BB :: Terms must have a description +dpv-legal:MZ :: Terms must have a description +dpv-legal:DE-BY-BayDSG :: Terms must have a description +dpv-legal:VE :: Terms must have a description +dpv-legal:AU :: Terms must have a description +dpv-legal:MV :: Terms must have a description +dpv-legal:DE-SH-LDSG :: Terms must have a description +dpv-legal:BY :: Terms must have a description +dpv-legal:US-MP :: Terms must have a description +dpv-legal:MX :: Terms must have a description +dpv-legal:DE-BE-BbgDSG :: Terms must have a description +dpv-legal:DPA-DE-SN :: Terms must have a description +dpv-legal:EU :: Terms must have a description +dpv-legal:SB :: Terms must have a description +dpv-legal:EC :: Terms must have a description +dpv-legal:BR :: Terms must have a description +dpv-legal:SZ :: Terms must have a description +dpv-legal:RE :: Terms must have a description +dpv-legal:ES :: Terms must have a description +dpv-legal:MA :: Terms must have a description +dpv-legal:WesternAfrica :: Terms must have a description +dpv-legal:CH :: Terms must have a description dpv-legal:CD :: Terms must have a description +dpv-legal:US-MI :: Terms must have a description dpv-legal:SouthAmerica :: Terms must have a description -dpv-legal:KI :: Terms must have a description -dpv-legal:KR :: Terms must have a description -dpv-legal:LI :: Terms must have a description +dpv-legal:FK :: Terms must have a description +dpv-legal:SG :: Terms must have a description +dpv-legal:SouthernAsia :: Terms must have a description +dpv-legal:MS :: Terms must have a description +dpv-legal:US-MN :: Terms must have a description +dpv-legal:DE-HE-HDISG :: Terms must have a description dpv-legal:BD :: Terms must have a description -dpv-legal:LR :: Terms must have a description -dpv-legal:US-MS :: Terms must have a description -dpv-legal:MQ :: Terms must have a description -dpv-legal:RE :: Terms must have a description -dpv-legal:EasternEurope :: Terms must have a description -dpv-legal:US-MO :: Terms must have a description -dpv-legal:US-NJ :: Terms must have a description -dpv-legal:AQ :: Terms must have a description -dpv-legal:OM :: Terms must have a description -dpv-legal:ER :: Terms must have a description dpv-legal:DE-HH :: Terms must have a description -dpv-legal:DE-BW :: Terms must have a description +dpv-legal:NE :: Terms must have a description +dpv-legal:RS :: Terms must have a description +dpv-legal:FI :: Terms must have a description +dpv-legal:US-NH :: Terms must have a description +dpv-legal:AW :: Terms must have a description +dpv-legal:CR :: Terms must have a description dpv-legal:CW :: Terms must have a description +dpv-legal:Adequacy-EU-AD :: Terms must have a description +dpv-legal:AT :: Terms must have a description +dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:BS :: Terms must have a description +dpv-legal:SubSaharanAfrica :: Terms must have a description dpv-legal:HN :: Terms must have a description -dpv-legal:VU :: Terms must have a description -dpv-legal:BV :: Terms must have a description -dpv-legal:IR :: Terms must have a description -dpv-legal:CM :: Terms must have a description -dpv-legal:EH :: Terms must have a description -dpv-legal:PG :: Terms must have a description -dpv-legal:TN :: Terms must have a description -dpv-legal:BI :: Terms must have a description -dpv-legal:HM :: Terms must have a description -dpv-legal:ML :: Terms must have a description -dpv-legal:MP :: Terms must have a description -dpv-legal:US-SC :: Terms must have a description -dpv-legal:BG :: Terms must have a description -dpv-legal:AX :: Terms must have a description -dpv-legal:US-KS :: Terms must have a description -dpv-legal:KW :: Terms must have a description -dpv-legal:DE-HE :: Terms must have a description -dpv-legal:MT :: Terms must have a description -dpv-legal:MiddleAfrica :: Terms must have a description -dpv-legal:IS :: Terms must have a description -dpv-legal:Sark :: Terms must have a description -dpv-legal:ChannelIslands :: Terms must have a description -dpv-legal:US-TX :: Terms must have a description -dpv-legal:JE :: Terms must have a description -dpv-legal:CI :: Terms must have a description -dpv-legal:RU :: Terms must have a description -dpv-legal:DE-TH :: Terms must have a description +dpv-legal:OM :: Terms must have a description +dpv-legal:BB :: Terms must have a description +dpv-legal:PY :: Terms must have a description +dpv-legal:DE-LSA-DSG :: Terms must have a description +dpv-legal:FR :: Terms must have a description +dpv-legal:ZM :: Terms must have a description +dpv-legal:US-OK :: Terms must have a description +dpv-legal:DPA-DE-MV :: Terms must have a description +dpv-legal:TV :: Terms must have a description +dpv-legal:DPA-FR :: Terms must have a description +dpv-legal:Adequacy-EU-CA :: Terms must have a description +dpv-legal:UY :: Terms must have a description +dpv-legal:TR :: Terms must have a description +dpv-legal:DZ :: Terms must have a description +dpv-legal:DPA-DE-BE :: Terms must have a description +dpv-legal:IE :: Terms must have a description +dpv-legal:DPA-DE-BY-public :: Terms must have a description +dpv-legal:DE-BW :: Terms must have a description +dpv-legal:UA :: Terms must have a description +dpv-legal:HR :: Terms must have a description +dpv-legal:EU28 :: Terms must have a description +dpv-legal:CU :: Terms must have a description +dpv-legal:US-MS :: Terms must have a description +dpv-legal:DE-NW-DSG :: Terms must have a description dpv-legal:PA :: Terms must have a description -dpv-legal:ID :: Terms must have a description -dpv-legal:YE :: Terms must have a description +dpv-legal:NG :: Terms must have a description +dpv-legal:LY :: Terms must have a description +dpv-legal:VA :: Terms must have a description +dpv-legal:SY :: Terms must have a description +dpv-legal:Europe :: Terms must have a description +dpv-legal:US-KY :: Terms must have a description +dpv-legal:Adequacy-EU-IM :: Terms must have a description +dpv-legal:CentralAmerica :: Terms must have a description +dpv-legal:DPA-DE :: Terms must have a description +dpv-legal:DPA-LV :: Terms must have a description +dpv-legal:FO :: Terms must have a description +dpv-legal:DE-BE-BlnDSG :: Terms must have a description +dpv-legal:Adequacy-EU-CH :: Terms must have a description +dpv-legal:MH :: Terms must have a description +dpv-legal:GB :: Terms must have a description +dpv-legal:US-MO :: Terms must have a description +dpv-legal:DPA-RO :: Terms must have a description +dpv-legal:US-NE :: Terms must have a description +dpv-legal:CF :: Terms must have a description +dpv-legal:US-DC :: Terms must have a description +dpv-legal:WF :: Terms must have a description +dpv-legal:PH :: Terms must have a description +dpv-legal:MG :: Terms must have a description +dpv-legal:GM :: Terms must have a description +dpv-legal:IM :: Terms must have a description dpv-legal:SE :: Terms must have a description -dpv-legal:FK :: Terms must have a description -dpv-legal:FI :: Terms must have a description -dpv-legal:AU :: Terms must have a description -dpv-legal:CY :: Terms must have a description -dpv-legal:EG :: Terms must have a description -dpv-legal:US-AL :: Terms must have a description -dpv-legal:BN :: Terms must have a description -dpv-legal:TJ :: Terms must have a description -dpv-legal:DJ :: Terms must have a description -dpv-legal:US-CT :: Terms must have a description -dpv-legal:LA :: Terms must have a description -dpv-legal:CG :: Terms must have a description -dpv-legal:LK :: Terms must have a description -dpv-legal:AZ :: Terms must have a description +dpv-legal:DE-TH :: Terms must have a description +dpv-legal:US-UT :: Terms must have a description +dpv-legal:DPA-LU :: Terms must have a description +dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description +dpv-legal:BI :: Terms must have a description +dpv-legal:GI :: Terms must have a description +dpv-legal:PK :: Terms must have a description +dpv-legal:DE-ST :: Terms must have a description +dpv-legal:CO :: Terms must have a description dpv-legal:WS :: Terms must have a description -dpv-legal:TW :: Terms must have a description -dpv-legal:AE :: Terms must have a description -dpv-legal:VC :: Terms must have a description -dpv-legal:KY :: Terms must have a description +dpv-legal:DK :: Terms must have a description +dpv-legal:US-MD :: Terms must have a description +dpv-legal:CK :: Terms must have a description dpv-legal:SoutheasternAsia :: Terms must have a description -dpv-legal:MM :: Terms must have a description -dpv-legal:FO :: Terms must have a description -dpv-legal:US-OR :: Terms must have a description -dpv-legal:KZ :: Terms must have a description -dpv-legal:MZ :: Terms must have a description +dpv-legal:AO :: Terms must have a description dpv-legal:SJ :: Terms must have a description -dpv-legal:BY :: Terms must have a description -dpv-legal:NL :: Terms must have a description -dpv-legal:PE :: Terms must have a description -dpv-legal:GF :: Terms must have a description -dpv-legal:DE-ST :: Terms must have a description -dpv-legal:CentralAmerica :: Terms must have a description -dpv-legal:VA :: Terms must have a description -dpv-legal:CL :: Terms must have a description -dpv-legal:CH :: Terms must have a description -dpv-legal:PF :: Terms must have a description -dpv-legal:Americas :: Terms must have a description -dpv-legal:TC :: Terms must have a description -dpv-legal:VE :: Terms must have a description -dpv-legal:UA :: Terms must have a description -dpv-legal:CF :: Terms must have a description -dpv-legal:TG :: Terms must have a description -dpv-legal:SO :: Terms must have a description -dpv-legal:PS :: Terms must have a description -dpv-legal:AI :: Terms must have a description -dpv-legal:US-WI :: Terms must have a description -dpv-legal:US-TN :: Terms must have a description -dpv-legal:SL :: Terms must have a description -dpv-legal:US-MA :: Terms must have a description +dpv-legal:SK :: Terms must have a description +dpv-legal:GB-GDPR :: Terms must have a description +dpv-legal:US-CA-CCPA :: Terms must have a description +dpv-legal:AF :: Terms must have a description +dpv-legal:SA :: Terms must have a description +dpv-legal:MW :: Terms must have a description +dpv-legal:NO :: Terms must have a description +dpv-legal:RU :: Terms must have a description +dpv-legal:US-WA :: Terms must have a description dpv-legal:US-NM :: Terms must have a description +dpv-legal:LI :: Terms must have a description +dpv-legal:CN :: Terms must have a description +dpv-legal:KR :: Terms must have a description +dpv-legal:PM :: Terms must have a description +dpv-legal:DE-MV-DSG :: Terms must have a description +dpv-legal:US-VI :: Terms must have a description dpv-legal:EasternAsia :: Terms must have a description -dpv-legal:SS :: Terms must have a description -dpv-legal:RO :: Terms must have a description +dpv-legal:CG :: Terms must have a description +dpv-legal:FJ :: Terms must have a description +dpv-legal:TT :: Terms must have a description dpv-legal:BJ :: Terms must have a description -dpv-legal:SZ :: Terms must have a description +dpv-legal:DPA-DE-NI :: Terms must have a description +dpv-legal:CL :: Terms must have a description +dpv-legal:JP :: Terms must have a description +dpv-legal:DE-HE :: Terms must have a description +dpv-legal:BM :: Terms must have a description +dpv-legal:US-OR :: Terms must have a description +dpv-legal:TZ :: Terms must have a description +dpv-legal:AZ :: Terms must have a description +dpv-legal:MN :: Terms must have a description +dpv-legal:US-UM :: Terms must have a description +dpv-legal:PR :: Terms must have a description +dpv-legal:NC :: Terms must have a description +dpv-legal:US-LA :: Terms must have a description +dpv-legal:DPA-HU :: Terms must have a description +dpv-legal:DPA-DE-HH :: Terms must have a description +dpv-legal:IS :: Terms must have a description +dpv-legal:GF :: Terms must have a description dpv-legal:WesternAsia :: Terms must have a description -dpv-legal:LB :: Terms must have a description -dpv-legal:US-OK :: Terms must have a description -dpv-legal:AT :: Terms must have a description -dpv-legal:US-MN :: Terms must have a description -dpv-legal:PK :: Terms must have a description -dpv-legal:PY :: Terms must have a description -dpv-legal:US-GU :: Terms must have a description -dpv-legal:GM :: Terms must have a description -dpv-legal:LU :: Terms must have a description -dpv-legal:NR :: Terms must have a description -dpv-legal:MY :: Terms must have a description -dpv-legal:US-AZ :: Terms must have a description -dpv-legal:LV :: Terms must have a description -validating ontology.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found +dpv-legal:TL :: Terms must have a description +dpv-legal:BA :: Terms must have a description +dpv-legal:KP :: Terms must have a description +dpv-legal:GQ :: Terms must have a description +dpv-legal:JO :: Terms must have a description +dpv-legal:WesternEurope :: Terms must have a description +dpv-legal:PS :: Terms must have a description +dpv-legal:CV :: Terms must have a description +dpv-legal:MM :: Terms must have a description +dpv-legal:US-DE :: Terms must have a description ../dpv-tech validating dpv-tech.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found @@ -964,16 +459,3 @@ validating rights-eu.ttl with constraints in ./shacl_shapes/shapes.ttl ../risk validating risk.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found -../risk/modules -validating risk_methodology.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_assessment.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_controls.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_levels.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_consequences.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_matrix.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found diff --git a/documentation-generator/ontology_metadata/dpv-owl-legal.ttl b/documentation-generator/ontology_metadata/dpv-owl-legal.ttl index f51b5a90a..26e57c7df 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-legal.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-legal.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities."@en ; dct:contributor "Harshvardhan J. Pandit", "Julian Flake"; diff --git a/documentation-generator/ontology_metadata/dpv-owl-pd.ttl b/documentation-generator/ontology_metadata/dpv-owl-pd.ttl index 1b28385a2..259c90d65 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-pd.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-pd.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories."@en ; dct:contributor "Axel Polleres", "Beatriz Esteves", diff --git a/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl b/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl index 81c9a9936..6ec81fb45 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL"@en ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-15"^^xsd:date ; diff --git a/documentation-generator/ontology_metadata/dpv-owl-risk.ttl b/documentation-generator/ontology_metadata/dpv-owl-risk.ttl index c0b4ac153..b6190f638 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-risk.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-risk.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "Risk Extension for DPV-OWL"@en ; dct:contributor "Beatriz Esteves", diff --git a/documentation-generator/ontology_metadata/dpv-owl-tech.ttl b/documentation-generator/ontology_metadata/dpv-owl-tech.ttl index a22785a2c..b2e5dcfa5 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-tech.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-tech.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies."@en ; dct:contributor "Harshvardhan J. Pandit", "Paul Ryan", "Georg P Krog", "Julian Flake"; diff --git a/documentation-generator/verify_002.py b/documentation-generator/verify_002.py index 3df648421..0fb38b727 100755 --- a/documentation-generator/verify_002.py +++ b/documentation-generator/verify_002.py @@ -11,16 +11,16 @@ # (because its less typing of cd & cd ..) DATA_PATHS = [ '../dpv', - '../dpv/modules', + # '../dpv/modules', '../dpv-gdpr', - '../dpv-gdpr/modules', + # '../dpv-gdpr/modules', '../dpv-pd', '../dpv-legal', - '../dpv-legal/modules', + # '../dpv-legal/modules', '../dpv-tech', '../rights/eu', '../risk', - '../risk/modules', + # '../risk/modules', ] # this is the list of shapes to be validated against diff --git a/documentation-generator/vocab_csv/Entities_properties.csv b/documentation-generator/vocab_csv/Entities_properties.csv index 2792a740b..2dfa93f99 100644 --- a/documentation-generator/vocab_csv/Entities_properties.csv +++ b/documentation-generator/vocab_csv/Entities_properties.csv @@ -4,4 +4,5 @@ "hasContact","has contact","Specifies contact details of a legal entity such as phone or email","dpv:Entity","dpv:Concept","dpv:Relation","","","","","2020-11-04","","accepted","Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","" "hasEntity","has entity","Indicates inclusion or applicability of an entity to some concept","dpv:Concept","dpv:Entity","dpv:Relation","","","parent property for controller, processor, data subject, authority, etc.?","","2022-02-09","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/09-dpvcg-minutes.html","","","","","","","","","","","","","" "hasRepresentative","has representative","Specifies representative of the legal entity","dpv:Entity","dpv:Representative","dpv:hasEntity","","","","","2020-11-04","","accepted","Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","" -"hasResponsibleEntity","has responsible entity","Specifies the indicated entity is responsible within some context","dpv:Concept","dpv:Entity","dpv:hasEntity","","","","","2022-03-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/02-dpvcg-minutes.html","","","","","","","","","","","","","" \ No newline at end of file +"hasResponsibleEntity","has responsible entity","Specifies the indicated entity is responsible within some context","dpv:Concept","dpv:Entity","dpv:hasEntity","","","","","2022-03-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"isRepresentativeFor","is representative for","Indicates the entity is a representative for specified entity","dpv:Representative","dpv:Entity","dpv:hasEntity","","","","","2022-11-09","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/GDPR_LegalRights.csv b/documentation-generator/vocab_csv/GDPR_LegalRights.csv index e3f174ce5..84768f157 100644 --- a/documentation-generator/vocab_csv/GDPR_LegalRights.csv +++ b/documentation-generator/vocab_csv/GDPR_LegalRights.csv @@ -12,15 +12,15 @@ "A7-3","A7-3 Right to Withdraw Consent","Right to withdraw consent at any time","dpv:DataSubjectRight","sc","","","","","(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)","2020-11-04","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","","","" "A77","A77 Right to Complaint","Right to lodge a complaint with a supervisory authority","dpv:DataSubjectRight","sc","","","","","GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)","2020-11-04","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","","","" "Exercising Rights","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"DirectDataCollectionNotice","Direct Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"IndirectDataCollectionNotice","Indirect Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"SARNotice","SAR Notice","A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"A.16 Rectification","","Input: PersonalData (IncorrectData) + PersonalData (VerifiedData)","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"A.17 Erasure","","Input: PersonalData","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"A.18 Restriction of Processing","","Input: PersonalDataHandling","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"RightsRecipientsNotice","Rights Recipients Notice","A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"dcat:Resource","dcat:Resource","A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas.","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"A.21 Object to Processing","","Input: PersonalDataHandling + isImplementedUsingTechnology","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"DirectDataCollectionNotice","Direct Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"IndirectDataCollectionNotice","Indirect Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"SARNotice","SAR Notice","A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.16 Rectification","","Input: PersonalData (IncorrectData) + PersonalData (VerifiedData)","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.17 Erasure","","Input: PersonalData","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.18 Restriction of Processing","","Input: PersonalDataHandling","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"RightsRecipientsNotice","Rights Recipients Notice","A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"dcat:Resource","dcat:Resource","A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas.","","","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.21 Object to Processing","","Input: PersonalDataHandling + isImplementedUsingTechnology","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" "A.22 Automated Decision Making","","Input: PersonalDataHandling","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" "A.7-3 Withdraw Consent","","Input: ConsentRecord","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" "A.77 Right to Complaint","","TODO in the future","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/GDPR_compliance.csv b/documentation-generator/vocab_csv/GDPR_compliance.csv index e61fb0450..7bc36751c 100644 --- a/documentation-generator/vocab_csv/GDPR_compliance.csv +++ b/documentation-generator/vocab_csv/GDPR_compliance.csv @@ -1,7 +1,7 @@ "Term GDPR specific statuses in dpv-gdpr","Label ","Description ","ParentTerm ","ParentType ","Value ","RelatedTerms ","Relation ","Comment ","Source ","Created ","Modified ","Status ","Contributors ","Resolution ","","","","","","","","","","","","","","","" -"GDPRLawfulness","GDPR Lawfulness","State of being lawful or legally compliant for GDPR","dpv:Lawfulness","sc","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"GDPRLawfulness","GDPR Lawfulness","Status or state associated with being lawful or legally compliant regarding GDPR","dpv:Lawfulness","sc","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" "GDPRCompliant","GDPR Compliant","State of being lawful or legally compliant for GDPR","dpv-gdpr:GDPRLawulness","a","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" "GDPRNonCompliant","GDPR Non-compliant","State of being unlawful or legally non-compliant for GDPR","dpv-gdpr:GDPRLawulness","a","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" "GDPRComplianceUnknown","GDPR Compliance Unknown","State where lawfulness or compliance with GDPR is unknown","dpv-gdpr:GDPRLawulness","a","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"Propotionality","Proportionality","The evaluation of whether processing is proportional and in balance with impact to rights","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","","","" +"ProcessingPropotionality","Processing Proportionality","The evaluation of whether processing is proportional and in balance with impact to rights","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","","","" "SystematicExtensiveEvaluation","Systematic Extensive Evaluation","The systematic and extensive evaluation of personal aspects","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/OrganisationalMeasure.csv b/documentation-generator/vocab_csv/OrganisationalMeasure.csv index 3a5b92748..a582122f7 100644 --- a/documentation-generator/vocab_csv/OrganisationalMeasure.csv +++ b/documentation-generator/vocab_csv/OrganisationalMeasure.csv @@ -17,10 +17,10 @@ "ContractualTerms","Contractual Terms","Contractual terms governing data handling within or with an entity","dpv:LegalAgreement","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "ControllerProcessorAgreement","Controller-Processor Agreement","An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor","dpv:DataProcessingAgreement","sc","","","","","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","https://www.w3.org/2022/01/26-dpvcg-minutes.html","","","","","","","","","","","","","" "CredentialManagement","Credential Management","Management of credentials and their use in authorisations","dpv:AuthorisationProcedure","sc","","","","","","2022-06-15","","accepted","Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"CybersecurityAssessments","Cybersecurity Assessments","Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls","dpv:SecurityAssessment,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"CybersecurityAssessment","Cybersecurity Assessment","Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls","dpv:SecurityAssessment,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "CybersecurityTraining","Cybersecurity Training","Training methods related to cybersecurity","dpv:StaffTraining","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DataProcessingAgreement","Data Processing Agreement","An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data","dpv:LegalAgreement","sc","","","","For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","https://www.w3.org/2022/01/26-dpvcg-minutes.html","","","","","","","","","","","","","" -"DataProcessingRecords","Data Processing Records","Records of personal data processing, whether ex-ante or ex-post","dpv:RecordsOfActivities","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" +"DataProcessingRecord","Data Processing Record","Record of personal data processing, whether ex-ante or ex-post","dpv:RecordsOfActivities","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "DataProtectionTraining","Data Protection Training","Training intended to increase knowledge regarding data protection","dpv:StaffTraining","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DataTransferImpactAssessment","Data Transfer Impact Assessment","Impact Assessment for conducting data transfers","dpv:ImpactAssessment","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "DesignStandard","Design Standard","A set of rules or guidelines outlining criterias for design","dpv:GuidelinesPrinciple","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" @@ -49,14 +49,14 @@ "PrivacyNotice","Privacy Notice","Represents a notice or document outlining information regarding privacy","dpv:Notice","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "ProfessionalTraining","Professional Training","Training methods that are intended to provide professional knowledge and expertise","dpv:StaffTraining","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "RecordsOfActivities","Records of Activities","Records of activities within some context such as maintainence tasks or governance functions","dpv:OrganisationalMeasure","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" -"RegisterOfProcessingActivities","Register of Processing Activities","A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility","dpv:DataProcessingRecords","sc","","","","Tied to compliance processes and documents, decide how to specify those","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" +"RegisterOfProcessingActivities","Register of Processing Activities","A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility","dpv:DataProcessingRecord","sc","","","","Tied to compliance processes and documents, decide how to specify those","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "RegularityOfRecertification","Regularity of Re-certification","Policy regarding repetition or renewal of existing certification(s)","dpv:OrganisationalMeasure","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "RiskManagementPlan","Risk Management Plan","A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk","dpv:SecurityProcedure","sc","","","","","(ISO 31073:2022,https://www.iso.org/standard/79637.html)","2022-08-18","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "RiskManagementPolicy","Risk Management Policy","A policy or statement of the overall intentions and direction of an organisation related to risk management","dpv:SecurityProcedure,dpv:Policy","sc","","","","","(ISO 31073:2022,https://www.iso.org/standard/79637.html)","2022-08-18","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "Safeguard","Safeguard","A safeguard is a precautionary measure for the protection against or mitigation of negative effects","dpv:OrganisationalMeasure","sc","","","","This concept is relevant given the requirement to assert safeguards in cross-border data transfers","","2021-09-22","","accepted","David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "SafeguardForDataTransfer","Safeguard for Data Transfer","Represents a safeguard used for data transfer. Can include technical or organisational measures.","dpv:Safeguard","sc","","","","","","2021-09-22","","accepted","David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "Seal","Seal","A seal or a mark indicating proof of certification to some certification or standard","dpv:CertificationSeal","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"SecurityAssessments","Security Assessments","Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls","dpv:SecurityProcedure,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"SecurityAssessment","Security Assessment","Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls","dpv:SecurityProcedure,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecurityKnowledgeTraining","Security Knowledge Training","Training intended to increase knowledge regarding security","dpv:StaffTraining","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecurityProcedure","Security Procedure","Procedures associated with assessing, implementing, and evaluating security","dpv:OrganisationalMeasure","sc","","","","","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "SecurityRoleProcedures","Security Role Procedures","Procedures related to security roles","dpv:SecurityProcedure","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/PersonalData.csv b/documentation-generator/vocab_csv/PersonalData.csv index 17badacc3..545b114ed 100644 --- a/documentation-generator/vocab_csv/PersonalData.csv +++ b/documentation-generator/vocab_csv/PersonalData.csv @@ -1,5 +1,5 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" -"AnonymisedData","Anonymised Data","Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data","dpv:NonPersonalData","sc","","","","It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.","","2022-01-19","","accepted","Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" +"AnonymisedData","Anonymised Data","Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data","dpv:NonPersonalData","sc","","","","It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.","","2022-01-19","","accepted","Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" "ContextuallyAnonymisedData","Contextually Anonymised Data","Data that can be considered as being fully anonymised within a Context","dpv:PseudonymisedData","sc","","","","To distinguish between pseudonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not anonymised, but is pseudonymised data.","","","","proposed","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "CollectedPersonalData","Collected Personal Data","Personal Data that has been collected from another source such as the Data Subject","dpv:PersonalData","sc","","","","To indicate the source of data, use the DataSource concept with the hasDataSource relation","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" "Data","Data","A broad concept representing 'data' or 'information'","dpv:Concept","a","","","","","","2022-01-19","","accepted","Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/ProcessingContext.csv b/documentation-generator/vocab_csv/ProcessingContext.csv index e0bfd289a..7232935d3 100644 --- a/documentation-generator/vocab_csv/ProcessingContext.csv +++ b/documentation-generator/vocab_csv/ProcessingContext.csv @@ -20,6 +20,9 @@ "DataSource","Data Source","The source or origin of data","dpv:ProcessingContext","sc","","","","Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "NonPublicDataSource","Non-Public Data Source","A source of data that is not publicly accessible or available","dpv:DataSource","a","","","","","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","","","","","","","","","","","","","","","","" "PublicDataSource","Public Data Source","A source of data that is publicly accessible or available","dpv:DataSource","a","","","","The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses.","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","","","","","","","","","","","","","","","","" +"dpv:DataSubject","dpv:DataSubject","A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","" +"dpv:DataController","dpv:DataController","An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","" +"dpv:ThirdParty","dpv:ThirdParty","A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","" "Evaluation / Scoring","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" "EvaluationScoring","Evaluation and Scoring","Processing that involves evaluation and scoring of individuals","dpv:ProcessingContext","sc","","","","","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2020-11-04","","accepted","Harshvardhan J. Pandit, Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "EvaluationOfIndividuals","Evaluation of Individuals","Processing that involves evaluation of individuals","dpv:ProcessingContext","sc","","","","","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/Purpose.csv b/documentation-generator/vocab_csv/Purpose.csv index abaa9c324..f4a0fdfa0 100644 --- a/documentation-generator/vocab_csv/Purpose.csv +++ b/documentation-generator/vocab_csv/Purpose.csv @@ -1,85 +1,85 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","","","" "Purpose","Purpose","The purpose of processing personal data","dpv:Concept","a","","spl:AnyPurpose","rdfs:seeAlso","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-04-05","2020-11-04","accepted","Axel Polleres, Javier Fernández","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"Sector","Sector","Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking","dpv:Concept","a","","","","There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA).","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"Sector","Sector","Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking","dpv:Concept","a","","","","There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA).","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Customer / Account Management","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"AccountManagement","Account Management","Create, maintain, and manage accounts for purposes of providing services","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CommunicationManagement","Communication Management","Manage communication or provide means for communication e.g. to send an email notifying some information","dpv:Purpose","sc","","","","This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.","","2021-09-01","","accepted","Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerManagement","Customer Management","Manage past, current, and future customers","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CommunicationForCustomerCare","Communication for Customer Care","Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided","dpv:CustomerCare,dpv:CommunicationManagement","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"CustomerCare","Customer Care","Provide assistance, resolve issues, ensure satisfaction in relation to services provided","dpv:CustomerManagement","sc","","svpu:Feedback","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerClaimsManagement","Customer Claims Management","Manage claims, including repayment of monies owed","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerOrderManagement","Customer Order Management","Manage customer orders i.e. processing of an order related to customer's purchase of good or services","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerRelationshipManagement","Customer Relationship Management","Manage and analyse interactions with past, current, and potential customers","dpv:CustomerManagement","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerSolvencyMonitoring","Customer Solvency Monitoring","Monitor solvency of customers for financial diligence","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"EnforceSecurity","Enforce Security","Ensure and enforce security for data, personnel, or other related matters","dpv:Purpose","sc","","","","Was previous ""Security"". Prefixed to distinguish from TechOrg measures.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"AntiTerrorismOperations","Anti-Terrorism Operations","Detect, prevent, mitigate, or perform other activities for anti-terrorism","dpv:EnforceSecurity","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"EnforceAccessControl","Enforce Access Control","Conduct or enforce access control as a form of security","dpv:EnforceSecurity","sc","","svpu:Login","","Was previously ""Access Control"". Prefixed to distinguish from Technical Measure.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"FraudPreventionAndDetection","Fraud Prevention and Detection","Detect and prevent fraud","dpv:EnforceSecurity","sc","","svpu:Government","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CounterMoneyLaundering","Counter Money Laundering","Detect and prevent or mitigate money laundering","dpv:FraudPreventionAndDetection","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainFraudDatabase","MaintainFraudDatabase","Maintain a database related to fraud risks and fraud incidents","dpv:FraudPreventionAndDetection","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"IdentityVerification","Identity Verification","Verify or authorise identity as a form of security","dpv:EnforceSecurity","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"IdentityAuthentication","Identity Authentication","Perform authentication based on identity as a form of service","dpv:EnforceSecurity","sc","","","","","","2020-11-04","","proposed","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"AccountManagement","Account Management","Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CommunicationManagement","Communication Management","Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information","dpv:Purpose","sc","","","","This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.","","2021-09-01","","accepted","Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerManagement","Customer Management","Customer Management refers to purposes associated with managing activities related with past, current, and future customers","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CommunicationForCustomerCare","Communication for Customer Care","Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided","dpv:CustomerCare,dpv:CommunicationManagement","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"CustomerCare","Customer Care","Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided","dpv:CustomerManagement","sc","","svpu:Feedback","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerClaimsManagement","Customer Claims Management","Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerOrderManagement","Customer Order Management","Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerRelationshipManagement","Customer Relationship Management","Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers","dpv:CustomerManagement","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerSolvencyMonitoring","Customer Solvency Monitoring","Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"EnforceSecurity","Enforce Security","Purposes associated with ensuring and enforcing security for data, personnel, or other related matters","dpv:Purpose","sc","","","","Was previous ""Security"". Prefixed to distinguish from TechOrg measures.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"AntiTerrorismOperations","Anti-Terrorism Operations","Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism","dpv:EnforceSecurity","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"EnforceAccessControl","Enforce Access Control","Purposes associated with conducting or enforcing access control as a form of security","dpv:EnforceSecurity","sc","","svpu:Login","","Was previously ""Access Control"". Prefixed to distinguish from Technical Measure.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"FraudPreventionAndDetection","Fraud Prevention and Detection","Purposes associated with fraud detection, prevention, and mitigation","dpv:EnforceSecurity","sc","","svpu:Government","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CounterMoneyLaundering","Counter Money Laundering","Purposes associated with detection, prevention, and mitigation of mitigate money laundering","dpv:FraudPreventionAndDetection","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainFraudDatabase","MaintainFraudDatabase","Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents","dpv:FraudPreventionAndDetection","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"IdentityVerification","Identity Verification","Purposes associated with verifying or authorising identity as a form of security","dpv:EnforceSecurity","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"IdentityAuthentication","Identity Authentication","Purposes associated with performing authentication based on identity as a form of security","dpv:EnforceSecurity","sc","","","","","","2020-11-04","","proposed","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "Marketing / Advertising","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"Marketing","Marketing","Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing ","dpv:Purpose","sc","","","","Was commercial interest, changed to consider Marketing a separate Purpose category by itself","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"DirectMarketing","Direct Marketing","Conduct direct marketing i.e. marketing communicated directly to the individual","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"PublicRelations","Public Relations","Manage and conduct public relations processes, including creating goodwill for the organisation","dpv:Marketing","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SocialMediaMarketing","Social Media","Conduct marketing through social media","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"Advertising","Advertising","Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication","dpv:Marketing","sc","","","","Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. ","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonalisedAdvertising","Personalised Advertising","Create and provide personalised advertising","dpv:Advertising,dpv:Personalisation","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"TargetedAdvertising","Targeted Advertising","Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals","dpv:PersonalisedAdvertising","sc","","","","","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OrganisationGovernance","Organisation Governance","Conduct activities and functions for governance of an organisation","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"DisputeManagement","Dispute Management","Manage disputes by natural persons, private bodies, or public authorities relevant to organisation","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MemberPartnerManagement","Members and Partners Management","Maintain registry of shareholders, members, or partners for governance, administration, and management functions","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted"," +"Marketing","Marketing","Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing ","dpv:Purpose","sc","","","","Was commercial interest, changed to consider Marketing a separate Purpose category by itself","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"DirectMarketing","Direct Marketing","Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"PublicRelations","Public Relations","Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation","dpv:Marketing","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SocialMediaMarketing","Social Media","Purposes associated with conducting marketing through social media","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"Advertising","Advertising","Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication","dpv:Marketing","sc","","","","Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. ","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonalisedAdvertising","Personalised Advertising","Purposes associated with creating and providing personalised advertising","dpv:Advertising,dpv:Personalisation","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"TargetedAdvertising","Targeted Advertising","Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals","dpv:PersonalisedAdvertising","sc","","","","","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OrganisationGovernance","Organisation Governance","Purposes associated with conducting activities and functions for governance of an organisation","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"DisputeManagement","Dispute Management","Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MemberPartnerManagement","Members and Partners Management","Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted"," Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OrganisationComplianceManagement","Organisation Compliance Management","Manage compliance for organisation in relation to internal policies","dpv:OrganisationGovernance","sc","","","","Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OrganisationRiskManagement","Organisation Risk Management","Manage risk for organisation's activities","dpv:OrganisationGovernance","sc","","","","","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"HumanResourceManagement","Human Resources Management","Manage humans and 'human resources' within the organisation for effective and efficient operations.","dpv:Purpose","sc","","","","HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonnelManagement","Personnel Management","Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries","dpv:HumanResources","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2022-03-30","","accepted","Paul Ryan, Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonnelHiring","Personnel Hiring","Management and execution of hiring processes of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonnelPayment","Personnel Payment","Management and execution of payment of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"RecordManagement","Record Management","Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests","dpv:Purpose","sc","","","","This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"VendorManagement","Vendor Management","Manage orders, payment, evaluation, and prospecting related to vendors","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"LegalCompliance","Legal Compliance","Fulfilment of obligations or requirements towards achieving compliance with law or regulations","dpv:Purpose","sc","","","","This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"VendorPayment","Vendor Payment","Manage payment of vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"VendorRecordsManagement","Vendor Records Management","Manage records and orders related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"VendorSelectionAssessment","Vendor Selection Assessment","Manage selection, assessment, and evaluation related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CreditChecking","Credit Checking","Monitor, perform, or assess credit worthiness or solvency","dpv:CustomerSolvencyMonitoring","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainCreditCheckingDatabase","MaintainCreditCheckingDatabase","Maintain Credit Checking Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainCreditRatingDatabase","MaintainCreditRatingDatabase","Maintain Credit Rating Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"Personalisation","Personalisation","Create and provide customisation based on attributes and/or needs of person(s) or context(s).","dpv:Purpose","sc","","","","This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation","","2021-09-01","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServicePersonalisation","Service Personalisation","Personalise services or product or activities","dpv:ServiceProvision,dpv:Personalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ProvideEventRecommendations","Provide Event Recommendations","Create and provide personalised recommendations for events","dpv:CreatePersonalisedRecommendations","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ProvideProductRecommendations","Provide Product Recommendations","Create and provide product recommendations e.g. suggest similar products","dpv:CreatePersonalisedRecommendations","sc","","svpu:Marketing","","","","2019-04-05","2022-10-14","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ProvidePersonalisedRecommendations","Provide Personalised Recommendations","Create and provide personalised recommendations","dpv:ServicePersonalisation","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonalisedBenefits","Personalised Benefits","Create and provide personalised benefits for a service","dpv:ServicePersonalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"UserInterfacePersonalisation","User Interface Personalisation","Personalise interfaces presented to the user","dpv:ServicePersonalisation","sc","","","","Examples of user-interface personalisation include changing the language to match the locale","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ResearchAndDevelopment","Research and Development","Conduct research and development for new methods, products, or services","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"AcademicResearch","Academic Research","Conduct or assist with research conducted in an academic context e.g. within universities","dpv:ResearchAndDevelopment","sc","","svpu:Education","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CommercialResearch","Commercial Research","Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company","dpv:ResearchAndDevelopment","sc","","svpu:Develop","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"NonCommercialResearch","Non-Commercial Research","Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)","dpv:ResearchAndDevelopment","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OrganisationComplianceManagement","Organisation Compliance Management","Purposes associated with managing compliance for organisation in relation to internal policies","dpv:OrganisationGovernance","sc","","","","Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OrganisationRiskManagement","Organisation Risk Management","Purposes associated with managing risk for organisation's activities","dpv:OrganisationGovernance","sc","","","","","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"HumanResourceManagement","Human Resource Management","Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.","dpv:Purpose","sc","","","","HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonnelManagement","Personnel Management","Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries","dpv:HumanResourceManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2022-03-30","","accepted","Paul Ryan, Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonnelHiring","Personnel Hiring","Purposes associated with management and execution of hiring processes of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonnelPayment","Personnel Payment","Purposes associated with management and execution of payment of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"RecordManagement","Record Management","Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests","dpv:Purpose","sc","","","","This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorManagement","Vendor Management","Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorPayment","Vendor Payment","Purposes associated with managing payment of vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorRecordsManagement","Vendor Records Management","Purposes associated with managing records and orders related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorSelectionAssessment","Vendor Selection Assessment","Purposes associated with managing selection, assessment, and evaluation related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CreditChecking","Credit Checking","Purposes associated with monitoring, performing, or assessing credit worthiness or solvency","dpv:CustomerSolvencyMonitoring","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainCreditCheckingDatabase","MaintainCreditCheckingDatabase","Purposes associated with maintaining a Credit Checking Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainCreditRatingDatabase","MaintainCreditRatingDatabase","Purposes associated with maintaining a Credit Rating Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"Personalisation","Personalisation","Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).","dpv:Purpose","sc","","","","This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation","","2021-09-01","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ServicePersonalisation","Service Personalisation","Purposes associated with providing personalisation within services or product or activities","dpv:ServiceProvision,dpv:Personalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ProvideEventRecommendations","Provide Event Recommendations","Purposes associated with creating and providing personalised recommendations for events","dpv:ProvidePersonalisedRecommendations","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ProvideProductRecommendations","Provide Product Recommendations","Purposes associated with creating and providing product recommendations e.g. suggest similar products","dpv:ProvidePersonalisedRecommendations","sc","","svpu:Marketing","","","","2019-04-05","2022-10-14","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ProvidePersonalisedRecommendations","Provide Personalised Recommendations","Purposes associated with creating and providing personalised recommendations","dpv:ServicePersonalisation","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonalisedBenefits","Personalised Benefits","Purposes associated with creating and providing personalised benefits for a service","dpv:ServicePersonalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"UserInterfacePersonalisation","User Interface Personalisation","Purposes associated with personalisation of interfaces presented to the user","dpv:ServicePersonalisation","sc","","","","Examples of user-interface personalisation include changing the language to match the locale","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ResearchAndDevelopment","Research and Development","Purposes associated with conducting research and development for new methods, products, or services","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"AcademicResearch","Academic Research","Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities","dpv:ResearchAndDevelopment","sc","","svpu:Education","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CommercialResearch","Commercial Research","Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company","dpv:ResearchAndDevelopment","sc","","svpu:Develop","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"NonCommercialResearch","Non-Commercial Research","Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)","dpv:ResearchAndDevelopment","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Selling","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"SellDataToThirdParties","Sell Data to Third Parties","Sell data or information to third parties","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SellInsightsFromData","Sell Insights from Data","Sell insights obtained from analysis of data","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SellProductsToDataSubject","Sell Products to Data Subject","Sell products or services to the user, consumer, or data subjects","dpv:SellProducts","sc","","","","Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SellProducts","Sell Products","Sell products or services","dpv:ServiceProvision","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation.","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServiceProvision","Service Provision","Provide service or product or activities","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"RepairImpairments","Repair Impairments","Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities","dpv:ServiceProvision","sc","","","","An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"PaymentManagement","Payment Management","Process and manage payment in relation to service, including invoicing and records","dpv:ServiceProvision","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"ServiceRegistration","Service Registration","Register users and collect information required for providing a service","dpv:ServiceProvision","sc","","","","An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"RequestedServiceProvision","Requested Service Provision","Deliver service as requested by user or consumer","dpv:ServiceProvision","sc","","","","The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellDataToThirdParties","Sell Data to Third Parties","Purposes associated with selling or sharing data or information to third parties","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellInsightsFromData","Sell Insights from Data","Purposes associated with selling or sharing insights obtained from analysis of data","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellProductsToDataSubject","Sell Products to Data Subject","Purposes associated with selling products or services to the user, consumer, or data subjects","dpv:SellProducts","sc","","","","Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellProducts","Sell Products","Purposes associated with selling products or services","dpv:ServiceProvision","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation.","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ServiceProvision","Service Provision","Purposes associated with providing service or product or activities","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"RepairImpairments","Repair Impairments","Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities","dpv:ServiceProvision","sc","","","","An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"PaymentManagement","Payment Management","Purposes associated with processing and managing payment in relation to service, including invoicing and records","dpv:ServiceProvision","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"ServiceRegistration","Service Registration","Purposes associated with registering users and collecting information required for providing a service","dpv:ServiceProvision","sc","","","","An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"RequestedServiceProvision","Requested Service Provision","Purposes associated with delivering services as requested by user or consumer","dpv:ServiceProvision","sc","","","","The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" "ServiceRecordManagement","Service Order Management","Manage invoicing, orders, and records in relation to services","dpv:ServiceProvision","sc","","","","","","2021-09-08","","deprecated","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServiceUsageAnalytics","Service Usage Analytics","Conduct analysis and reporting related to usage of services or products","dpv:ServiceProvision","sc","","","","Was ""UsageAnalytics"", prefixed with Service to better reflect scope","","2020-11-04","2022-10-05","modified","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"TechnicalServiceProvision","Technical Service Provision","Manage and provide technical processes and functions necessary for delivering services","dpv:ServiceProvision","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"DeliveryOfGoods","Delivery of Goods","Deliver goods and services requested or asked by consumer","dpv:RequestedServiceProvision","sc","","svpu:Delivery","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServiceOptimisation","Service Optimisation","Optimise services or activities","dpv:ServiceProvision","sc","","","","Subclass of ServiceProvision since optimisation is usually considered part of providing services","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OptimisationForConsumer","Optimisation for Consumer","Optimize activities and services for consumer or user","dpv:ServiceOptimisation","sc","","svpu:Custom","","The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OptimiseUserInterface","Optimise User Interface","Optimize interfaces presented to the user","dpv:OptimisationForConsumer","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OptimisationForController","Optimisation for Controller","Optimize activities and services for provider or controller","dpv:ServiceOptimisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ImproveExistingProductsAndServices","Improve Existing Products and Services","Improve existing products and services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"IncreaseServiceRobustness","Increase Service Robustness","Improve robustness and resilience of services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"InternalResourceOptimisation","Internal Resource Optimisation","Optimize internal resource availability and usage for organisation","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ImproveInternalCRMProcesses","Improve Internal CRM Processes","Improve customer-relationship management (CRM) processes","dpv:OptimisationForController,dpv:CustomerRelationshipManagement","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"FulfilmentOfObligation","Fulfilment of Obligation","Carrying out data processing to fulfill an obligation","dpv:Purpose","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"FulfilmentOfLegalObligation","Fulfilment of Legal Obligation","Carrying out data processing to fulfill a legal or statutory obligation","dpv:FulfilmentOfObligation","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"FulfilmentOfContractualObligation","Fulfilment of Contractual Obligation","Carrying out data processing to fulfill a contractual obligation","dpv:FulfilmentOfObligation","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"EstablishAgreement","Establish Agreement","Carrying out data processing to establish an agreement, such as for entering into a contract","dpv:Purpose","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" \ No newline at end of file +"ServiceUsageAnalytics","Service Usage Analytics","Purposes associated with conducting analysis and reporting related to usage of services or products","dpv:ServiceProvision","sc","","","","Was ""UsageAnalytics"", prefixed with Service to better reflect scope","","2020-11-04","2022-10-05","modified","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"TechnicalServiceProvision","Technical Service Provision","Purposes associated with managing and providing technical processes and functions necessary for delivering services","dpv:ServiceProvision","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"DeliveryOfGoods","Delivery of Goods","Purposes associated with delivering goods and services requested or asked by consumer","dpv:RequestedServiceProvision","sc","","svpu:Delivery","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SearchFunctionalities","Search Functionalities","Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities","dpv:ServiceProvision","sc","","","","","","2022-11-09","","accepted","Georg P Krog","","","","","","","","","","","","","","","","" +"ServiceOptimisation","Service Optimisation","Purposes associated with optimisation of services or activities","dpv:ServiceProvision","sc","","","","Subclass of ServiceProvision since optimisation is usually considered part of providing services","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OptimisationForConsumer","Optimisation for Consumer","Purposes associated with optimisation of activities and services for consumer or user","dpv:ServiceOptimisation","sc","","svpu:Custom","","The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OptimiseUserInterface","Optimise User Interface","Purposes associated with optimisation of interfaces presented to the user","dpv:OptimisationForConsumer","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OptimisationForController","Optimisation for Controller","Purposes associated with optimisation of activities and services for provider or controller","dpv:ServiceOptimisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ImproveExistingProductsAndServices","Improve Existing Products and Services","Purposes associated with improving existing products and services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"IncreaseServiceRobustness","Increase Service Robustness","Purposes associated with improving robustness and resilience of services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"InternalResourceOptimisation","Internal Resource Optimisation","Purposes associated with optimisation of internal resource availability and usage for organisation","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ImproveInternalCRMProcesses","Improve Internal CRM Processes","Purposes associated with improving customer-relationship management (CRM) processes","dpv:OptimisationForController,dpv:CustomerRelationshipManagement","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"FulfilmentOfObligation","Fulfilment of Obligation","Purposes associated with carrying out data processing to fulfill an obligation","dpv:Purpose","sc","","","","","","2022-11-09","","accepted","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"LegalCompliance","Legal Compliance","Purposes associated with carrying out data processing to fulfill a legal or statutory obligation","dpv:FulfilmentOfObligation","sc","","","","This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.","","2020-11-04","2022-11-09","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"FulfilmentOfContractualObligation","Fulfilment of Contractual Obligation","Purposes associated with carrying out data processing to fulfill a contractual obligation","dpv:FulfilmentOfObligation","sc","","","","","","2022-11-09","","accepted","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"EstablishContractualAgreement","Establish Contractual Agreement","Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract","dpv:Purpose","sc","","","","","","2022-11-09","","accepted","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/Rights.csv b/documentation-generator/vocab_csv/Rights.csv index b608b7613..862f41ee8 100644 --- a/documentation-generator/vocab_csv/Rights.csv +++ b/documentation-generator/vocab_csv/Rights.csv @@ -5,7 +5,7 @@ "ActiveRight","Active Right","The right(s) applicable, provided, or expected that need to be (actively) exercised","dpv:Right","sc","","","","Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","","","","","","","","","","","","","","" "PassiveRight","Passive Right","The right(s) applicable, provided, or expected that are always (passively) applicable","dpv:Right","sc","","","","Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","","","","","","","","","","","","","","" "Exercising Rights","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"RightExercise","Right Exercise","Information associated with exercising of an active right","dpv:Concept","a","","","","This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"RightExerciseNotice","Right Exercise Notice","Information associated with exercising of an active right","dpv:Concept","a","","","","This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" "RightExerciseActivity","Right Exercise Activity","An activity representing an exercising of an active right","dpv:Concept","a","","","","There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.","","2022-11-02","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" "RightExerciseRecord","Right Exercise Record","Record of a Right being exercised","dpv:Record","a","","","","This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity","","2022-11-02","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" "Rights related Notices","","","","","","","","","","","","","","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/Rights_properties.csv b/documentation-generator/vocab_csv/Rights_properties.csv index f09781849..2cefb0218 100644 --- a/documentation-generator/vocab_csv/Rights_properties.csv +++ b/documentation-generator/vocab_csv/Rights_properties.csv @@ -1,6 +1,6 @@ "Term","Label","Description","domain","range","ParentProperty","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" "hasRight","has right","Indicates use or applicability of Right","dpv:Concept","dpv:Right","dpv:Relation","","","","","2020-11-18","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" -"isExercisedAt","is exercised at","Indicates context or information about exercising a right","dpv:ActiveRight","dpv:RightExerciseService","dpv:Relation","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" +"isExercisedAt","is exercised at","Indicates context or information about exercising a right","dpv:ActiveRight","dpv:RightExerciseNotice","dpv:Relation","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" "dpv:hasStatus","dpv:hasStatus","Indicates the status of a Right Exercise Activity","dpv:RightExerciseActivity","dpv:Status","dpv:Relation","","","","","2022-11-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" "dpv:hasRecipient","dpv:hasRecipient","Indicates the Recipient of a Right Exercise Activity","dpv:RightExerciseActivity","dpv:Recipient","dpv:Relation","","","","","2022-11-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" "dpv:isImplementedByEntity","dpv:isImplementedByEntity","Indicates the Entity that implements or performs a Right Exercise Activity","dpv:RightExerciseActivity","dpv:Entity","dpv:Relation","","","","","2022-11-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/base.xlsx b/documentation-generator/vocab_csv/base.xlsx index a82f8ffc58fdbb08ebc4a44447141c823b002a22..8d3e54ae7ded2eaef4a605bc4241e69610f01bca 100644 GIT binary patch delta 389 zcmcckj`89s7J&IVTBYo;}MeKFT&YaR`d*&ncJn|mzO z!6K7^CT)HYmJJd0i%4SztJ@x(%>!nrW|Xji8FO+rLevE0xj-B=J^uw*rm0{GL?FIM zda_B821syne33JhmY#e7E+##htr#M2SPYRbFZKhgI|1eMl|cCMB@p?gQ2sY4-=-8I k-&<-2)_1Pd9!v|AS%7KpGAl6MQRWJ!FO->qY0h#F04c4WuK)l5 delta 389 zcmcckj`89<`$q%{>pNF!52gjmEWosPnH8AsD02nV7s|}QG-tU70F+mUhX4Qo diff --git a/documentation-generator/vocab_csv/context_status.xlsx b/documentation-generator/vocab_csv/context_status.xlsx index e79274246234eee307d54d4bf54659e61c52ea06..d0e0213d06ccac80a399c940dacd5af11accfeac 100644 GIT binary patch delta 409 zcmZp@&D46Ei8sKTnMH(wgM)+NLq_rB1s)=ka~K6C*RNpRXeQ6d3>Dj)!)OBMfD~*# z&ZL4WAjAR}P}v;IYNrU&yLq14R+uuC%~cu=a$pnZscB8FTE(^5&^-q%yLo{JzZy(t z^PRjJgr53>GD*0MQkMoqy>E9KGuZrXeI@*0hVHy&EMUg9MXModT9&v#j5)pZ1w`$# zDG&kqmC}PiT`dZizj{|CxH0NRV0zCQS1`@8)(lMBuJr%_#YnAG delta 409 zcmZp@&D46Ei8sKTnMH(wgM))1FEVNJ0uPbNIgA36>sPRDG?Qm!hKg;@VKjkrKngY= zXHr2G5MqG~sBDg9wNnJ?-8@fiD@>Wn<|>T_Ik1WI)U+m7t>W5j=$-?X-MqkqUkxU+ z`A%L9LQj1`nIv3BsY?T*-nToA8EpQxz7l>gLwDXX7BJ)5qSX*JElXS=#++XI0-|== z6o`QQO6kcND>OiYlR@ltNbE0gwli2hbtQyez0wcN{{!Vat%C3;uY$>JZwy zVwH2^QZr5z5NKWPY18P39;l^r>%ycgh`W8VwY9aog-L8yD+?u3o3q6;PMsJgybY3i zOic4GIVoGhOmwUz{}bqchder3TJk(&yMmvGkp`$41$<3>#aaObXdHfH2ng3+h$Z#m zJi+pfDWq9MN6pRHCp$1c@Im=hfhoCD=^{O>VsiHlR$9+twqsGA9WD1#VnCC8SVv}O z^iahBS3kGW+AbbO_`_9j%{-pi_jRfdM%k0)!`dfF?bU8oYY7zvql7Eb@!TQ0-lgKi z^cj~2eiMwWk>2|7*+voo-7=K}N8d;Ilq42kqbK^5s)d}jT>c6cU~6+UEJ49Y#fJR;no zQ%g|7qvp*4iy8!L_R~x%0x|EWJ(d%#Nz-4Em9SImxJPS?%BP6ArKchMP}>RGSlZpt zufKdxcQ~@2>@6UuY?)xC zs5h(*X0z#twFnF1UGMJhesWMMetY>VwiW5-6f9?XP`RSMQ#povi9DE{b*4|RyZPcN z#{Th8-+ue>?)&!s-%KT|XJ*CM;5HpxK4kj|83Q9f^MkAP}u1Vg-!bxZg9JPBz; z@OvFGr1a<*QJ_P=;>yLYmzObLqMi9|$+i+>OeH%=9%wqh7m`8S8%Xs(PxP?wmx=mX z#g@-bNnFefo1q}2zwpBt1+X%nzN$gxk*C|Aq(rb_)EiSPHqREb)D=i`sYa;zot%fi z4<7VYCIB>i+UQxYz^UkVN#8%4196bk9{?Hu%);dcYz0)*jm4TC%1< zBB*|gQ&cja412MH1U$vvrzxI!%4mAT&fjcHx9+ z4whRxCDtNQBCiBzd&V^V(}J5JI{xatuMY=-#aI@!mFl^>2rJv9Lb zD%^+llqtKe7D^e;pyqs>k=SG+<*Okzfw`Ii};SQ%ceFpv(yNq{)~2>;k<&= zM@?yARH8)oWS=GbYFPt>Yn6eJ8jz}OrB~)umKF`eXnoq({*j+YXW^vv-p@PWj9}B7 z>1NOdn_(bR>g0o-0@Yg*AIvvqC#JT``GaG>bGzMpT71mDW5%$lkTUqL zeJylhyJS$VOyfu-Q4`xIDB@Z_@K|fGbUqFi_AERDT#Z}GhmbDTTVo!yHWDU3pHh&v ziqm3!IwrYP44ic6g?P9>T@mF{O?IxiIYAr5Ly)rfvt8)IB{CH3)%#v<1D!(-U_ymA z9Q}d0HY%aF6+5M0u_Ie>4rYtkUPYi@K`rca{fARg%_U7$%{rsvDs4J_71HRnWqCxY zeprqH-A<`3a&ih|<_fN>xxoz5@APTl83wvL{yO$zO`lxfJ0Dc3W3NPK7&M z+^QeEjfS>L^g%$8r)Nae8Qg>0%)pA`UH(#o8KYA%_9)btwOm5Sv*=A0Y?aO7wIw#J zjo#u#3e}kkyz9^=Z4 zqmtkl6)~091UN!064TLiuhdXRj#=uHtQ+?#n8+uSa<4tHE@ErQE=vnbm)ea_SeWj| zTOE7Io}*CtUp;vKp;aJ}CUiPd!{b2-H$>&Da2&zF(O`(k^PLniG=i7N;0xA~u*_C4 zqnArzJhN$?yfQUn8Ko_Th#7cjGCaueXUWiFP}hBFk5Py@_NEM@zA#rSo;PuQB&d`W zj)|+_Q`>}u1^%1`IXP_nDljPqQKT-N5|=f~_yuzG)o3X_*&c4~`}%}wma<+8#BX5q zLG1~9QS1luc81rvaeDfDr&v~{Z6igp!!J~Tj(?_JlAhVWU2 zux#{MdvHImorTt_v)`E%*wUE0If87FBYJok9L7MMO5x3D`TNYQK{Az0KS&W8yq}$ zY4Ky38q5_ARz-<@e+5i-<-&L!f6MA5e>i~2y(gt;&{&Ii`)J%FTN%k1`Pr`CHC>n! zDplE{?qjE_K0jeWq!ZS8GLDjrz9x$Os4xKKNirPm?7fe;Tw0q$73{U?${vV4@I50) z-OP38cZ+z5$52WM8)xw6_6&{}r^k^K%s^Fg*fkt%!Xtmpp8;I^=@;pG&tXea3a8mB zFMVK95iQ{=zgomLv{eiLje5Tut0`KoQ=FNR(Ls=Lo|sI2AB)CqdzZA<9!V+qR8pQ$ zcB(9mp?VKv2mHHsc8E z#93VxAQ4p+aR*>UAQopenp){zmN{IMqOEYFFT%9 zXk2l{!Wji%j*K`GN>fxIM5V|K(KlA*JYLfzOIbNSq4dZsFHuqsMJCPh7X7Y*G%$Osd@O(*|;W?;WodNpEU5t_EU^197r>EgN%E#?HOIis@}R|vXAkg z&pZPYuU`XpWzP>cU&K4_=wlTWRlRzTOZI|7qt4bBORDMRsVr&!Y zH3XFJ`z^E|_?PiyNbhZ|-1T70hP8<V0XdV`%4CpfWx~tW;8M~k?Ts3$ z7T9QmZ4M6m`ZSPZBsOvzldb3hUd*mbHqZZSFJ{UOVs_5iJmH(N`q|FU>F}u13pz#o zOFzxfm`o| z8t(&x`^^I0x^v@4kACk8cEX?EbG2?*;eZ6z-L)sr%?)3S&cBirvwynC^~=XLb+PCR zZKVIe@msN~o2bfFa}M<7Sod3eFSY7)t#}OiVhevhoH?Y&I-#xDNLJW2j%8FXNXZWI zllXB%A3IfilKZsF9I_k6b=$BaTu;iwpXmjhg(|_a6orNqc{@VNi+2WxzqDJ22b%DT zF`_p`RqxwEwe3?_zChv@YVAS-SLjqWU9&6+EQy-fe$_PqH-(%y@NctxsayNkK<82MCL5aK&6UfHb#e3U6Eoj{zt@P0+e83j zoTbcT_;>F?w<3Kn&SW#U$M~WY4m!1u0wW0s+m7R1AQ}Y^DLrdj>x#^WnGHe4aPyV) zZD~x^c_Igwb_=*+n)O!5Y=ztu1NEs_>$ljp+{25GOXE?AzAOTH(ey366L$Spmw;qV zG%Q6!;@ocQfb;DsX?H8w;kxVOz*nG;U^MER-ngW7BYK=Og-RP~JT8(;D=ySo70&Qg zT}eGPPxseD-2AxaC6i|yBzznsS;&O=0|EiV|GEcFX#ujLOeraoLc8F=tNnlo%LI3{9?2+@pZS>PAL%NSD^Ri zGQ05;hW6ldf5v5u=ULl@C+i<)*S}mu5|FreMWpL}H%^fJe zYt(rrZ2tRzD?8v_VXH%O3pNNyiabRP*Hf+6*(wLAxZx1IfYr`4Ax=~(4#a-^AOXhGmSMu%b z>h7ANEaFfxVHS$8jAMexxT^{qyW&D*p;|^aUqW!T!y*Z+jNAe6SH`;y%f4I8 zi0v58-2&Sr7dtgHo!XAdb=4Qggq3#rIUiJhkG@_XS*0M%LBV9@+oz@Gch7}#9QBb?up>Z;=@|I zSLF9hVoj@T47@|r-X#Iq3D$iLfn6VUb=?xmUy(zFODLE zuqSc3u(&3PK6UEA0UkYk_b${b^nk{^jV_W#1%ydTvxtYrVLK+NoL?ATwPdh>ZgWi; zwRmijbHT3Z7ApAd-IZ&>cm+ zr(F{HvJM}LDvzH7&gBQ6M~2SgZ#r`Ei1gQ5FZI$VT+)D#cLf@=ZT=-O#uLdC%&s)! z!5M3=-dPuGT6!hVw5Q}EHBPcQ21$l7e8?o5?1yVZ#od+bj-D*+hTh>;wCD_}-TJub z71%@0{9If2%(IThpYqv^3a%5MV)%2iNm7!LN{=eG4VCEwWon9(F`2~L2=hO3REasj z=HAM|PD8`TiChucbwcIBvyuGK3LFKg<@lSoZvm9DKe;Q(SEkI%zh+SbfV@tT#I_{; z${$6>2cEhq-3#@*6R%*;U`k{ln8F0w{+m}3u1vz`;N;t%P1lxM>W>oM4V_Wk`?jc82a|5kZtT)jCWr zx-kn>H$L0ftxw!KGe}M&8tkWkXuL{PN zIpx~(e?ng#h$t5-xjCSZLAS<${nLs_rD!XdF2i2 zEuhdBYg#@-ZgQ61cgQ2lI2PKbS$^{wBXP#<+k23Wb!DACaj%{8pitS94%o8PH?r3k zW{zJ=0))nc1A_}O5)h8b-C%PgQPBqv&M-R5~yT31;;;hs82_^y8 z&lKBSzQH_7X6PXVel>TdyAjQl4R7iTr zYN0UY3|Jyn?NuUwlxfiJ_t~w35bxu-@I`m$Z1F+NJ!z?D-WwtAX5in_wH`IXrp3Me z*!yq$q|@emqiN}F#j;%LPv^;JqSs^m8jB0`P*9h5g@|cQBqkI(0%=lj8hq-2EFWwR zP#n5^`(pxbXp1a#REA{+s}W&ohAgK>Bu)!VlBBl-@K~Fwfd|hf} zgX~HS&|)`e;cZFBKio4U`|%F2oG}kz(^MTc6=0ieM9j(YK2`bzk>4$#gQD4|4@^ph z+flxfPe}09(3JhzjG8s*oh|W71R+zbg|aiVIDTWfOzjdnpqA{*H}D4$Xnk;s3_Ab8 ztXQ&L+THw(x`pycqI&BZ1Gpx2$ZIB&X+eY)Ji%nyc;&$z>SVdNh(ZpGxW`P~8t$V@ z37@aOEX>Aq`W)al?L|}_r4GldtX}e${(ReRKw%hJK(f-4CXXh;zf1EzB?<ObiYo(XGx6QIDIRI4vkRu+8DvMvUt%*?}@I__r)W(iA&^H z4(5HbvLJCc|31gfg$V;7Y5pr)UfV&jpaz}MO}iv5&f?*+Z!$%2y)M;<{P#qD8O;{+ zl%~L0GL$1JNYJ>?7cYDM@YJ5ulzYRgx*e}?x{ZRwB;_areX&N4mo1BI@p&tI&>`5L z`HTDEEq$DWHf~j9jhEsU}L@mEww6E_~|B~9`V$rmewzrh#ySe z9k%_4>kBuBt#MUa;2RPn3{1(4WD`+Eq41l9S`2QpP%Od6w4Z~~hkR?wAgW%W)QGTk zIa*l|8=X-@1>3!X)`6k=+5}3YBZbqgh><;{_hS=yAzC9XFZ(v{=mXUJc!nvNUPYF% zi7q;}N4{8KaYzE#r|2N-6XqusGrz;Q-Z*FOP^Z#*Ca6~CjgB`Z#H+8Zt7+_Q6U1?zAslhN?@{-J;4FvH$8`H7yT^VTHEd{hO;*dtH&i1 z+T{|g-hWQXqu@2au8?@#nAg!8aXh zTueI9&{Rq2u=%g2w6tgL_vsqUAr*J?&&hVb;RBj^;B@7pvvL+Sh~mm1iPTlxkK&ul zDlj>7{@}^FUD1L2GcWBQ&%(x!Buv0eScjS~dN{u8Y4@DX)eLbK8o0ST^}Lbrou;L! zKJWDV&8B;@>f*t8j*>l4@C)EeL~ zS^^B7cL$El$xVjc_?m@B`GrHUbLJ&-UdJWNL5X)KJ#2!&c*Tq?Qe$HKcH;Xi@lPoF zdfK;D5xXRua@_lWhJPL%wB~Y~TKF22YwuHJp?y-5CRx;JG|aQeJn$?{JQoz>GsZ20 z-b3F$D!IhD=5sNBdb=or48J${9+(j-rw0&JcvL~GB`0}f90}I@o6|%JXs}8(zM$dH zKXKZqxp?q*{Sm-St00~6!ZCODChD0|6BI^w@-BJeoyz@SGX=NimQuUIJZ`t3jh95dy?dXq$yn0O$j{}~WkDL&n1Z14tSbp*e4*v%=$C*h zagCKr$I7!~j(rjiNDL$X~OmR+I zhcf#9?YPXSJU(1xkA5fIdzj5=^D8FJB_75NhYkssr`+BB3?$1rwfOV*;q3A_Y%~z& zyPzb!+a6M?`|e9Rp=h%Y^J9`bGa2H)GD_72?|QYvhl4m6roSWHny^bkoqsPbf8YB9 z(tu)OZJ>+Tq0)gsULQe!@&C#s8$M5c2LF>38qJmblPETzEkOQ_7UdQX|513BKKxtg zT$cO00PkF;g43+9{Rdn94~}2?SO2!6_K(K0`Y(4{{g-$C4@X`5mus&{;s52Q^PlP9 zxog5we^=!C7F4~!Ado8u2!s#%?~^eF0{OvsJ-yz-Y&?1VoM9SJ6jV~se?nIHlXWT- zML735?LQ-^{lzZej_d4_f7=$j7SPxK<;I2r0^$C*D~N9q1TyomfqC-s{C)pl)5*VV PsNl!ztQcj>fB*Y`Q1q&W delta 7677 zcmY*;WmKKZwk)u4*Wm8%65KUGf;&Ni26y{#_k~*s5Q2La?gV#&ySoH;UUv3*=ib|Y zx@y*(J!W^0?mv~-4oYhWp{Xi?U~!=k5fPy@^h|5ep%X8IU} z$U7eeh>G|zxBYLX(&zYd3qaWhBvbiclAj zj&)2=8*_(gMsK2Rb_7XpvO&U7vl~_`ZYkndJ=YCIN;*TNNTExIFr>29Y^vm;tG=@f z_u*1jwV`L$7MF%jUi(gBp*P+iX5q-?qR8`M%FuvZK&dv2X+vt^T!}B{uEw4CMZwtL zuRbP%E=A=%!k*(cvS%`{oWV0c*b%gDQCgA+3BV{2cBIdVueh!9M1eJ6DF_u;lUz3F zG%nu|wq_L(7E4dRGgj?(eIeoR#*XaSrC;e(mq z0FOh+f$z3Bj29wfNIc}XY%jB!)J;Aslv<%d>5_BO#|c~aXck0HG?p8myQozlLPz*k zMGa519j*SJ1-raWWBX7QCSS}USfRevG?6(zHNVNwM@mJIV^b!7dC`qH`QBlmQM-^Ua|_VT!l)VLeer-N$m zCA%Q3vK{1z50GI3zWLkDlcOVIC;L(`dHi^U5=H~O0F8Tl^D|F-b1SCGpBJzKA4KQ_ z&EbG@DsxF{OMPQ{$=#gBw={n0T zOEEEWCH3da{@;q3KyK`{w$^8d66@8^^G6_iXvgIqea1+TdKyK;Ub6ofN6pf>zX;G`^^MG!A!@!heI5f~)=)E2`@k7s)#(qfu zi*h=mj&C?F40h*A%B4@6&(Q?iP9I##r^1W2FqU5=31g_~GZ>4@!O{R|KjAkZxA_K6 zC<&Iz6rD+H;qFPXjESi4xXyloYM}xX<#USTF@eEfFvp52yB5QLaQlS4^utjb{I)~d=Ss`x3rI|W? zY0|!*5N-Rq8Njw>K8RW+Kz>ePxt2f>F^0ZWi`_)kTa&&cpz>*7TtY6q#p3by!h4IBLvS zXA-W{qgU+Cr}V0i^{{}JR27eALXA4XWJml9NqEPX#)?dvopO8exJ_8rocF_hU4rMi z3y=!Tk*`<~%}jHwk4D`9V-*@)HAm{fvD7gr8YRCz|2UZ2DnK8rT#0b&gWG7_aJ+WI z-YJw3zq7GH>iQ-_sPc$0mkfti9>>MvMzW>|W6&=`YN!5+?zdX3rn5}BdKj~?RJKTj=+(DYh?*0TfRTOZroZ~l1^ z-O^ajbFnOkVc6vP_1+~gZ#R<74mlJz{n+M2m}epAI^6V!FMV!VHY2C9Z`xV*)M}?` zjRPeD%eDdonnkhVdvCMhm#Oi!Yhrt*w&!oW$3;~~*54&^#lSf5Hi5lDZg5#>Uixjb zWzQX@zhRH;>Go{{X;p&uQQ0P*WsagEQ6DrIC^~S%c1t|$7@_*MX0Cqv%s1-w`FOY@ zap7$T)v2*Vj$1x?3Gukrqq<-9ogfihY=zHoW@K3KR%(Z)sz*QUru{y+bP_tP$>pU? z+8S%5FFRn-W9171ZhUWjAjZ0ciC}@HAD6R>qRI831@3FW&z%P5>CO0ypwI|;OyOU1^jc6 zx@C`=e=U~Cep*51!( zBg(u9sIE=t$58J`J)f{{^FY#FyiDi^q;p`mP_B++dd0M}yXO^nY@}jO_&hWBeUwWm zBN(U&ks-eO1IclxhB8G~PESM;l+k9DHT@!cE45*Af>zyqJj9aey1Hp{5B$3nmNOh1 z#4PE2fORzuNz#XuV2RWkJx&g}8kc;;0Fk*XFm25fy|@0#EB~mBM4*tXhRbvpSDbNm z_Jy&QwIY?Lu9dPzV(y)4x|wI*uBLq{9FO#7FcIur_j{<1-%HdgQ3&-3?0q4Op(a0} z5!BT$)xKzl&Z<{Rga66Nqn}4MQP)40`1%7dY6b1J>PZ)K^n6F1H*?`K%HUq7kj6lC zND?lNRHBgFqdSz}#8WEl-6$tbC_|K(GA?t=EzwS5#Je!34f#ajUH#6@hJyK!apw-^ zAZOW9k<+W%(HucvX}r%;46Qo#CYF3r207qk#tNI0B1%aAckCyo6kJOG7~&WbPOb`o zk{J#Y{Nu+yZX(xEqvuy*)9r-;{59ULvAl8F{G?Bn6NG4nopw$KZHZN-!y$0o9H6Z^ zeK92gQmz4Aj#ycaCuiDAFI@AN)vK*gmZ)2&LtNm^$k`Jme3zOIzUIPE(1#ccM#A6| zNupVu(6#W)Awq&fb1LGN0c|$swWkz-N#=a-w>nhJIYKBe6aa;msE7}X>mFKjnA{@A zadxR|@ObJTtqo&%tP7gQ?M!EQT|OGT$%l|@&^CFF@g>U#a-z(fAj%D16W7}?m=1W; zJ%;Jl)o#~$Kbm{YUYW0uz^m~N43Cje=uX6f*8%C)ZS0b7BPb)r1YcGRSvdfZ!R)ZY zh^PPFsR`04AwEc(p%>G%w5yLKe~t@bzZjIy!2@PYNS3YCG#GaLhzoujAI@u|sh!hV zpypy-l-#D%9il#z#1x;CXR#~Y$lj?kMi9ECCsUe{(R7q>kIv}TH7+n=T1383VOz|p z-X(Q~3G3%gxT$B)pE@@4vUV!JYtgRn;SQMtY<2Q-9z zWfBlYGCf~> z5cIY(4t--Xu64fiNXRa~IS>AN7_(*eRr7pQgvRn0ADXlWk|trKsKryZzD3Dm2RWQWtPhJ5r9RNG+Pvf-W53F1@JF9?{{i11}+ z1xbFA1O?FYjdoQt9|oNxe7LU@CQ*$Wt}B9NojOm0jKA}_^Iu^VNPNHc{b6&_Cmga5 z+Su%8<+*1*S?ibaj}HYN>JFi!XrX-~dzS6RN{x*wD z(qb=hfY^B`xol_d>h2wc?!Pt97Z-{txTu%hXyOzMjc4l~zCIl_R5Wyd0&f+6dgIMR z#LyM|8$HL~TlbJQPIN_7!v6x`GmsWt`;dxF!|Unu>Ckhy9Il@knmCH{}pI z`AG5N$lH=;6X#LkQ|WP-bg%x>R`F`fA(9^L(iZtra)eV>Gj}gsWj={hafKO=Vx{OL zaQ)ouG+ZQXJ6n>lN%}n3lmgDK8i=Hk3m7G2MuH!5PI&&tljSnocOZ#K7V>k!{i3Tn zkZ{Phz%q)7)T{tNvywRBK@@`#tjgH*h^oCG`{ByjrD>=$D|}S6m23g=t;mo=5}-mn z9}rd0`tyey+1WFzTWXGGpT_Uu3o3hdj|V-96hTpJk@8>910?6E*pwH zp0(Jqkpw^+s0f?)&|ao-+*YHgF>7!%>{hzyw%MGu^ITZ}2(id@$l?c76nu$-Ox{aW zfx1?DovC8&a^4rj1P2`7EwVz!c2pNn*D;}#G0Xk)gqG9&SrFc$@%<9%X{>Zm<=drx zUL;5?gLwQ~D^BZyct|keSZ8if z=n;gTkT)Qpkapuh33AJZ{*1%l7k2u5^Dc(uIL}w!@8^h=tp3D&SXZ*rMx*#R)eOV@ zEDvGOQ}UJhy>;l?n$;)?o*38Mywm_{C$(U=3AxQMDa=~R=M#w^(su-DrOw27zK#cV z%I?5#Ot*gicjsfpKF-DtNKD;?hu#RPDtV>grk)YC(AEA*=>l8H&xaAQ#Wb8}%)IuC z;rQM%c;gDuHXNG1`Skgp9cvlchECtVJz+(4VAwGJWQ(-3^oUshE0{_ta(lEu_&UyK zRnO}4%3>+s-IZ#qnZrD?)+gT}Gne54bZ#Y}Rd&aYYYlX*p`N1fb0B}pOS94q+Ep> z_$|7%9A85(8?Tk2K6c!e)^TO9sAAdC%T1i?i8%A_s#1x;DYGmg#<41dwK{L*k+K9x zy2*9zUpiVsso*T_{v{(>Am4CWw(ap3f1O=fy-4rRN> zBCXv@l2xkg7IEf=Htl)FXRey=pqC3G%5-*|DzLJFHMg|bpm>>AoL2gSvdym~+e%dew4|_bWmYKHJNh*0$6Lp_M-3oFV)J>q8(0 zGmA&>p|3pz3vU!pe=L6(OzE8fpayZ~aaN}8XEFUIS%I4QO+1HI1~8(lq2YJQ?YW-d zy+)omSIx;55K%Hjpt;$9D%E=|)9(1xv*TzGDsU#27zkZBcE6V^AxGxTDbp?;m|ZX~=2`6HX_;ak}gRqmGiDj31v^y$uG0u0~EHWqHJzH@{p0~cm zak9gnJ6_c6R@`lvJ~||0%m7-wNO+5N(mt;tsJq~!#P5QbWLw`Tx5JRD@?u8L9n>4K zdgz6F1fzC8QBfhKg=1@+?dLq2!(7zT@>0j`f)md#X}9=}4`)rRjAt_Wv0|*%x3`0~ zpbX;3A9`X#Zlac&2R^KT(yBpkYFDZ`bf^2TR%2yNjXS;%m&z0w4#q<4bl2M*>ijKJ z%GmsSzZl5J*s-aQ^~mVkL?>ABeN~~&@k9#ZVNk;eX}Uz^gHtekt@`=V(VtjES}`8i zk?FPYW%=$Yn(D3+3|8B3AF>>9<1ZUzU2Pd$XbVnDs03YCl?T#++T5I_%=j@BKd8Wz zTv!NNZqHO8y+MD)$WQw%xwpMV(x8RY)*^z_=TR5Twy_Xdbs|`35&i7E{C?k;ef9ld z>`)7$yXg^;AFkJeGgSF>?XFR7q^<<<3ok1n-5lsEL=BL3kc;#3hVP6`$MS^GXR|9KbI57LOQ~U|4 z6H=^?Z{VfKiDK4Ads-C2(_C6FBsF2wDHUdngBTyr#a# z4lG8kB{ZI!&8*rK-t8}R`rC6MBOOs3$d76%u!TO#(SNbU0KxMOiy-*W{$rMt|RZFRjYccpUu zIglUc?U%shBiT_pZ6>s-t$^FoGZ`bRGEOC06j4YG9F->l+x*(ejudf;SsRX_SG^b6 z=>c7K?S$~Mwe1JIlBCg(Rnfc=k6qs9X9|VQRbOZToLFeFGi9D%Xl{mrNF=jfNT5~9 zFZ4Av70cH-8IQ9WLcF+lTFHfHVH)S<@2`>vt+qkKkl7}g>56-2W$^Q88i69USI|Zm z$(pL+z9M&V@*sQ@G&2UF%l?d9r6{RCnNGv1d<5xSUx~V}>dO{b?Ut0_R;KzD#C)r_ zC4&qIXPe~WKe#5@+crUY6Ure zeJAM9tSP&O(nOz<Xmo>4{+PxKLF(yjM9v*p zRbIO_QVG&vvOly{8g(j56x|{cbvWl&NxZQ}fp$F-CLnTBy)dMiqiUoJizRhTB>6s{ zU1edku6}vSN;BkD-PatB{~lq(`;KR@`Y^NNwkNYHEA*=cfnd$Ej{;9Mj?`+Rj@JOB zo(F+?An3iKaR~L1Q(Ra|naB`wEEzxWI3Xg?l zPj}cfc+IPmy@ZE)gV?On8DkBv8x%IKz>^Y&`=Cbw!>{SRKrl;A{$%iWi`3TIqh<}& zdl5?+hLm=Tt*H=ufxidOx4+Xmb~O&NIdk!TuXGrbBqy44QZpl0H{e#38!m$&~xDXmFE#(QI*-l*0MsREa*2Xar=+hOj)zI(E zbOrWBwy|IXE^2toqPhVZw@Tpp*9wVvSy)Y~LtW@B=$)>TV=SWE{b0sxMtdVHgiVAB zsT-H(!(-sUosu+D@aI;uxEfn5101PDP>}=2>$7t0V?AYxM6!lvi@Oj@Ag^6kh$)@i zkuS7djZuRg8FIlZi08p9{L$8oMrGp$qW+{OA`r6qv={&%x<@$=2Y z#pdCY2-~@~H^)^K?8@_8M)w>A$9`>Z)u8YpbXJykGgikiOC`CIAHwFb-P6@VfSkp` zu)b8?;#jEkpo;O5Bf3R#%_b+U4a8vUJgV}u!IPD>$C8;(jMypGP2*O>eIWs^R~>r7 zu-Mw_-VUh_|MFRotqCA2HxWe~?DvMpdNfR5NdmK3aZPRRflQ{oy@RUDH@Sk>*~cN% zL3b_KSjl4Kyy8~AMFvhe*Oi=klzD=h8=&uP(;s?M_#36M-}g286jsb&lbM!GJD=AN z7;Q6J6i#V2`*6GF?<8;^#jY|w;mi>~P`mD7f^e`uToThvApjITHb5UuYIJH}WNEXW zV|dJjq$0g$&rVJ@tB2c{6zmL|ck`Gs>JyM0=QBPf8(?XoQ2pZEI6=-H-~DiaRB;YR6) z3;xOE#=}^2Lp)&mbL_KaL(G*E(gUFw&V2Bvi2AgyuA)OGViLF4-;l<>vp6FZ<$dcp z0fXq4@8RltPp89af1bUtCvYp{86h_hp0IA4w*JNNww^}fg++T-u2Y=p!)9H!nSYU) z(I!D4)>9et>h?R)8m?caFM!<_|G1-tO+5Fs6hVu)nzul};T3nFp-kB|VUd@pCGx!} z7}WE_vAMS+dGE{i>>d1&WKd>!o0Q7Hmv3Wfi~_DZc}#PQQhk?C`Ng~IB6dF3IE#TM z$h5)}CZsht&&X?4w^|)?n@(3?uY%pTen5JnMoaHa*D3wNaeptsK8?mbl6@ghE%DYw zVKGwF+a8GY+xLgH^s)7(dsu*(yJdxiMm31bG*Jt>cl)h;g$oNMdi^ILEi(vs6Pj|L>*CTMyL^BZoQpVU&u1g_*9b}d! zFxB`b4n5@C_ZD%gb<=*+jrji65B?@XCT%Mg`b8R`S#bOtb3jn z`PZ!!ncx4bFf2s>8+ckI22Uv0NfG*n?^M&fU-VMG%+&V(i)#DXRe z%Zetjf(=dJGdn_HvmU1js+FBw5ZTQexIG~<8@N^B4g<0`=kh`IgE%|+;fASfW)U>v z0K4DOKx=cdq%~Oo=7mzhtT55ZvnOzE)>aUJ*{QNQN%18+Om=gHrVT>owpKD&-)2Vx zAB5-@Lwh#3dIbv&giO9=4GUaG!cGby6KQ`Qu4i)JWUkHeZt4ixweE5VeLuWK;WCp8 zrm$|d^z}oye$N!H&HI8RASyO+i)?-yTnUlQDbn6NB~l3?b2cgiVkb~$^1G>An{yKp zvXkEi3vS+?6b)Cg*&$O0t`{sjCF?3UTsG$vg@I)@A1zK}2KjHZUU@win6aVp4Mb#q zD=!mRWPN)D#2Bs47hnO=t~(Hch92q3{5={V!O0+YD4gvK7kda7lb)>Ji%^@3#NLd= z{)xo4?}Mn{*e5-?wNDdl=Ego3C@no%xF04aJvj=>ZtI8GeWu?JtWI_Ugr7VC!rubr z|AO+pCqm>WPK3xmg7P&cLHL!EAoBa6e1XXje%NG){BkJ&EtGFJ1tQ-v1tNcS3dFrK zQ~km2$(st{Z-w&Nr$P9B(;)H-p#0}hzU6c~u)eD4_F#I?bPF*3eYzExHksiHrfX)H Jf$6O?JOE^BRssM3 delta 1039 zcmeynk?HS7Cf)#VW)=|!4h{~6rpTnp3#CLR>v0NfG*n?^M&fU-VMG%+&V(i)#DXRe z%Zetjf(=dJGdn_HvmU1js+FBw5ZTQexIG~<8@N^B4g<0`=kh`IgE%|+;fASfW)U>v z0K4DOKx=cdq%~Oo=7mzhtT55ZvnOzE)>aUJ*{QNQN%18+Om=gHrVT>owpKD&-)2Vx zAB5-@Lwh#3dIbv&giO9=4GUaG!cGby6KQ`Qu4i)JWUkHeZt4ixweE5VeLuWK;WCp8 zrm$|d^z}oye$N!H&HI8RASyO+i)?-yTnUlQDbn6NB~l3?b2cgiVkb~$^1G>An{yKp zvXkEi3vS+?6b)Cg*&$O0t`{sjCF?3UTsG$vg@I)@A1zK}2KjHZUU@win6aVp4Mb#q zD=!mRWPN)D#2Bs47hnO=t~(Hch92q3{5={V!O0+YD4gvK7kda7lb)>Ji%^@3#NLd= z{)xo4?}Mn{*e5-?wNDdl=Ego3C@no%xF04aJvj=>ZtI8GeWu?JtWI_Ugr7VC!rubr z|AO+pCqm>WPK3xmg7P&cLHL!EAoBa6e1XXje%NG){BkJ&EtGFJ1tQ-v1tNcS3dFrK zQ~km2$(st{Z-w&Nr$P9B(;)H-p#0}hzU6c~u)eD4_F#I?bPF*3eYzExHksiHrfX)H Jf$6O?JOH5tbm{;A diff --git a/documentation-generator/vocab_csv/entities.xlsx b/documentation-generator/vocab_csv/entities.xlsx index 7c8dba14a89a34f98d5c2d9a31135d42a0d75576..11cb6babd689b5c7fdbe315b85111b438a84c7d5 100644 GIT binary patch delta 22005 zcmc$^bzEFevN(zpTmpl;yZb%2uzrNMSu-+VC%#XNdA>hG2FjCRd)&hPedIv0_VRz9*X$)-nwd} zUfjPi-L>{jqv9-wePDMDC*{noPYb&Sds1bfxeJ<)u`I?)`#r#?0J#{@((%M79r)}}H*Lid94Yz#SX1ruA#R(&1 zt2H+!k|dy(mJIAm))~i;H zZFJJ>bCcv#)Lnm1jKKNPkN{Q05DGj>wfbQ0QJ(JNO^(*Y(7osizA zsjr~L(?{(Vf?gx_FF%NY4^q(2VFA;lN>9^=IS`rN0f#yJv3 zMjx^;qLwp@gt_G!FC%L<)Tv*9-_cwr&JK_sTsJ6+1DPr3##8Z>zzn>4!YU@Efv6rnc|LiJOX#46#yp zePs5JaEhxe&Pi93!L4!Yf@X(ghh>Lm zhp&aG1;IF>?LZDv#26&@^mpyg9pNa`b;xEKNW}2hiug)YPwiv~q0f=QyHOWIA7ERM zc94JI>_E)d^uMByF(9Sb-9Jz#?HI;5z-IbdsL4nE)`c?&Gl(^aJV-bQHHbMV7z0ll zE$pR@DtDlcTA(>LQ)Ya~`A}27C24&Xpsf}R^5aB06!wC}m#z|qK2Rs?pwHI~yn@0j z`Jh;Zc%U9FU1fp6*>Q;Rr%RYxxKP+kcuyE0oG5(i4}|c9nI3V{lCAQh?a;|IU`mLO zlc_{}AV+DT#|`16R5ph~QP^t{7JKhUHYx1I)k`bZRm5JMM(7sD3=8$%W2O^PN=?0@AI^01r(Jo3zR z6~QT3z$8cMNSuTvN;8mq$2l1Zi=RPw7$_}B%!kC=?eHf4J5f3+B{yY8MkyG14SqNxZ3>4xY{m(P^ZB{@lRnt1y79w|%K{xUCpX znj=!(24o6E3RDVY3bZzaHdG7z1;h@9bX9Qi1~7hIBXd2G6d@n>N&+7g*Xl1V_Hdc< z#`v*bw*OVw;p9~#X@_u-@Y{~k*}ZB^rO(HKi-d(E>-aN^=&mlQ`(G*Ii0rV5w5;I= zktVo}fuXb8X7NB_bJ8j6h9}8B&a6Gt#zq5S12`YMIDV;({<=t^uF>Y|Ga>-8g3Ppc z+(6uzUa32;A|P1#^&)8Hw(h&}`#0Dqbrfld-gmz81bZr!vJb4=4Moz`lc`cqgLL94 zbnEf^b+HWRgih2O)ll2|sA=VBsAwvQ{9aR0i^+>{1a$K)`c{kIOySo#8quX|__DJn z?@v1mExXAklv}Dn{Zfe}ukKyY-2L_Ak}0nrXzk(m=9=nV$qU0vW}c<*N|+fvu=1`* zgR|g+o`hk{wD7Pa8v47P4q-l0r5mX0FT!g`_0UkZER$&Ot~#<)I7_$UG&*Y{d4LOr zaZfZmryrE$;NPu~;r7YEK|ll%LqPnCr&Ndd`v?5ZmmHj(hgfINDE?2U#PP=|jjgRX z5e_5-Zqg*X3zJgsjl-}zlhpE35<$>~#@on=Ww^ozC}5C5pg=3cUd$+NYa!|1jUY?O z_pUDfoIgE0Ojx4)prO78{s02Dj#AFM)vf)xg)2tu^DCWgU{AS6c@+ZF7gm=i}pjn{9nV z-F)KydKWix!~=L);0nG8hELql?5pepBK6TtxjKW zmu8O|pbw~)S6`oG$H&p9S|{tJuPv`Gd?hc#C!O$g=htr^&l-?Vo0m&7u!V2>0U6aD zK!S#&Ni%zvF*&qZls+}oeQ$p@@lr3ev-H6D;^*R1|FC`7eu{eeICFBlUleU0bzamq z)9f?0ef{|1<$33>@!q6HQQ%A_xo6zr?DzxV^)^b)&0ThhH=ano?(S-apSN9LdZ>tK z&raN~aIlU>GZ^%=_p}7weVjX=I@n6PtO&oQIeOb{hJ-91fNKVdt7$)u@(edBn2`h~ zGLKg~P7i}gq5ve!JNp$QmQT047fmCE?Ox9Jx#o)Fs2_23NxB4eqj$!5w$PsYtUPa$ z`c~#H`_9j2PM%vkTpgPEAAHZpx_1}0&qn5~Je^$OG(j6_bFDWwKKB!S2fIspj8Qnj zNvhX-Ts#A`NAsX`mUV+y4>#BB>oz?SSi?rmGXuB#?UeS{-TSfjjk_PukvQueyW{%e z50|zsS%zb;*XV?uU0Pj-yIcI{*F#;}?SdYlcCSw0%lWUd!?jio5{b65E(5=2>l>+q zBzxCpAgHtXVIwVXt<%B#Xy@0}!zye&&>2sk1N_?s|P|-lpj0*9AOO7m`a!kTKs(1rW-yZyO|5Bo)*e=q`kl9 zhmPdu7TSJMh#tEFg0g9NzIr&$t1VrH#fSzx)En11Lw7%F3#nzKn(GceG!YAXY^ zr>b?f3+%59Yw{%c3DQ;6Z%*x5tP@h78eA>F3wbSt?AxRD)v^6B+_*x17+XrN-B@k+ z?()8UO;IyY6#CT!9(D&0--3tHz{AntVMXxp1bCPQJiNYMUtd+=?cA_7HpiV&)^bj? z*mZiYf3kG9w(IHriIv+A=Qd{;M1(~w#rB=YrL1~N(QMJe59|k z8?TOXzAkh+^KQN0FI>y&5Lz_7SvI{9`Yl3Jck7?o>bO&7%kO>EPa?kY*7G)k#>hvY z#D}NE=R?U8YsnLD$rESE6R_loz2x{rLGDqqZsE+VO3~bG$DxUhSZ{7M-$c>T6?1YQy- zY0vbzvZqNnqfR)ZNg$z4AfZXfqE5)7Nid{N=;*Mt+_1dqUptOGu!r=$JVQADe!TX} zlNfDuJ+e!#-Q#Bmbsdk8(M|s!zFBAzG{M73Jo`Rpb@oqddu5=zg*qPUw>6^ir*xoQ z$(z~x{5XyrI?ni`-G`?Cpj{G9@8FfCwhwwu$l%0U?*&!2nvw_w*tEk%wVIMh1(Y-! z8+MzEnxPuH{=)BtglU**4~w%kmdNd&wp``gjsF2a|GfN2K@4?U5^wvOt4|CY_$ysJAs2`kHiZ{SFJ%raCC$JniF4`C51YnI zpqDe(D`m}yEt!tD)qyDrbk+G*6zHo{`T~ZC{)*mEtsG9;P^}Wq+E5Kr4Hs^xRtr~Z zs8$dE)KIMv?$A)J8UCfAS}Q!Jp;|jUyP;Y~ZU&UPsf^wXNVLXi1vFY?v;*d?F**S^ z))?Ob02_=S0B#$MUVw%TMnAyK24fJAXoE2fXtZH_reP@h9?-1Zn(01bPL8-SZV!ZVEtF>H>#(IcSS-sl;y zX>arjfOIf|#36Gqg2oYXFoMM~axj9&@pmvnz{zniLc$U0b}&LongzA)E2E?1030ze zakw2Zuy8aSF#tGjju^N&iH;cfIE{`NggEn#7{oX?ju@mk04EG`9B!urFN8oTFcgmq zl#~d#hW9vk|&avQmEqXSZU{K@ySwQn&!9pRxG+_o-6$MIzFmJjs+jp}!e(A8{Lx>*!hCF?w4-fkAfoYpznk6vAK=sf*As&sffe9S zKnx)F&IM#u|zd0Zpp1H8Pd5%L4xKGg_)8O_U%CY=BVl%tVN00YaT-(YY# z8u)2mGC6`;;$Sd6!d!B;Ha#L=0wT7`-;DAvwJP0=$}Y94 zafAJZt={NR*BuGVL-Gr$woc8CepGFpn;kV!ZC#ojwNq_fn;rF2ZQYz5jZ$shogK|o zZ9SM>tyFD2!HWKB2jr@|jJFf)1G9;I0_TV`fvd%d{}&C%PN>el&TbW0=UivE2CQ?h zvs(w&dDq!(0P8??c0Yl20d;npz`Ec%yDeZ{c%9uguqnFEZs$$tx_osRZHq1cI{;>r zumH14n1aw2J@@~_N?wlD{95iziW`I#QHe$H16eG8!lSah8N(*#7spPIM;GrZpkJ)6 zVf=viW6QO+@6-L)7L5T+ZKb=Uo$I zb$QjjSm|fnEnGV>3r;H86X0{!rvXz{JNxqt;ujus?oz)g#YQnq%Ahk&T89`u=hI_%*Bl*B1rD7m=d%#OSk zHF=*iI^0vtF1>9dg6`2C+D#SK zez82lBz+*9#{m68s?D~!sKM^oFgT#U2c}O;V3o?4Dx9cW#wpTQsKy>6jA+RvTpceN_+ux_O7nz%JNhxpXF0=eno8PUpEx4x7mJ=hFmTFd~`7oD`LlAQq_7;{;AKC8+0I$?js(Y8J#XnHH_s zH^tAlF+&r>uWcFz1UZaP>n_{^KMbuz?0*3hUnP7G7k?(4 zBA?CKAX0^&aP~Q=*MKydjCM2{RWJQ4S}LZcLczw|%o=GWRubxV!7_x)PrA1S=BzIz zYG?y~3#;aKmrlke;u{F=TUegmOC&Q|uVqL-Xk#%CcPe_>O=nW0kvnWE{C7MN4cNQrnyIYjR~D~1USE}m$2YueXzXNLD$(2*!41RQw22z zJdmtyELUZ|Qg}3;R0Cjn;WHkbaX|*Buw;uLR%jTSFPU%n9)_ka6*X`>uDg)B`2tdp(|Ej=3i zBQy1 zeqKULLF`Pj+XdolX}PPQ+tA=)EM)#Ae{HX@yCGr4{ml&gEsjYqd}XBeMk0U4)+mf< zh;iDMhOEf1=|o>_fp0~%3!tYswbhl@c+}x`80*Nv>fHGum<_$vHU~GUU5oF=TFFa4 z-1ceg(y!M(DA+@($+u?Q?F3}&7wX0?fN{3VljDAGOwyBi(wfmqH*Y;Jc>S^&5u3!}`VzUnO<5zBh?37Xi4>LUOvx=P|jnozg#-(K3G6C`b!A+|WSw ze*3{M?#v`x1`a?MXdF6Rby@J3e)nPd>oZq~B+9W%U)~nl%~Wfv(FDkOVVuk-D%qn* z7BrJ9%D>oersaX+`MdViQQx>fNXtjE+K34TXs=$7F z$r4dIIu{MLar)1R5#@(TYI%uNrrIQYn6;ILsxoDaWJm%sR65!hHMOFq2|rkjjS$%~ z$T_5HiOdS=l8V462cJ`&eEFB+glLk)odomoV;ylrFZpKj2WUYx&@qrPMv}w21@Gk| zY7s}|ir=e7)bYw5>d7b*xVsE!hpxuE(0lHbOMsJ)80_ss%;E~@tJ2uX(cK9)z_%4l6)W=Ezpc8OT_VFZi%2IlX{ z5mN+HSW^^JXj3Fp_+D1@l+V2$TFgMkOL+-o6DNs$?5k$->CFc{jHM;`sCPidfM9>* zFUYF7+{tM2#;F*{1S1i_yVON2BR`GS)k=arK^z6diG0L`Sr@9s_Xz);qCyqV~@iVckCo1u5${{s{SsW%6HEZq9I!4Qi)uCN(oGOnpe_lCf&WF zy!ygGE@+#)i-U(j_bEOUH<){OQ(}70Wt{F`0Km!S4SN-`B z$`tbdTvj@411}PN(GjN%4tEQA?W|yC2zQZ?B8)p`)H~Dw#Am`mh(Yv0>D^Ts@oA=k z!>TjN!2DnP?IkKmmu9k$EnXuTF#kzt&FUV_ea^(7lYKo5M}ueva+HP%43Q7}7TR?@G7a*FyHR+Nq6)2=j3Q56!?9)&Tl|2Klu zRd1X})U|HUptiQX5XW5VC)N~C)yty!IzNixU&ZyCD+Ur2V=D+j-VKhB?|Z_h z>zRp=SAUVzqCy~XihbdrFwfQ4?imV!3keF5bh0!*RC8aX5nRnMM_ z9t^Fo3y`GW#g^s4d;k2nXZ7_Ed^@2o{tBBU4&YgEG zW|%v-??2wH%Vfg#gV-HhD^Aa%jrTu*^gDic;cT>d`1?w4Gz98loJeB=Jwc~~bbBC; zJgrLQoq3Cs+Z(E<5A%z(3$%{bKu`GnUr%ZHS$XB1N9iD#f(5SE^-#>m9x<0uu$7dt z4R)09C=8h1KVB+^9>$3{M>cy0szo$=k1ifjgdtjqYVzWpRiN+$g&M*ZMM98;I^9J> zx*GjOAEBjsm=70CLYOh%wIIDjXQm@dRm=_pzYLY=5*7T0SETP#&c{6pED*}v^WWV1 zSyJ>27#;#bnd&dxdL4xZ8q_}uODMtB1+ZWPEg%R(tQFKjc(M#WfKNQS`nIPoR-6*G zdCIh}tEk0nw^1g_^v>11YNgWT=9?x5`pe<#w6ELqS$CdgP($&T_gCKrSg$INuD^S5 zMteEzdKJEZ-ud|;B^c3p-8Bb2!E^1){>x&aPg1Oe#B~H?8gb!;ifgr}n|+jEftN^u zMm`*LS6C6O{Menh3+vgijTA4S6Lbc5O4iQ4YNA1R_`NudB`Ae6Ujv^XKgq>q_W6wF z%=fJhqxH^eN#ic{N+M?*wd|wH8e_5?*#!!4{d+-&H}+xMg{Z zVyz;NmfJ@gAs;^5b^P(n+I!A_JhREuoNL#>M#Rl|w%@`GQQZyyZ7xTOK1R-wFE`re zWc^8IcBrTVkLb~m&*V14RvAIiDcg&uQ^7Y3{=3r;h3`o|u-eXq^rWE3$RX!TgPvD- z&<^CH=jrgHSLnOOy}J~ka4Y;B5pzYdMqP##avFKi9)?hZD?1u*Hcfha86@cMMtzxg z=GEJ|fF35++5Y$p=$2t^LYbKYKWJ9#dSsL(lb^ z!^|G|rB#zBp%PP!fkOT;YwvQT2y&bo#m$~7$M2a%mkZM3va1ft*GNE%m@c7jDjv*V ziY}&A-+qsOQpzS8aK---r9@dpx(X~`!YMa@;(SQEn?N-juROTCULf06F0H;Rq&{0q zjw34=CKroW^DZbkv4T*CI-KtlRc&UEe5ng9n5tuwK30^Z^y4q7`J4~!T_6Iha5VR+ zt_{%R<4zFhw4>1%9pwo;ovHNi&dgRI*N@ z>7zz&8x6x0N<8@2Za08jx7(J!Br=Q=tR#nSMM^*J=t{Kq)nTq}X@}aKr;Brp@}YQ*GpXv>-QyAvaB@ah0@(A+7~$ zho1J7i{Bc3%*ESFhg%EALpWt(mwLf4`ootS@y>6syw&rLTV82(6TxbZ#psgTAi+4e zQjZ%{Vb2@dpYBXazDA#9Glyt1CoC!4FHAkWqRWMx>NJy$w@0{Gnt;@31>0yv%3U9b2II?8Zy+@@RXCU+9h3C#M5%1J0FeU`fDAt*sQNIN*ae&vP=&rU4JKjKS- zzx=YjIWC++i{&J;GpcE`uZT|2N{rF}4c+B^_HqE8M$7k@v~Q3MvF<;~7-Dbx2sFs? z%!r(f?eP%oc+^5z-?YsZ6Z+ux&1f<{4K|W>U-;V`5_!4kH!!*Z4oGQ2qFGhExo0=f z@6d$mp(HxtSCNngIffb0LrInM5cjG-GBh3}9(0P!`Z()jS_r}};I9F$8CjkE}g9LHcnXTqpJufVWH zx5YR?x5V#(!%l>2H}LW@ZysL{%hEV>d-%pypKgB-mQ`qvLZs{p5*q#3sEuSOSVxo0 zl4%cjo`v?V;dzA2F9e^deqXoJKClXOaM^k1c|SD&*!8i`;K4(j2YCi*%=baRDU)Cd zPbQ3J0+3?%(nMU~6ivR8x8IgY@RUSMl9%_;xa)%^TV?&yfK9YWa+23fy|x~HZutp@ z4JV)DYdq2gp2&FMJYG%$(lDOLP~Z(-P6pB;p2%3>I9?7IY3xed*K_Hn^M#NuYmp>8 zk-u*vw{uiDJ{8WHgS79jd&wvxn=ug0ztA+I^;Owp~+^Y;A z9f(+lUB=_e_}E{!J{5v6myXZMc6rq^M6~$&F~7CY%C7Z#qzfm!51!2U>~hFicft)z zz<=KM8Jj@i^vs)U+qbL0^s+y z-y@yO59_FKPzB8j$95TM{qq$~FzLl8r7wY?lOyiZo{-^AOZw!&V7fWKUt6&Q5myNY zA!^j;XsDxKOMWU?p*9Qh(>L2RG!YYX?eF6+2^kQ#e#Yo&`)g{*3RLqxnl5>YSyhlt zSWU;8OMZyjEUGt6b~|5l%-G>N3y=3aZHkTs>CfMZgO&&9^@>)y{BBmA?|Q?>9)gUl z(lw4=dgZz_LeCt4iV2ts=@OTX^5JS1sR?9K`D&(!YohMUy;(W9A7whk#%wybPv?C;Yu9IR6+O_I1&3UcsiVF`-1K zlFs_K<(0W9Nm!DR0qvTs^6uK_R^i0YEIq?FbuU7T>noxGI?~)ju^8%xSyJxc$1Gx~ zBiy30emA!B`uh%F)@VC+U8ayNrTJI^S? zC;LJg=j8*r^Yq|lg>v)KI`jQf*7;76qVxGgfR)WKz@}rM zk9fzmU@swFB3azMj)T#F@0rG!R4VF&5rQRJ13gDETsF%X$*$&+=B!zub!p;vv_NXbrS=)W4P4w_rbX1s$dIP(Vzi-Dm3s~AliQX6^+VhL&q za>`X)5_^vD5Hq;7Pa?++vv@Ye7>i8eg_hG)eY*J4viF^93BzC#yK0+~vc^VyN|@Il z120^dPm*gOlfSh^Et~2gVTd&>-6yfvsY=hz4yAtIIar)w71X*8jCTdi^62}Iev;b% zTg9M;@Vqd$aHFuBunSSFvILjDL~hw2J|`EMnCUOs;Gj|2D;9B#X!xqBuJ?U#onb#2 z-i-5G5n!G5AxtYa3xnRNR#U`pqR6OKY>bvhy4dAe9?1`+TqYr;4ewN-Q@T0-UYGbk zX92~Mb<#A5=O=2xC$w6#r+y0>Mc>_$wjyts6}Cdihhv9(tHh+z2ZvX?EPXnt?N)go zfJXrxfcG9cfQl7&5ZTT5-(A)M2Hvzc+(_@IlwBfMIm^NF5q4~Rb_Qj4SBjRv3yY8nZf^#&<`A`gbGZBAdds z3H>Q3{U32vF6bx(c~>w%-MD%fpWL^pJhvPDjoB&p5v%tBb8v8FpIHAc;ymki#kzfjU3TCQaT%~Cqc#ZS@q{XwLUK7wp z>XC9k`TKHSNF!ZP>5%#CrM*KZ4CI&l+hKh-Y(K<|H<>RNHkT?FJC`dLC6_6eh+N;C zHLw40T$9-9JfdcLLKE3dHalZ~%FN$yn4MnLHH}KgQ{!FyzOtvViTHbQRq>|%wfjkX zEw_PGY#;P7;$rEQQJ&fqsWiy3>Y2Z!jhF^%84l26_YEjjs7f zyBDJkBR7{5jSKwc=SE*d3W4!X))~7K#o%LW=#o~W9hg{fJ0RMx&OU@t-}(1r#^mev zKAZFlC({V(dvC+`BgcJlFY$}5dlNHBj#uqyrv@qir97PDjDX7zH^pk+$L!w7d8EkN zTZRYcbZb^S{4deX7p>U(0tZ2PLqgb8XWWlm{cP_=Q<_0MQ&gc(iuRSQL%yb+reb79 zY|$|+Dkv|1bGcT`4hpPq!C=H+27^%+lK*tKkCsHBtr%z-(r+=_874bFBW*n?9S4EW zvWbpMR{Ew*d&Y2=mnGL_b8!VOey3Z5i=?7r=`LfE6?XWv=jZJ5>uq~ITTjKG@#8&* zro$b+w(im7?oF&4W-w8cxCEkeczpThHim6txl&u)C0Zk8%`1WMO7)%c2KQBVohcP_ zhpA2yBd{ZNDLZDc(B&h{b!m-n40Nn~|bl=2T#^snU6j*l+bg)Ssa>;4XozuwC` zezy{ex|Ck^x6jFlW*4gn%UOI4%Uh%%Il2l7mTw7fVntjs-z$4pcaUlwSAU5s6^Jrb zIQD37zh!}ThJU)?6JVODQ-ponCVBZPVKrMJ2@*rt^_Y}&n-$iK5T3d0+c%U>80 z9ha^OSYSka&q)ENKLEVXg2vjkUDydsL%RI!+xP9$HNVCbv$qHGRAOQ#igLd_E+~X$ zyTD@hDBs{~#KdF#glQ)^?nis2??JR-t!5kCC==$JaAUw4@^w}dUO<;QL!cua=^c-( zIOr8iVi2bOfgeYUR+c|mw*Jxria&bJd}$*BCZf`Yqu zO10UPp>nCgq-b*AL-+gGvW%+B?skaT>;BXYiUI}d`}>2F+KGy%zD8^ImfFvI7CUTJ z3uGSFG0510ixoOEFaS@@uLsT{X0)1gnjoGIuYu)|Vm`Jn;(4;jR7Oef+GHa>As4Aj zjB^fJV)F%ulqGk38FWl&{?;p#fGZ|??nQ-AWFU%FwZNysR?)ucLc)|9!H6Uq>?HGLxvdvA-QY(kHU<;^)l0OA_24yGcmwRxaF&ldi>jd(;HF zyUE5%J1$>hOp0R{z=^BLuz5C{gN#dgwdI9K`K3}E zzpFMt*e2VuGimAhBfcehx5o-Qpcw=`Oo;qUOpBBagxJNPRTTDw8%9zx@Si>tvs6l? zx9*{v52A2?SEMpEOwBeaI_!h&8dD*EEDi175X)i57UTSuZ+c5|nPlrh?&8z(2&eo4 zHpOEpxaMiXfsjNezBs|h^Sx!YY9anB<7A%Q4zY_(`z#a>_qjyH3uLG4RayBd-q$ia zF#fh*35m`=Di&460LmO+l4-&j1=>v&C!R*BU$_No*tL@Lvf`rG@w*)&zJg1D5|5&7 z|LmBms9hcu9bKCL%h?xp_+ddMfUqaTFoja)mkZ>0oa}a}f{ozm@32%h2_FlEJ|^by zhIq#UfgFB4Ya~A&-9Tw9{_m9!yM2hr0(=Xf#G~AvxW)R$lC!eh{hLXCGx1ZAQ9s4e zOw?}CH%GOvZ@h0~FnrED%Ztw`c1%iQO0$ws1xTKM$+>Lla2`1KtV$BSE9 zU`IdhJdP!5l!Pk1`Gj;ouqRPgqgtT*UGHEsv#u@mFC5 zeGy_Enmyh>?VO^+pRi&}8X(d2>7`plepHu$y~W!`QM$RUnNxqy&oi$^k2*{jy3%QE zAzD~ex+UuPI4U{W^Ps=X%`6kREL*k++w|(C%T(3r+4gK)*Ev#rq_;P$JHewEex1}d zn*BPWm@qo`!m9gWEHSOYJ?Vb)gyXgKb>-xC?DXiR?-ErL^a6AAtiQMGu()no_jn)P zlzLLdqicWiI&^8)luGnO;%->`cru6aBPi5m+G`v0yYy+!wAa{__k+DGzvaID2&;|>Td~KD zU18Q%Rke}@dZKIc!|q~94DX3n)t}jt;Mvd^sk>9aK0cJ> zC|k11ec(}lvgRn!)1Wgc{Snbo&0@_RZKkuN@LoT5lKi%*h>pblwkd6)$EoIq*j@8+ zAz|Z*q_Sz%r)%V{A4SCde0SFYX6bRohV%5wxcPS{=**<5DvJBXx9;BSDd*gU&;`_% zQPEM>v_9Vzw@GwP@zP^d_dMqm46`gTQ*uI)ceW8h9CPTFM%VP0-m%H($rqg}C4cR5q ze=2SXR4j46us{FobkPMu*sJmesjVULpW?jk2u>Iz1uvWN=>Ulgd8K z)u{eEY`7!S08B+)P%@F(ZByIWZP}XTu_FVh)#)Uf+k3Ohb(VLa%scME_l4<=i=YZ~!YXe+!2`Os0>fQbm^jP%R!DCYep!i> zzi8}ZSrKW_nmcG=&V;TWh7db76|5AWK4ft?kwe?5S(k4J6^Uxs1*Q@{BpZ^-C$pur z*Q+vX_MswUuhe2dPhju|UG}M*F1Me`$cXHg73MR|=0(^&0TNXs+a@P{P&w!H+D*3~ zfVm%tVwm~op$`I(g@Z^bV%P>@Oc6m_yyA9*R5qE>HkoMn8LZ~(&3&uwJE&r6@6Fjy zdxM45R1jhvho94%sy)|NPiSKJr71|~b}srcmV2u;q{Ga65HnHD=X3IpU->x%nNHUh z7wlDVB146c+LZQ&?vsPdL|PXu(elyQA@IIN2=|k|kD&|MMsK<2)Wjjz#Q6%^aJ&~U zi+o&fz?c({_4EiQpP7S2(hPo&&0Gmr62K{(N?H+<&ZI{_{R4Lva1*G?JGle)=84`E zR+HB1`c(cJaxFlrA44onVhX_ygXbS1LQSfQK0xNQO}n{hytA0=uz?fdz08ET@6Zhl z?n@bU*23(rkw6*%IHCs3ir|AFOQ_{lSrhFgxg@EX@%LFt2>no~3c^DJD}MBTEws71 zc8)Eo^wa?Y9DjXvnTq_YiHtT?OgG~k5CIW}m6egj)M3c`g3{z#&89}1n5g=15`)f1 zn5It&w!`!5%XS<3QDq!}%;Co@6I^*-26co1j&dPj-W{y@ToNf+rB9%&fQcPx{Y)DA zbFntiWW<3{nkXM~8pbl=gBv4U!w4V>yUhZe=t`-4k#e8>iJ~-={8ErX24+Bmkx~JYx{`s@{>?GMC=5@$}ICL)AREUK;nn8}N8WQP>LJe>0;mVDiQc$s(-wA=F7Z7}tXY1jU<>#Axx7FfOYO zR=*2=XXK~mu`$j~x9Zv5oZ){cj?$vC9ojYIU%}zEu!%dbAzCRJEGIFw>B$hB7lf*u zR4g@1gO839Dk*M~i!c>G=m@h%tu?)w#QIU@T&v_0|ElC0U5S}Z4gd67nH?+&zFdCg zfMS_hmBC#Y0ghxeq$zl}#8zQ}@Fl|IQHLmSjwd#sx|LE9vrGoPEP(U%bIjX<%7zOw zsNUA|e&PRIkM5GGi!qMHer`gBGWg7sfK$$@D4(%JjqSuHuXL!i)Y4o=eLTgjG4vFx zPT;>L2S5@BHzX*0qjB?hYeYQP0%v*RyiJ>1#2lL$_qC9nxX4zGOFMADvP?^HX~zpO zXOiY0L;3UEPewi7klt^TnwNcx=5h%E1HJJ;JHE2AIm2c?#(#DLhcJeEeVxLuqT~mR zxlnv@h1|s2kQd(a3Y#AvYLM#d)Sm|M`Nj2fiIuY~ggGhkF(N~$#Z}1%Fp|qu>V#bp zpcAl^6JpC3i>+!Ahr-lJi)}DP`lMt2p~!d%=0PLd&tT**{p^g2T9Ns;eF6H5jiHx- zk98=gR9x`A)P|ZtqcpYr$AEbGS5e#dSXOX>;;y+tdL>3J)bNe<5^iq&<_HkA45+VLgk97|M6@)2 zlhj`-N;N>#7Xh&WOG|xhRaYa$-ffWnatu{jLSO|Z5Z`n9Up7p((lY4@qZ_1K;#X1d zx;Fu6dORsxNzPv#+ukjN{*6_2GbP&6yJMUG(##(NP!O42t;akyj*M7XOBg6^}n}jM8pOKrQ%o`U-G}N@XsH49OHk|#5x|$jsc&)nWbuH?i&To z%drPb$0x*^CHA}dsvhHKs)u#9gf7Rq1B}O($JVP#)DMm8`u*N3r|r+@1h5>MiuMx& zXX=+#18z-=$ADlG_oB0Ye!sx=BPX}l+s5Iw=k4f)vCXWNHM6!QZ^drKrlq>xF3O^% zXqJ2{A$pZE0v?Z<^9igHu#!aSt6MBjR9e-`68U8)`Sq(@B)@@)NVy|-miJ1}YjwX~ zdw;Ih_S5IamkUi z$Cf;ge!zFkhclc@zrwA~UZMXS)^WtuD^XA&AdWTu?XX_ws)t9urN=D~|1k1?Cmqizl0Y?W!WP{ZgsZMrH=LOg>t2I=IljVc0#u9r<~!kWlQ$^}@X9-9is*&wO`#)8KBT6~?jeci5Z8e;7Y z&F#+uqYM>mo2qE;R)iiyS;XsKe~Tsyk8lR$9iy!|FvX2Fsj$_`^}P(T0EaVzK~3aa zDeoMqwuvrn{3^F_Zx%s5MNUM#1nJOap8}o-NQ5cn4urZ!JQ4-s)5|DloMO#oy^A^N zhkacPs8dGW9u@a(G6sM~vUTEAG&ci|jc_P@W=pB&q$q>w|~<>Vqa8X6{cwl zYm=%35v^XLUzgBJImlh?jj$(r-2$w2eBtl15$a7=g492^{&hJikQ ziTdPz_i&wb(1@{zKCe%lI84YOX6IWq@S8`$a4r;>vM6R{o z&sNA+UCTE<8|Mg!eb?q%FZH14*WTRn**POp(J(@GS)x*r{M;4!Rh=&QRbHHuMhD$F zOEI&{gKv}n@%pMy+}E$QYbzRReDtM!&I)EYUFz6v0E}^YbRW_IeU`mze>`n!OhLGP zQ_TT!2HnZEq7ae>u6QD+0fCes!nMn=JOnew3MUA;X z@$OQQ9IQ}lR-Z;qHcS#dGB*myg-I-=f=HGM4brT4u-#DUmd_dDHdUpi#l9L*541&5#j~FSA&UZoi z@`a2J{ieVqxjJp*TMTm7_ezm>kWve@VA5fXxStn51qzSO7!12;7pUNUpQ;`~5m9+R_mf{W9c2@$B*Eo~Id zvx0|#9r}T}NP~|1GWL$-izgHmtlAfQ>Dfcvh;ISd5hNiN6i=4Vc~FB{q_n$JQXN}g zxZ3TUq#Z6OSbyIV8jHg1!5q0cK@`<^5fk*6Mx?QPx81_c?0pA`UdEb|icMOEjUFmi zl1M(tG@qSHP|qi31?WB0NEiv$PD!(U%LCuS^!H=PYEb;W!+{CeD?9=B2j&kDaWEyXVgA_PU*&j&HGsc^C+0)F zcp*2fd*va1TF(YzNuW&6sD0nO8wZL{d8u*CK?XcYo`Dhd#tAPM^Yen1#LanK9}TAM!ObKYK>4D#MhU(w8rr+ z#K9{|cgUC>!3}8$Ce1JOFOOYuN>B6t@QkacqL43Be2@DZF9sslpqCR8MgWkFTSKJ} zQrtp6IRPEw(Fd}0{u}7rhYB;~wHWcc#2A2n6&p6m*m5#3@e7``1=&1MCo!h|BT@VR z)y8#4HI;n-5C{ZBn)J|--a9NxHG(3MuJkUwNM`|qVjx05F!T};2t|ckawwe-W2>^6Gr)d-{qy{ zi*SuB4G17TWhHdCz+O_8Sfr=epRAB))~(ja-m-VLGZ>UhKLdP{u@L#Df&F{+4Z}!l zOH<&y&X1-(M;A%{NWOc*U-Z4<$rB&c?;kR!Gnn;FaRDyK5F?Bh8O&#k#?<%G=p`5B zoLssxOt3hZKQIS+*KJ&YA=9e9{uL3*`8-<$H!2j|tXRd@HYQjY`$Y2XbS2cc%9Vyp z&ssFB;^`%Nd`r2>I^|MCy5g;EF9wSmaKHT@_wmKAWFZ-5wSk-4u;%MqhhLg}mf^mvC3PI zH=kI>Wswm82u-a!6D0+w5a(|D-XI)J4hzOjO2hj>z+GjooIbmS`-jZ za1%)2H?-7jZQeyp3i16IGF-?4+sEkL!R^??dh5e8TK@d|Xxet9ZI=Iq;&1cxkLm`Q{Rg+nwFiUWI!oBb z>^BNHPg^Y49fGXORQ3*?C0Sk^%B9Dl7M?%4G6gfv`^ueN_jpvT?vppx93ybJU1D|d z7it*L?qeP~%=J3i+o#ia;i)aYRm9D=^N*`$&^Ca;lsq>X+(>yP!*V1PEBxa%ie8!- zZUbaklRdbc)$DAw0;E~dw{HRQ@ckFV5IhC$~NPo1=CnBYVHeybO zPa;~kTxZQgxSJ&>7e8E|YDOkiNsU-``KaX1gMUP^SzCS^Mz3*{HeB5u$?56mHWad3 zTPutE;l&JR9r50JsfIO{1TIr9=ImTq82rU_U5{=<%eY|Q>L>ZMJ^uQ46}p{uTb|m` zKiJCCUc$d|c_P>6X9fed)d(Y8kxPSZbiHnix?o9Z@V*cpc>o0kEGsOpDs$nq-E{0d z^xX`jn+2(AN;;5cxlIc8cN{8UNw|g3*^$S7LuT;#Zgd+j<{ppL9d(xZ@M9d zpA{ah1(A!h`SPqppD2~AxU>dKoUK=3BKqayQha&!6~sMco<%)yalKaH+)bwE{+3M; z-^&itVPLtsRPf|J$3?|0;{F$Kt#kKU*nMfvA;Ha;s^D71C~FY&foXztd^Ev^g&GlI z`VPK+r_le+b<+ikeJedq*rA0~rzZ0J?ZQK;PE?v%OV;$=S!#K<>Cn%QS6A^raS1>9 zmj{h`Hu2MmfSZ=*fd(dKpI>!} zQfK(BO<=vQ-VA#i4pJbCHy#|5XQ@lMKC+W1IJ&JWcRu}?5@FFqSG_yGg`v8@Ttf?A z1)_u&W%rQoNsg$(#$cSB)L$v{#a1*5SJ8shL0yMpDVxTCxvMC=ZFS!PCl|2!Y-Nm6 z1XWhdEM>Tlsi<}4qF|*`3U{|by;2cVfGFbG#mq`+WTuX(H|9oasjJsxq~8iOs5a1# zOsGOko)Y6!Q)oGKR2xTy3H_CE_Y*vg)r>#-qslA|nQ0@92-|e4TI0L5jRos$K~ABi ziO+{kZ1g2#IA5N*&zaJ7T~gPkwAo58xTlUA&53fAT~ZH5k% zFHI;*m-!2SCBG)Js(vTCdU$UlQA49CXNY(5?7%0^Ek%4Z<~l4+abU~8Y>hU8TWL~} zT++(1_vxZTjqWG0x%XMmXT3Jzm1i6waz1qk@`Fg9r_UefyuI;4*3i+!S}VAao=E44 zvqDTyiy z_Agc=r3B-`14Fn78wFwoZ7n`_vjsOR*aaG(osvO)u8!d@t*ntO;6`6P=(LlAl7 z_TjWZ4kfzi9M-%;;fE97TVwR@T9uc28>r?b(wt|AnK5QdSg_XKTB@HL5>DNsp_U0j zS|o@9eHrA^&KZYZ9bXrSgIC&t(1Q0m9vmg~#tHNMaf=u6xjgg)ebN(KPZgx1RBq zuF7<8CmPfY@dH%9?Y0|??pr3nB(Rl84 z_7^Mvmw0idZgq-^E?Q7v1k1WISc5Q8BP|$4DHj#ZXmbx|s!jxe=$n#17i6y9NlafL z$`;Sd_l<^VUZ8~T8miW`I;VAxDlb2n}!bhq8fpL@@!>nmR^d3ez?LS|r}KZISfzBD;kH-kT4^G_)2!Rn^1 z&m7bXYUJ%b{LYvWUXGJY{dE^XH_`DVRw#>ZKEP^p zv_~VMoIYAbe27RL&pRw??zAAzJcTHH$JcBDyA?-JrvK{M$(kWCb#t)4NqdrehZ~la zH5MBbH}*n$XkMMaJ&e=Z9kok^L-n*fFLLXdOA8WU^55qLFI zJyR0Mb_T9bK(C`sIgB(9C$x?hG{5WpH&0@lS_3*xkJK?{e`;QLzWuCvWC2o0 zqa8|E&|eD~Nn{TTAwV8IlC4S+D+%=E5yqp_(I>7l{bOG_#p60)Mh0X+X23r+HqCu* zz1|@|qA~#dFBJ|$68z}j@F$N_oQC&-k*I0GKxiH;Es35K76QC%LGpLS{-$?w!|Q4P zdpAk`)mTQ}<1v?ic$~q1#AxPdtIp}*^q>h?dD2)u?r5g|q9K?wvn5Jht9Dq$t5-jqPdUZb~41W3J|ob1deULpXX5rZa+VMW7Ae-F#H z6hhXC4lm`hJ&qb0*(n!Im&=8wEBoCicNs)|C=URz4{-Gkl#xEZ|93)7=bNfVA7OFO0s!YuVKrdT Qju;j+vW$T;B>%YOe`H_#nE(I) delta 23061 zcmce-1#}%rk}fQ;#b_~E%w#c>#mr0=Gc%TC$zr}@MvIx*VwNn6*%mW1{_5`SneBZu zv;VwzcF(yLRX3_KsInq6D!+=FhRB?PKva;1e1i@K0|Nu*q-h93Wk3fpz@k($k%2@0 zr~kFy;Qxg&0P$ZK@80~C0h-8pTPqAp_*XeaP=CFu_5%9vj9La**1ujJ3ir3OWVO@q z+1S4uHK|Win?q*w=cQx-GlRR0bzjPoqZw{ZC8hR$L zGf1GcO(gRq0=hizXJE@&`BVngl)TV-#3uy!Sjq`=ocWLW)IEs}HWfN)IV@c?NjhZb zqF&|`ur9)H=rzNVw<_tA?(=Co<0PKvA4+TUemPx=z<|~ve5VtDENuA2uy+gcy|uZx zh#`bPO-_zk^{vfqk%*8)nG5%z6Gpur2gZb>H&^L*B>7??4!i-1o#|E2UNgX-d3;S*T|U9<2TG@lXd|K2r5f!S zXgO*gJi2d7q^L5w9ms z-Cw|%h_oPDFsJlx!!Dkm(oXEaSfLV4gFjZ!OvpR#4x`H)uoq>wme6UWy;0SyvEFWr z(WY%C=}_!1O7hOsqoxx}i+LvUWd=la3@Lw&1{;$@Y0*8skCVM-{&|4jkEXpf2YrHN z0k*+c)u_n33qO>&98WQP$6`M*r zbHfZM_qlfil6-PY>aCq>V~g{g!Zq9FB;1ser9e2-YGW~7hPY8X2j!d9x}S#RQMOEw|Mxy`Owq()2D;b~G;`(QBA=SF05 zW~ASZA8;nAj52HsW_2q-7IkTYRZFHBoprr~0G0+>h$DKsHjodiEdE34W9cd%C>JsD8e<+>g?%|jAa3W*#~MT*L>R;$gcy7`2scO&<3)rlc<+HkyEhYEFh}*n$~aDnxw-YT zzeLXp27)LqgW?VZV%DhqD>;Sthx%c4+IseOP+~I${yTXDu9-;XjtBbz;vfrvkQ$OW zzN1;^TyZYT@3A$WW<}Qc;X$29nTUnRi3pxZnuwOjP4L*C7i{ka6*0odgFT!#?K8vh znsf;3V|yU=?))nigj~_cW@;90N3m!Ue$p`y<4yY>DZAS**#DMmHPWCY)Z-%uCLKge z_3NHJ2M;m@A_Y7JQWH!Q0?-6+hIB;U1eXw)Fd%Q=uD)aszhtj|oBVjf85{IMK>6de zbK?!}Za)N~v(coEx96*1{|G-F2%Mc>&db%!YPcjlY*tkIc=<~69Pg7cR?lXep*<3H**>QCoK=U?Wx4BiZV4wkN`7T1X;y6TF44{3dOa$*`?lX!rYfgUSWc%FWQT*?LbPI&FnxtufxG z$~x^$L|LsH!B%$2jR1WnzaHA{Ex~nN4WFtxBaDS$-phbqyR|&p;>GUb0%zxnp1#ch zN9ulMW|iJGr{c>Y0GoAO?Km3reS?sD`vB8!qR?8x$CS&L)t>%^i$-VPB*}DWYo_p^ z@nX;X{JQ1pcqL8zI_H`8Idk1YcrMh8raiH{0Zkq!YW7Ul3{!$_4;;eZ6UAKo&7x2? zA?hx)zk|pp{5RXE{vIf-Q(~%mKe+2$hk~#cWt1KpbxsHs@TH+)E`@aUj^BcTE#iTJ z{dGwDZM67CC->)QK?`UrGmTmXUV z@hG`*H@k*Y_bcipjSded$2Rv4USGEcPW?4&<9bd$Ejy%_^P{1@t%33kpJeOf!%g@4 zHk}Sl0dBp_6~NZQ>CJ#wIPyUF0p$J-((d7{a@6jj`PEWuxPT42M>SViXI6S<*-I0D zMeEq(v-8c${^QvZ`?IqfwtA&U+rrDn+Ju|{J3w`9F~A4wG>>;o@D#lMvY0shtVgY# zR+DFendPe?KH#R!{ZKcyoDsW3e114|MbW9r=T+m~2=Mc9>3i2MHha4@z`jKH^zEHL zO|6W5Yo~AHzPmcQFR8jY99msDsOY@?WqkIm)Un!(+Yjh70Im1iTL-0Bd|r+Y&K>i2 zr$>F;GONBM&)@B4N5VVlR?7sm(=+*3_{v&�L&QYglXex<0(m9XgdsW^>~9PtBTk zmUe0*z>8+OKEc@5y0e2fn~I&jQ)^_6#nXW0+4lBG_yMBLwPP)Y_kvKn*TPH^R?SQ4 zM%u#KZFf&O*6NYt2?NQ~y^(X4e)P*2HK(szv&T$$pX_>C0MPF4bb0Ljv~Yeo0Gc~! zOw;l~KdN}PynC)#AS}>7+IRQx^mtlZD);dQejSf54Bd^rM6(lakHvO$-hoop)0Wdb zWLte?TfHK;^3u-iYa0*T&K}KuE)Rz+?|jW%o_>_(l|03s$gR$rs;l!st5fc`xG1+T zs{la5i}A@#Y5A%vz8uf+Q`CelcZu`#1HnY$lKBnKv-i|we$TO+H~-P;1A)HG&AS_b zM^A?5+;?Ck4G9$G+qv<&Pm22GJD|=%kP~Y2 zOG8B0v5na9ihZ%0QSPd7w&H+VTyP^F`_#pPFrT)EK5*+&!=A?2QPw98zK%-1C4rvBOXJOJ`RZWL1|VwXxO6mfrh%`&BN;;z!QnN7mv; z-r`5*VtjlV>EOuzl9fnRuTPKGPxNl)$PqK;nG@FB{f-AG-8;xfR$gVRm($!FYBmoU zzD&h!$trrQ?+pkB_HDL+)g5Omef@=}$%6n{u}WF76G%H}W>3Q1Vr}i`#jkmdwofs) z{Sgp@~(>i=E`38!CBl6?^X?N30$JS9bycVLLxgJ969P(5_Fm z8S~$-vpk>umr*X9#B(e`oi-g|0KccvtAp-&pvecp3BdTWpE6=KIb!vgWrJk-*}2&J=F#Wljg$?Q3DdaQBmJ>t+M+_$|1kmn z>6yq-4w<%phb;H^BBC`iIrQ|}$Si+wz(eDZ`IjsonPnyifDp}1W_h5O0PTj!VW9VS z-aldS_V+@fMKhg!>ot<${cwhjhAi_hSxz#%OlSCL@-n;wy=Z6?OlQ5l|0fIhJFhJ| z)J^8!BHq|&gdfffWW2xi1~Z+3qY?J^Ld*OMrVtn_DG@mep1D3s-2~hs7SvHK5ODqW z;{#oePtJFKZFBt(brZOYSV%{;!Pjp^9_Vs?h$s2e%=H!OCd`D0xhWM3sIuPn?M8?t zoZ~65WfCN+@7qP)!~mRIwOlr~f?F%}w7u)y+?@3Xp#@6AICqFA|N> z(kK>9)|xLC&DPQ=5iQc1FA=TM0yIiRo3!RjMZaljl!*>%&6kOO*U~62*sC%0AmEt(*R=(FWmrR0@W7PaCU%aImH-zi^bMD*tezrmD~3ADXHH!UdbE0>c%W zs=kDOYN`s7-mg4l69!+}1QQP5+5{5;Khgvf3BS|?69s?J1QQMa z&;%0$58n(E3y;_A+#c9%1~TSw)}8n~-&~VX`rnapow*tKRu*;Fs~^Y9^}6j%BW6O3 zC*wM6Gw^LJ>h4$XPDa`E+6Q@@64V(l#&vdP;M-Z$JwYG1(4o@wjCX2@K>l24AU`hj z*9{KJ(z6ya>n-S+lM+P4_4c=oUwtl3?v^ejgLbJo?B5|ltB*ZqLZC@b0?>C(bbhug z3Oasx!<}K*ihqmf+68U=)ksi0*GKNVSBvnLnnV8`qS`K-H1Qdf!$k_LQt>$z)~(X; zIaSuJ(($=9)~zy(nF-k?XEqyY*`;JQn`zmlW;R=C*`;MR+iBUQXEr-&*=3mWa8x@P z{U2m%Y4+c<2l&JAW`6$Hhv#s4eq8o{mjM4;>L^^<8)`!{B9E*M&5U@`<`?G2e`5jv zfcL-2GWf%c|4yZ8CeJK%v{@$atoSSCn+<-Y{IdhmJDCEr&@p#(yQG6G6GR8XgDmpI z2S%^Q#0LSd$0P@NgP?4lI#3la4``h)1k}lA46t0d?}_NKuz2jL=&?9?>>2B^)OzeW z>#;>vMv3Tyq>v>~3D^;dwwmWN8rg*eF8&;;Iv^!feHq?e^WE>qDnwjym&Mz#C zGq}3`+brP!y5;|SL#L380N@DUaOV?G@I2T2II$~I!*9I*O&0LKuktS%RsX5uQ7InP zE{2CGDb+5Phbhg~E{=yO3)L>3hbec}E}sumaB5t_4x71ZT;iw=}|4^mig&XOXZg3=}}MRmY>t3VahF=)1#@% zExXgpCCV*_=vi-d-7QVGsC7NVj?xWxjCl&@xfaH$UF8~_!ZJYrJ`4C4EtmVoGmid; z3GhEG|GyIt{Lj1iFHJE2cLMBVx?-x^f2q{wK`REYgWk30=z5j+$?tNOFnL%mxpUF zTA9xS0;}|MFCKuicUzMNqu!eLjq!=m0H{4JQs3w7yTg+{zU@>`Ir97CK1+}4w#OHT zrU%caqplu4?GAnqr}Iku87tg>a=co) zGTUExflzpTL6*S%DR}}L3=F;CAH5(`71#Uo1sNG=Q34a#{xo2^bbLF{8O-h?XLEuc zV?^OsMCLs&-%0)ry)LD&xZNp+qkWuul&?ECS z;W3sOpRN&pA3vOAMDRU0%Tv#8WmnX9^@grwt8OAwVV@q4bzGM>@E#->4-ub^7n zJw1VG6IcE4#5V5~=0tX97K(rrqN z`kmq4h-jYBXTvgr<97~meP~^hj*)ZTVLkRm(e%2)?~xmBF^4GEQ|#qP?tHKF?TO2& z?~n%^0U${DaA=z@aT60wJ6nKCZzm~qUl}T?x@2zPFuV+06tOKnR1}M|(?ogByG_hu zu#n6f&btFOb!LCDpo66K-ErMGk0Wh#Al-vz69Lw~7JBcUUEPH5$+;U{X#y69ehPUi zag-ROlq>F-LUX{3m5VcqqBVI+wVy^1Tmq~Mz+;IVQSMA10!uc^%`^sE`ccEh5Q^_m zk06DE=!v_=FC;JU2`1Jyqsgz=BSYik$05%YG}qS8RGO7=`Iu_OOD^Nir3tDrX;31? zM}_!Yl_ahNcj=_BDXQ z0GIkX9o*L}K6y<6^e|-_tS>*P6HIcPrMKQusTaf%dBL_&spJLk;NtBB?~vjhCSA5CE^y^bl*-kQ zYSfSLi!l^EOetj}9I>aMzEg=;V@TN zMb*6Oivuky7b!1k=AYmd)C8L$hxruV`<=tYQ)YX=9p=dPh8}iDC)xUY9|0g6ml}X%k!sK`kI=WopB#?F9w!|tlBt*cJFs= zmD{Y?@Wwq(2$wISZJp{L&n4~Hy9fCRttSL{R<>Kw*k5*^@-FtF1$xW|LUA4ZoaSx# z#V3I+J(TXJTBn*Go|pCXjZXZhpT^>6OFx5A^dJWK^8@5EiR!gd?Q2$?SiUEPW?jd$(Ec^Tner9S}dMM;oO7GIMU%i$~jTt9% zUR;Zt976KdW6WBQN#YDYsn`)avCuO~PO=3qaMMpNu(O6)aD^WT_hiyEB znGm}^)c|NSomi6Au(=W+so7`Ouj>wdaQ2+FlO4q!!!Nll1~tDQ+|CU;O^nl-2hJ($ zJi3jXJor+xFJqaRQYH{hk$I|~D{2xqNbO-2vwn%EkJTg{8XsnxxkQN56PQ!EV3F{J z9M@r9xSvQ7GsG8bxR$OMV#u2YkOYGS#kh)X6NF3&cW~6C%~1|y&p9o(bu?$R+?)qA zLrI3A5_s(`iQhT-Y#bpL_pxS`Xt{-A`y^Uj)?h{pZYxy&u`0_JgBU{}Ll8qr^fh#_ zgrxtcqlG=!0pyISVGM*OFXG-?pUfcZdA~eVZQ~sQCy}40I(gol_`o2_Aj}{qX-OBE z2*Zgaf7ypRikuv2Nz^<4MwNa2RVm3$i?53FP*SNQ2$TY?fYEiW?YnJFNh(Erb+%`$&$KWqO(KVEPqS&>Ag9fSJI zs^Pmjt5_v%n)fV%)9PpG#6QsH{8$L^S(zg#o`<_F9gL~yb>j9f^K+1zNq$U;-95e| zB}uyC#9~6i7?PscKS3rd3-luTWrNy|&56qyQ^bJ}NT_hefTfh$6M@&fse!10ssXQg zTLXFirk52}Q?*wIUdw~tJiUT6j=|bNG=JKsB4pb08(LRNAnE6Dp#Wc`SI6EMmpP1+ zk?bX+9o?A4DJfk$ttu6N@t`eu(rMk2fq?gV!wg*m_K&2yH|YYNO=C{)k9K%b%U!Z) zNf2GWp$ZA?n1AcGsrnE@9D~XsY8dQ5@dI5=+0I?!ykI;QeS=|gbMK)H& zd~thTizLzv>OuhGkF{q_a81Ysumy+(a1RK>)Q~dQjPk1=v)p!tp`mmYALRJj zew3eQM^XJN0hd#@S3QbitlMb%B;&XT`1&Jc1EJ4e`aPG(Z8OUH2aUH{oqcm3UP%A8 z{{NSr_T#|YCccB6vmkL#m%k!pb$cUh*XQ-%+A0dh+s3cbAHhGOX$nms!eGAllWZ9- zTrxHk-|2QP1v@82;$AhdAc!^<-Gw9b@=y9!1UGVcdGr8Qc^L-N8nTHeZFFTW#|0dQ z7f;6OIIYUeQWx&g#FxR_gjgrV)~jE}BEll1A{!7)PjWf*%?grN`ga{lku(RV^;O?L z9IJ+~bUGXq$80mv8>$M(>_UwLaFYYgʌQ`9qB6T0@#Oj3VMC*hv0|!~TMh!K# z-E+=0>`tE=qS;b8o_@Y`E=`zQKaB6r00zJbAV)iHfXwZ4W-YJC( zQ3bs;`2O+mUtJ)YLx|>J;z>Sc2-3fiiWH>%s$liz=(oR&B<5@oc_9jv5)8$3BCT?Y z(~erDRAF4R2k4?~h4n&VHR)m*xkY9_My$w0MGI3zidr^N<|{*^1*Z2r1J4T;+W#mP ztd(k}lAyuBUVBS2C3MLtR(Vp4dJIKq+*l-Ts5|_sNRz$RH(w{Y27yjEW~|%ckG}lVpwx2kun4 zWK7^pRvS6*IzW5`{@ii^i^{DIVGVIv*xjUQpiF7nUy(x}fyF|ioYk3?VQ;tSVNHJZ zp(r2Ai*;G9?F+*T&zAXXD{*$PMwL3ggX$miH_Z3pPX%MF;H=|g`#;=c)` zYQjm@TzlVxJ^ira$;5D1RWrJiec6mTa9eud8{LU>v?26VQOIL@)(#@tHsaqhwT zeRqz<5}y#-msH!pSFEUEM93Lrzt@B3--D{3$cUR)x!L@aRM zX!rg{^!svU*7uF7&*?Y5X>UGgL2jUn1n{Tq#ixC=v3q|BB0$phvN`G*2nkgWQ#nm} z&>1W*b*1Hx|FtM|?xsdhNHram2=blLkE@*6lNaG)z~M+ilGSRN6mDO;TG>g>YC0np zxhf$SjGnAE6c5iQQY6I{xh!7Woy`K)OH!Bw^EBCliir~usx6m4Axf6h5Mmc7tJ*5Y zO4br8Dwgz9vM#C`1w!q)q~j{(<;UnzrYKn?mM!f}D-P32$5ZFU)VE6~xN63h4EvN6 znTRsPd!i?iuo$8uFwtvs)ycpiYe-U@4dzP)JBE`5mWs%Y2A81S$GYqypPT?ei|akQ zmpeCW&-~55vb;|AxSuWutS`@|*4<D_Rg;Ks+sgr2UQ*+6nENnb=V;EVA+aVXJ z`j8KW%kUg47Xk7@-L&C5eLrCI)Bc}OBP$|2B5fibqSPRB1+jz?VHyTx*xJeXAvi>h zP-_ZdH4@6BAkgks7Z-h8%#w-{9!6-8)@KDs9B>@S6k}*B(@<4hSr|5iRL7}o9MeK6 z_Wp;%-K{n0cPV=TZ*ZWP12A{~1Nt>9$S&9*=qkvHI0*=HCmA#kR*jaEtgLH>+Mbn( zG`h>>;%uiwEu`C;F!YGrQwayXqK+c`Wi}gG5CXm~vziAju;t+-G7eTD{4=qF{7Jvm zVt=W5)>5dd#UA&RiQE{d%I ztqR7qYXA>=B-avB${y&gE<2Mz=Pxo`r}0>c9PO>RaxMRI+}F7X_MnJ|S80%tvMnxa zPdcP_yM3{l5Mu+6;FPY7lb}Dda0LZry~520e3`qd&1U z-_Lw@uJG4eV&&5#Mb=X$EO$sx+I18JhYH0E!3@O=D6U2QCbl*kbsImV%2Oy%HRMAK zP95ie8RT;c#}Q|x>M(OIYA#c*WYl>umnb^%1gG_|Trfpy7E7cv|BmC= zy|Fc6y%Kaw5f*FbD06@FQ1dV5k>&yB;pV{-Q`qc9Rjfa+ek}3yxLm6}HYhbtaYW>7 zd5^5A0G8`6Dnxf?yFG`-Y4xWwEMA}Q*6&PFUT(m18UU_dM#a1@*WM#nuSwKr4Xcw; zV8Qccu6SNrKYBOFz%!>=zVl$#iIkgE@@#X3WNP$fHc#bP(b((Kd(J7~<;RARv&vdS z`ian<(^zLiF62X=5BgmGk{1&{Vg%9lXJ@e(Wk(@?(!u8M+@y7mLR_R&&ENS+>zsu6 zNQ;`kbCEhb=A?9#GBPf$&Sh<&Js3?Y72X1rPXPFDrRl~oGtx5@7+5RGe;LDSC-v?A zR+a)Bzhj3}7aZ5c(1WswP6QQ;mm|LjmO|!}VMCv~A6E5bh_M>YnBz&h4^4^V*%ZGt zC>AIsq~Sc?olJ>~6V^m5zijk5Y0Hy^Wqc#7>noLO74_!fBi)fqV6&rG={^?DS~jj&UWXG@#iU{ZzUDUNGcNYj|QUUu(L`%7!}5y z4yi%{j2um%^)#uEzF`iA%bo|-X$fbp`KEWvTMT_TT2I^H9a_8yEgJLNnODuMa7jfnk|{AjwrFwF6-&sTMKn(ug*4 z`t9Rjuzju441%+BLWU!`wj4>G;tVp$@?QqKLmSK|<0gN_#%j1|zXQI+F$x~|1AZ?%fA>$>Q{FN~ivB{5#tGSg{Z$L`cGM?2j#w>QqIv`+$P}VE^jQC{^icmUW^4pwq~MOflzlbOhS(u8cYFaDmQ~#sQFqO@H0dME zc(@L~EINzFMlAsActcOCkT6rPHsL7AhUI5!Yk|?NhM@iY-fx zmJN8K6<J9uJ8)OCw_dcC#>9|5WS|{Q>rbiySa_O}W=Naw=M9&xOsU&eaUv)GPPc=I~o` zy3n$yB)JkiWxmMywX?#nmM#D&n8MxcJnd6&v!DF(9>kbH9dq~qFCr~MD`F*rC!#IF zBjP0z)Ma2AIg?SzJN?eX$mB%+mO8^lPb97Na3kFzrDTb&cKG6Bc3a3WWGYcANh)y* zAK`egZ%+-+YT3^K^JBq<0j(R8{kSobMFjJx3)N+(^R2vi<)FTw&2o(n^IE77Z zo=)Zc=Au7fUqiW>sLeYqhyU`hWOQZKbGSu#O|V0m^qP2M5EeJdBP7zFx@1~i+__8v z_LvepF*y{jA*-`pjtBTykQE}(et_ir-~ku6M!!U1@DZs`-RD=j#Ds(%FEBc4u`O_* zSbROdb-nu*dS~}Bn$M_Y=DpYQ`yMKofZMgp+vH>1=BO9aiZ)x(Ik^@GR=)h)%@tFD z{x`O{+7!oYvX|y0FEiRjwjLp6JJwXJbX%zR!74q#E94p)rtn-7oaMD>jQEE|QGR@Bvs!SsVbmR6@0y{6R84ntG~ zA_;4+Z9#XBmN=@RU)r%KK+z8bAU zabDwL-L_!GL4Fo}(PY^<9Z-J804I%g2)oTH;Dsjc<5rLVjSPAlkW#%VT;s@P@ed25v1;@*!+E4Xa zV&%>Hg2#H*8|FR`@k`?|vmCv@!0+c873ve9j83eNZni2Cgw2WnB&t9}sLUp3pfgV+ zaMG@C{C3dkXC<|r^OwySysy=Q{*6)dDB=^pKGQdw&P8Q>%=%>m&S6CtW{Y&LLfVV0e^mKO@_`-90Z56o?E!tu+Qg~83xi#~c zZ3lGnWt~O~Zw%TaA@isat;5UFB?n(U2zYxbgvq+jS|>_NresJD&C50T*6u?L!%)rj zeYhT$t*A3j;T+qxkflCcqFHCh_lt0$RvC88HJUb9+4^qb(H-BMyxn7o5zqt;3?m>s zfm1nU^FnOFQcVbYfDh9utor>p5w=iBq_OIuo(&>(gDF&+lr^z2CpO{0wIn8=GsA@` zi%fS2_tydYZ6Qn$2Yd^cibJsZ?Xbp9b3wj&E?&FRj2qDF6z@8vt{%WYYn>krOF~u5}4SxK24o<61mhLcriK^7UPPyYBm~aW_6N z`BXZScO=Xk)z&YP@2I(Jvw+2lK;_ZcM&NePYoZ$O7_TZccBIsrZFo1F!<%4FO6r$6g>VVXvjt*%`h{W9+%-!*b%K>{RvN}M)`iV7mow>3H- zJn%AV9{~jCu(9b=BDK%~AKR5+(94tZ2VmhLZ(r}bL+7pdiN$pd?=<_!Y-JTtn3{$~u8EjBfXG_V)N5{~9fR%jL?08s@h-1A3qq2dq1l=J z0MI5s508?`2@sB8EU#y(rVWb#slkgR7=AQPZwyw5PaooR=?u)htxiov_7{UrS{r&t zbQQBn`U3^I_f(Wcry~vpXV&~}t|R%WU5Cc7ZrTnXHFc5qOnluJ&v=9CwQk1}2Q1u` zTXgf1X7{0f10OMfn@HEW4EhH&jvs=M7(iqc13QS`>kzWcDK*baxWG%u%55Q+H)X5m z7))Fu$+8uBagP!rMMKQYaIb%k$v%-L{(zc~^aDnMt+}l_hn1-eBW``6>T_XFiVGF> zgPqye!agGo*Z8%323$0scTpd=A`VWS-d8~FtxI?j`NV(^q8PtnhD!015yB5190LlQ zTTotqZ3A0q5he^+BaX zmCtix{*&OT{lM3b#Mj1H)L_l3Tnw?y9sIBnK=#?F6f>&4yPC))21)`gU)5)=8hg4z zi&Kr;m9xQeL!)dBd=GTvg3crBR5q-8?w7vFdLcI}r3zBrZZ9kPY$H6g)WIi@!NQ=J zQ6w}?W|=XmeY{oW8nSv_IsX=$Q>A_5(=3S24VQ%r(~f%R^Y+vST2)!Kl!+b@jH5E^ z!!mQTY;MJXBFSm)JdUFXgCmr7BeP=oy4so=7E92YD=y#-yB(iMXZ}2ET2L}Xb8*A2 zD9W>x@3d3A?g~|c#ukz)QqJNzHI6-tG|A(d*doYdMaz>Hgrt~MBtA`vi-H&`CSsHe zI~hOd@MfDr=E>>Xo=PHdJ1xPPumiD6orF}q^C*u(GWv|L`ZX)CIii-HaQ`j(CGF~rLhb1 z-OKW2f|rUcYv2G&BaA`nG!Z$bIMP4Nr2nELSH%+0{HKTUW0T_uJD@X940iPbD3|@X z>Ec{tp$o=#pY&dO~<^d%j1GBxloFrA{Q~cMVy|+VTwGoRzV&tkcS%~ zlM)ZPiDW^pg&E#!SQBJ;!b@r_%+hw{m|Fi-Yl8aIK|^~%#N80f+^iG@gzSM0s25Op z?!VikrZ%Vf<+>>LdN-Rg8p5vPWh)9%;C#sbQ(Pl%;$=H1UHx4fq;56-srME;(yN8} z=p_*X@{Ni!#tAstAvB8%6qm{}Pa*pvh`AJs(wZUw{;V4NudMmEi}DLJ&qjy@xeSWY zMe?jfxbGrE`bE%ksbe=_MpcV7vs(iFrNWAaCDg26L-ED9j|N4BJv7^pOhSdy5``^P zYnTLUv#Oy+5~`2k`?%Ty5opyF3#gDngu5cAnpXPsipRzHt(W~WB2g2{X@G@e3;3AJ zttebEo!l|xPj3@T;HaU!WE^a$Xy4Q@jHLNb+;XvWEn-~ANql`}zTn&xSwc}t^R-7* zb;h|#*0l(g=`Ud#MFQ$&U8#PH(?1u8MrW}zAAFyWP-?g;r~O;^Ysh*f`;ino3cXO#q5~;w{h8n=h$C#Q*VF?|uIA zxAuM+1=%sKrV0|%
    sp->{ixu}!L<{w$f9r68}x!I_uld=`0{Z(g1+f5Sgs)W^2 zka=F8c55_r%S}nb&_DXaLBwhuOTfoHFbgxF8osI)9sS2R0$gZ|2wyJ$q@TG2D+w-| zY{*xUDAErcU2(1*Z@y^3m6f>96PJu;E2yOin__Skvm{zf!cD1p7i(y!6a$2q*+;=a1*=|GwY?MsVUn}33?CBEtTDP}G+_bEC zJZx~lnO3~l&x%?r-Oh?WvaMdAM-n)eTZ?pgglkXQI(*KuNoakTBV1=ErbFIC3 zACP5RYZeMf$<-3-OU$&X=c{qpo_;^8L@x%xi}mf34M^gpfnC#O~W zXFjJm9L`q})a_96ta82|ji^lm*EV#UN)(}|c4>90kFNIe$lPih;vZ7OxLV3*-FF!0 z;tWTO=%rUOuJ-MuNj$#~u5{>S|Ap8xTv(bzd$h@V z>ct{i1l);bvQ1LE6t9DAn=mD}wTrPA3JifwtoK{vJ%BdqnM`0)+*yeTgtPZ^@AA@_xle#nP`rve)Z{aI^jtP5$}irB5;L! zk@SgDKyP`urg^--kWq~Mh-8j3_Le*7r6j%wpdg7uqYr7Gpq$WeOSjK>^1L_9LUI2j$#Uh z_aHR2;3p!H+(T3FY8G^ba-a*ui-N2a69Dcl*KaZ{uG9i0_$>w<=HUmE%>0<$M~NW) zPjf_petA~$k|)EpB3Cj&q_WR!oAm4{E>w zj?X(Vl$eiHap4lq(vou^ZkS?Zf3lH}z6R9q7xav1nb6hVjr7j_@_(?__?emX*$FC6 zt4IV!F}sQSY>P1%LO*h_`2es8I|-F+?914I?npwI_oR9l;8#J>TQ?mqes75-F@>XZFH?n}7X2 zo{B-VgMkt%T%3saUPDA!En(J+M7dq(fNa~$5Hs3W-*OVw9)`4ni1o3#3()odTmza8 zCI+gy9$(Q6NBSQd6o1yAha9X7+U6o_0PGLPtrt$-=^WQoj^(U#s5sEbMi+HjZC}FG z+P!-=j}jz3z_vPPm%9*J}Ee?IbJzc6!zMbEj!vzV+)d3b-kv3Y-Pv$a8MXA(1tVm%cze<~dzYbUw9z?0b1! z640P?H?%Ix-+V7(uA7{I@@dx_yabpP8TBTA7xGdB_f2#RlV%yCKGM+Q`dW@6GF;>6CdVXx^&(wnJmO_1%ubE-jj@&|6d!|8P?RY zMMJ1!=p>W?QdD{`qJT=1P(_*ua_Qw#6e7Kt(4`6nkZvfUO1l&h1VUFSN|gu*L4qK? zh$!s^c;CHn-#b6fx4)TL>#VcpoIiVJcB=azU%D;qww@3^fp_CtILUMaus_l@_+t;okbJHc^F3Q0!taG*@sH?q_t7Id4DcUmoSVB}H ziz+V#eZjq;)Zwqj&3eLeN(_~$(#FHc6;Y62Y-TAYj#hkdenb)HC05*y@gv6vak0sQ z?D5UsqVNDwLn`^tDy_E01S4#}Me+|h*i?1CWTRzhWwg5d!5~kETwKIG&5Xn}MGQip zM-FJE-9vMo(OqZZ1!TIu@wH-0_Fpu&VWVgxx=an_}OgF&1Cum0(?cSeHX8(BMB zGjo$vZePa0YRYzu))zQh4{O2)uY|5H??brli<*hTVeM#h!DiO0t76f%iY*kKF zR9RQqO%`T=`kHiNXF`F<$o+{umG6uR{)B=Jov?~lzScn_jQQxBb-$;Yh2nuB8jjQE z3-KZshn>beZ>?~7kepj?RwO*R%7v$2q#IIKea&1nZn7ZGp9WOZx}gf5H7%87n!Nny z;m>!T5zN_0@(d2WM?f|XQ)WbSfWiCOyNSM&-Q?W$3HzE9mL26f@?3^H>y+q|HTjZANi` zoVY`-^2}taMlBq*z$woW`ltSi4544pw#HT`HI{TqdNCKl$@r5pDass)wyQEd@9J;s zKIOMtek-6{1}gu+Dx*7)4&1GnQ=&9Ff@R9-ds%|Xbf8LB^uD0u(nCWP9LXEL2T~#! zl%~ek1$-4If0twSeknmzuy967j%wepG6g8STm$+ZL1sh?j}7jul=cbGHQsouRBBE+ zw&xM>fs_joZA#%o(#7b>8l)!EEzxx+vVJl(1^?E=P&Awk^DdFBVfru$_PwRsJc^<5 z{Aj9Ws4C!9t5>DND)%FI1=kHgF{b@6?;Y5FxUJJqL3htM?}O*%`Ad z-LyZ0ngg{TspVY^`n`9!J%iu!`_$LI%Q0l{4PFG!cJXMb7OJDq>Fxx}SE0_b zmuPtOgr`^RXT9$&*n1bO&|(E<%^+L;;I56P!5Nn}vBipuzjr29rXK5G;m&Xw8?qwx zzkZc-Fy?bRrdfK)Ygm5>ROu8BF3kw@K~IN<+?U=!*~ZP_lxjH|$7@I1aC&Lhu>W^&C!wHEC zW@`vz?y-jPM!(7F<$#4d#k=riDbYN)%9gee?|im4mag9Y3>xRa8EaS;Yu?;1m2+Hd zc21JKj@{^0tqV_a#Nv5@1W78pVR^sT7+8S+geYIQ-@b_el{j zy7j4)0+%hpu@L=vvC7wPY;u1^h<6G_0;aLwc2zKIU+BVU2Dz17pN+nEvPPw|E>7u( zm?t@0wG!sN$!BE~uKOT~nJ=W=^Lbq@3#Z&57(!CcexF;b{+gy5STrCm1t-q1rhsN- z8u3ZdG$q%Q?vmnnrELvfN)VxpnxaNXw2qAspuQhas}?mYdS+z?RoH|qbU81tYGfk5 zn+Y~Y)t?uvrLUxrX6{`!?ilCZK~~f>#7?tyY?0h@KewW{ z97f8lIH8gqW7DvUznc=-o*Li7sxZFa#llRug75eqZwyozujGH=Qp2>v{R45`)hlE* za><>u8;<#9b@?s)ppvi(j;FOytgepp>L{y5d*MU<5gMS^@34RE{VZB;;$Dp$v#$J@ zs{*IBh(I39gYT_14*Asjv6O+8t1z<5CX+5kH+rtt~%DSR$@C;y{31}(RfSJ;L}VC zEcE9m)e$W#3#hgZbT_*iN7=A*q5l5BB`fU}=9F8axGNKGNLd{n!u`H$Pdr%7dVWPH ztu1hc>F!O5gA@`3`G@#3v!2y?>+6o%zY!5d8k-JH{!nCR#l2M;v_lxge~*tgowU!{ zI+U81*oQisK3k9wDhanpE;%p|sx}!sg-=TRE^`UTvNii@GA1|J!(o}WnuhS^1j0%$~wuA&G(y6fFNZte-6a-JS7QJV2Tr2$b{dGg#xO^!Rx>Ov#{Kr^voARplLB_@JWeh5X; z=R?jN4Lm+IjS|lX1B*pbiSA&Oc|OCj*oXO0VDqixv4#1NW75-SA&CdAPhFa@Bdny% z(VDQnHVKd!@OQ;sV>gG99a5r{x4?f(Y1BEU*Vm;+vFC%1A94Cz#@R>E=^e|9!koy< z!a#vb#>e;|6Kd2H<^+FwPwZK|fax)wyMW=s(R-K9ym-z-RD~n%=Q(STD@wmW>R8O_ z{XS>OzE~ZTy(%~n(^CKi-gP<_Lt1#^)#;V=v)K249%J>L$wmHcmBEHz%OTO$g8#9q z{{fNx(%&|nPU4+q=W-{qv!lKjf{thLS0NPmFz8s>VGuP+q3EPps|X4VM4;9YU{qky ziF2oa0p?Rv3jh#8P(?+&$8>!~P!fIALJ^0>k%tVGNZl%;hxx>hjP4ACEFA#wbrtt{ z2zRl0_|WD5eHN_^gf4C(_#$xv*w27BGEk2*IZ%&_PqfArLlw-j002w4z3U@!v7`IH iefxwqlt&V|*gyaP(-|)HY}7zD7`0POPeFk`>iG|TVw$-C diff --git a/documentation-generator/vocab_csv/gdpr.xlsx b/documentation-generator/vocab_csv/gdpr.xlsx index 55b89d11c5393ee3bcf1c201f6ef50b607e37d35..954d11b3a7380ba961bbe83319a3cb21180542b9 100644 GIT binary patch delta 25076 zcmcG$1yo#Hwl$1H;RKgLgA?4{2_77RCAhoWfe_p&ToXue3BjGn{L{K`iEkBEr$)1CZ*^rb~6@Lua}1aos;qe$bmiyK#S zy+`HQR@cH0!=;Cw-NUgtVCk?$Pj9|8rF41oVCYBk?QMB^Qu5(&tDau=LUV>+b6x7a zNOpehl=)?4>*7O=&*k~W>fTs~_>|Vb*RQHcm2*q2zV`z*iH7F7$F0d)$(Mkz&6E)r(4=$Y=6!0_65Yzgy|%?(ZdU&I zGiJ9qf0c|v$i7jZ!*<3?_mOHHuvdI*%J=?T(T~)_u2Y`fJ)era-K|oy3YpE2-nl7^ z;yaJqi}SO&`-zPqpsQyN-+igfeCW~neAVjae(1+uTP9*-a;tCsBOz0(Z*!CO!3su5 zGXB!x@(7C`Y4@W*=EK7&i*B|T%G>?M5U{ZK(5b!q<=E~}L{Bo3Jd3ctkMOOVYb$p% zf5V;2qiIs#z%%^ogR|Ql-qw=qt)Cg2Ff(^VtF!c)^EGM?j=((>$u>}FqIf%}Kmi>u`xE~EGF0?6LQQU{Swnk5vPkWSvzKXlSJ@k<}(7GFH zmD|y>xe1>w2d2GBUcUNxAHLrcj*2^3?jdrBnDkyu>v5|h?@ix_QZgdyz?O&micdy; zA1WR_m{gc{_!|WUNbwMZn9z|uePFMCJVWr+w#7qxUBS)L{sM>a%&57VhS0@0SB2B3 z+WnNsHzhelqMbUOdB&;lLa<^H0nO|2p@ObVkhFwe(i`BL?~91f=K?HRCcY`zPNKT+ z`b;!eBz)`jaXGZ

    AZJaqer8N7r-Oj;Bf{XBxpzQ7w*g=zgjVfuiAHSj;YBqXAD_Km34v2G3agu~e z#}S9FBm6lVH!D<05}WV0XS)H~2}}q%*P4j1qa}pslEq-VKcl_;4b1>m(hl4mcwaNi zM6_31Z8rL*wX`;TUX=66On5MvXI%P{%&10kSE6HI+J`2Y+lwaY2)h!mm~2yT(pZIH zMAvn)8$f4Ao@VdLiaC_FB3d=Og3#Vv3CVatEfbx#C_3IHI^NAJ+kv5*Ce<F~0pyp=Tc=RZtT@>inonGwWwLyj>ghH@y1s*kZL(Nq>*Lx_K= zhUEG?D_vb!Hp%J-FY<9T$7dC@v|$Sxy|xXKtYk}m4|>gaQdqI4+< z_1f?g%!yJ;9?YmG+x%Vo8ZHD%3>Di}QY7bps1@)_E6NfV^L)+Mh$pcV`$Zp%=QJd= zd5Y)NtBU5e1#!RWU0ICD=nBvJh2K=Not-yXx$rimb-7e6ogS&HRrY4uT5)xwg#v*B z!n5b2Suq#BF3Y(RWZ>)VX&G8!{_|0jAHAByGq0(1?M;ZIN&vxgT7==P;7Ju>7xzXh zUZlhPqQyfEPrAd+hPzJAqPtEw5jN)8v(coOn(Um1&N{W~6+&$6r=g`&2ctA8JEPZ8 z$JlF&5Km@W88YSjupK40kjd-G)v|XMn)QqnX&MJsq2`%Kb{f}V$N5dZRXe#a$ZSI< zEf3joyga%+50{mFYJWjxx&CaNArN7ESg(b6GgHg{hBX`Q4W~Yb5#>g2qe@ z9FJ$G9JqLT2nO=rdR8?NVBnVy<Tn$V0=nmN z&39{G%U=)y$bvLx93HmJnUBJS3K=`_ZAy!SSMGRoA#{Aoh zi;pu1JSe5iS2_;XkJ}JKR$4$r^``QB<^X7t-*4gYTS>9eD98-AZH@z=VsA?eIffS~J<^4_ePhCQ*%Q^TvW|9)*|mX7(c3&ru#3|$P{U!Y^vi*xxRKgvRjhSK_23MhzvF=2R-L<%Rn0u94z({DNRE`2g(yXUOSxS zYusr0y>=y|k+rk^cGP*-R8+fD3ZLjpRdG8g`dx%UKHlDDw@-!)q5FxBmKCFoVqJ`yBB5ObH3xkzkaSC_dRDCSL$^_LylyGla{22 zZ{%l2hN=QLsYE^jLy?F9)E%-2dL2Z}f{>_-b?*ij3c4dG$jnaPkuFU|m1t0F>-BC077yS2! z@Bz)_J}gLk@GIV8Z&;9)Q2Zy_fNCQD;s9?hC~a7LYpAaXc9T#RXnLj4(?oT;ux(rp z^#~uVm)+3(r`pbm{L2GwxuD*_;@d#ABiKztg`(+IKobzx8N-TlJM*jFztC1q?B5vR%>(5Di*FBgf?&4@wT-6N z3_VR;=MCG&<8Y1e!G8Gy&3~!woY=oL;Fbr<9~R#M3I@?`843wq?;A7$NnIeUD6azu z@q@!M9=iWZ8yAUxM}RjklwBw+z9ZB#M7vceI&{4*Xl;_Z2-r4W2SUUTj?3KW{%dWn zB>p`Cx4clXu=q|;l!$igP%qK-`k+%t>L9S9d=B)8ADoso(fv2ts!99@0=)U4Qeg3& zq1X}aHlZxg^@gCQN$S#J+xQI;CCL*DX`L7KU(LEo^Osm#5O)mb1h+{aHnObFrl z9mma3kaBKTR04wpUMCGogQVVa`FLJtR3x|P`C+!@jgLMo{*WVHb_6<)ROTfV$QwQi zfoMJ2D15mXJ^HBRC(nrXYifmiJ?9dN$G5Xy+%b>7vtF(-kI}PUjWLgzvtHLRkCn6D z#4(Q@PRIif9%9e?7V-k+HfF#0;+#DT4AE=MK-@< zkM;DPtBJL^L(;Y67?~E|NJA0Q+Xps3=+r~_JLHpI_t<0kUaBSW?sAG49}L3QP{9*L zlRE}>2$n$W6O;r5Tc`(OD99rmGv9+^zs}`E%hHrM)!W>3WM)9+e%e0g88ttGV!zGh zCd1P78UHCUweq+|uNB*7>4V)Mo(rP-O8mvy2#BwcKEzPS5fUew1Bnrh6_!4Th~nuc zt>@rgB=TNgoc3_ui)%Dq+pmy0h>7CqC9Rj>UZnKiBc1Vp*tFmuanDd)_H`4R#>~?b z+b0e|Fh$cLAH~1Nizf2?oVvtwNy1%^}djcaU;nr6=PTnT*@wUJFc@$(oOh zu_N_#;}CB0T;CbGy4sA};#q^ukjYw(jBz0K4CWB-^jxPOz9QJF*y3Fa%(ymali_oQ zIEt`CDy0Y@EK(VNwq$@r6KVtlAjD&SdTgqzGZbkQNl#R?7uH`iRI(o~TU4|!A2~Q= zvG?HIk7r9IL2QZXw=Ib+da@sV%t-3&~&Ipfn~%Eg6K5Z3y@@w_crH)lLm4eyxEbt#!VxeBLW_rOK64e$%u2 zAq(H>Vm-f!Xp8y0mUs@oV~JKmE>cPn_wGbJR#wcHf$o!NHZlYKmwXs%co7jZj}lhR zitUY(q=ep_=U>F)r9@zNJzhq{ha@qt2|u`aU)*o0Olyd6+FswDU0jA7d))%B{lI}2`MzIj$H%=Jnmvf$>IPT?yo>3r=1iFFFf~h9mtxC{a`Ej-9wEN{g|D(s}F(HeTj1V{M&giXmIVCt*v+)GcCV(_wbUYfS*eVn(c@^ z-3{^RKkDr}ymLYvJ0e+{f#(T!e#saFCU_=5$YfWbW3l~4Z){ZTaxwZK`O7C_x8sGX z!DWsEM#j@cte7m{^vSFEYAmobaT##y_XQX}DJ(LW;z6yXu0~$SE~+*xRxf=y!Js8K z;fOa?`y+?*H-aSAih`iQ{p&lhta2az8urih^}*Gb{s3tKZCW{eP!UHZ=?3#37F}CRUm+r z7!S;8X7l!_z-l8l+%UzB=baKryy`RqNCB4~azqfS@Qz8uKNF%>2Rv+&n_RB>b=FjL zucx*a$=0BPIas6pJYHo}=j-7Hy_nmPVXSj5`CN~7K>@MR8-Zu2?ioMTzl&T=C#UrVc>P35_@iJ2IbJok&UZ`c<7%I+(B-GjePN9EaDJ?5#4H{ssP8wM)YnF0Sk#pxSYhi0}iE z9g4j~g>aL|t4M#CRh<;e9GWnXM7X2cnjLi@CP2YoAz;vdFo4OQDF7((FA1>mw;;+f zC}rw6XXoPQhobXOi=@cVIbSHm#S%im z5EEMIkEyoikI4feS0H?48R|9k6|?r~V$7L?>)yhJ^_WO8GD}8jf-$bOy>xQPV)5kW_1|Z)RaDXw)^Vg;nWtx7% zdt4W?_O4Q={F$uzoX0kte1p!j)jJarl#H`q`CZ2bi?UG#Z@Rj zaVRGrL1OVk#%p}>D4|F!MNCDkA0Tm$yh)we*e_6$Y30od%syPp8B0%s~{O^RDgkA#VW&`@F7#p$fUz2iExHf z*HoH&Sd}W>yjnHS1X~e@K0CfNACP2wuN5iZG3bSvlru1Pez)4p>`Tohdhc?9|aA4n};sEvqcgsQ}^u} zyt0_@65Z49S8OX=7w*?K7nXeHTD%sSD_OqGE}9v-H=esP*Jd_*4eVS1{f6Gf_l5>{ zLrx8Ij}6ypb7ee>XV<(I^}RbjEh)N6Tg5i7R=gm2!H*~G*`6A}Ma`LJgET?O~s zi`w$j^9w!O>j0;LYnwIu`{ad*LBlMDeSwsXrkGTBn*tJR3qJX=QKyFMi<*Zjmik5a z;~pQjrF-5B+@x#2bl*9kq)eGhILMZyTkkLixc9B+jSxx5EVEZIqt*&@ef)?Fl*jjP zC9uoQs0~Zq)Z|ru`N6KAdK8(#ZyWm%c!J z3CDk0Ufu}XyRfj{?$|?y;C$#ye9h>QIDb&c((D{I zd^~90J814&<=)-4G2@>bYV}qg>j=NHvKA6xp)}z~};kid9z}3Q}9ANgstY1TY58l1?>_9?#aU9=(t7m5p6^ zrMJraH?pHEl#ELT9Q(C;5S+zAdSnbT5Axi3h#!S2`Ot*~pZR`&%Wx6GZ;{b#;hk`> zz`4vDHn4yUjcwxT>U*3^C1nKIcUsv0gA>3RR`Wxq|~ z`c?bwYb98MUUZblcb^p}wwLpI5r2aH0lyP)CWb&R0mNeU5}3fO@=BH^u4@UL6~7?t z^+WDpH%#@kj<&y zn-k`eiUBQ>yPc#GY(A(`c9zJSNqKaoG|uu=;e#)t=-87p$lK!?jrsz{MSqeORrU zBx#&fT_P0|J4?y9-7!!l1rp=bKe5ik z5F{mXutrlX#MgOYoQ;_dHs#-!eNu0HugjQ&T&o3>XxgJ**F`yzlTMAhFi4kKAgxYo zMc2KFXmW>Y=@Du9-0|C33zh!~Rr9nXYXaY9Umbc2> zef8`u81F}kgv)oDpO~&;UXs2!(4(;ylAJVYn0(P~^8^vz*YSOf^fW9Q3LNr9PK%tC z1*&~G(NY2ec+C{Ou`JrVj-5-lf>J?Gv@<%z9t zq5J8^XzufzbjRA2upaAwc&L@hDO^lY&uZcJ*-vY|EJD7(%|X6JJ`O!9`;_C(c*guH z3V1qv$*qdy<{MWN2|8Y@9yUFbr}U_e-;|5|JEp%AB{n|3Ts1g2-aZw|I+`d#w-K`fulqsQZol|E_iA&pT4e2U= z?QfcRUOcF)7%#_aU*urGkwII8H4#Q6sc8F|m8HY8&^=8n10e-}B0KbdIKr_jJ$(CC zxxRV~F=Z9Vor#W*53Uw^MSk?iO|!I>~CN!J_%6*YXdlw`ifae*O5ABat z(Q8Wxv2|g6IQ(9gA5Y|toa&d%K=7% z&Y;#(OgN?b69TMMkc_!hcii$Q>qL46dl~b5_T?Y8Xca#U|DX( zufI0?+&nr;*u5W&;=z!;G?S6%w={gLeII3`6`XA1u^}00>x0h&1EP{(hl;NFi*sy^ z&Ny1-l9yDgo^9QgrGaCVM+X@oC21x@&v$8NSo`v1YjRRGXlAlbUl08W7Wn75R6|8) z{KY?-KpdyayC=Hgnm?L!xK2s8)z~ZhpBK~UaP&3Eaw~kbj4w4YOO&nIYSQE=9?WVL zZ1q?gVo@2ikiQgE`0=YXIhaKBdKEI!#S=?6|}1_!+tHfnK7 z*F7t(Ht!GeZJv-c6~CIryFzSIOvaw;&I~?532jxU>6q5s{3|6mhKf%3i~FA#-`d^3 zkYY4lEJ^dNHTb1vk?f?xSG#yLh)tSFaf*&<{61ef#K@SMtNwdQQF&$2a5`({;pCHe zs#}9athaW}PXXgKASJ0L3(tvZW;pvaxt_9~b2cbW)i4`@;G0kYpLHe-%r(+E-nQ>G zoZF+TJa43#;pl6TMOSdLh^K;(q_1~A&!^$z=zH@fcSE|e z|AnhLM>1)|-I+~_Z|g%|QQ}t7P9@6Q3-GOTqEcz{!jzreOc9qZP;HlsMr`XQ^T_|r z0Nu4P{jFQaesbV;rm@?hp-q+XWs7yL5b^%pcAInvH~-hsiYO%;7pq(jVl)KjuN#Fn zUj2O_7oNk~@xAnG9*t5#ts#Z_nc7p9+aL7iIU2;JGZqWd#N4x0qm%N_TgPoCE}D{U z^D|}+2Any$HWVhxApB;;K>pVq`l-w$cV{Ju9@bl>M@0=ryT#ON)?0(68MRaH*VUtG zQIob+Z*vuiZTY-|7p3P;4Qeu-E}l0>x!F|x6N088`Fr~A!;3?FGT;s-*hTf~6Fn}W zja4SN3?X~_+&}XJej}I^B|K;0y*N;#Hk|dXb~HN5&9=%s*OwSPz5QKUhMT`;G%QNV z*2OIM+Z&~ty(6ENU8U_tPuktJ609fO)y>SYm`#Rip~634{~y%F{{dC}uV77DcZV+; zJ z&4aqlH5q2UY3y$FXywH(5hwgDuHLX9PFqY!TXVmz9Sx4+wyiSF9pRqMy8ODIP>GN5 zw8pvm#QQTAOVWtk{8giIQPH+8M!9OlnKKrwDUcV+rekVljY`X#`mmwF81{v)J9 z;p}*cWd(0kc#v9*emNBt5AgfMFYl%FdjdOh%GSOat4tkZeks`X2-O~U6@1epF?H+@ z#?bG9brW;}LwqfeAZZrVkRl6A$cV*r$l}vCtR*%2ysMybkMq=VBzQ!>hXcZGNdu9w z#Dv&bQbT;6zCT(%hkUWby;fZY)nKaSBuQC$UIaVYjH*rux)lio*9rsppy?`zT%^&HyKIUh81wFE+>;a@ zy6998SzLX~69=wv_>>Mw4J^%X}21iVQbinBopx5By z36L(haRQ_V9+&{>gXbnd2H@QZkRkYX0`vxqG6{MMCY}Ttff*-3#$bU-kO^3R5@ZU1 zbtge)VCzYcIoNv=WC4zt1X+U9CqY)=;z^J-xN#C>10I+J*@EXLL3ZHXNsvAGb`s)P10I+H`GV)BKz`s|UK>1V3cW40GN0h^bX884GIJcOoQHo<)=YGVBKj@ zFxYw;6ax0128Dtnra@ug^l4ByxOf^A0dAZIMS=&WK~dnjX;3tHcN!D}zMTfef>CBb zabV&Zjpm~ETyh1sJrmkjZcL`M>TWiswAyYZrnGu)d#1FyZ`_#7XieN~%xEp#O3Y|& z-1f|99o(4Ar_O%jMZd!r@UE%+-#d3Nl{gtO$VXcO$Ol_o36}k@nfK#e`lRs9O#^Nh zUIEGbd*{#WN4N}{d*_@JwOCFs^tL8YnuWBy&Q)3FW+F0${@Nin_YOmrZ8+e_&dm@Z zkJc;@OdB}(+fO{1M-XLO4g~Y&>ySU95dqtZ+JeYN<|A$w|0}0qAH1f5`M=KB-b>AB zL_f?+mvSkY&JEpW3nF3n4D!kj{_hR2*;+okctr|d;rvDb@qgvYYj;lQLNj6K`2LBL z81en#mFqH+`NON&Wu*Cs(N>!qx>~LLDcv^On2@^y@$QQ;p-Y8b#itF$UE8O&;%?Ma zTWPm+3?gQS^TZGHyvFta2fvU{WMs=v(jnG3{|65EPj>!4*cbSx{BZRmXHY@T<=x*UDa)k_1qkJ7LfK-I7!;R2$T}jy z^QU|!_vB6^v~lOTy*68PZqffO_w+y8{}%MWg-rU-qeIx7!yuT>j)2gv$Bwvx5Toag zs)3NT=Z=wqP_gHZlY!8#=gvC=Uq-K;cmqM?h61gTB7=q!t&s+UhA&zp{RRzH_;Y+= znb`lK1O8)#{|o^BH~tV6S5t_CtMs3ZA8;ONm~LQo8|j~J;B*_Aoo?WD8~HiiAm}!7 zGu~aZf?4F)F|HhpE z<`m#xGW>5wpQ{J{g+Bk?=wX?_zh0uhqA*7yz_R!#OcE`U88bqwk(*wgyf!d8bUpEN z`{2e$u%+pGf8k!_Ab3fb3H7c#a3lXRa_OSQ5N#>yu>tI-P4LjvOuV?H%>CNq@_ef{ zs+3V3 zNl^6A#<1KRd($mrq1~EMHF591dEQt^$UiCur^#v9MP6Nv?BtHMzP2sAotmk!I_$(y znA&j^Z~itBYFy_%=DF{fe!h^8r-dTEFteMq8%ugA26IsUV7~y_1uzzoK-MZSwA+sM zZ?|1Ngjp9uOA%eCsFcnIzMb0&MYh}kTl1sE=HC+)=!Toa$I}Vn?(SSVqr2{J( zyHixIVg{??Dz-dE?nxle7z*>u9>=Fj#SVAaOUy~MsbO|0TmnHp;^*`Q8uY!~c7?r@ z_lGivY6(9gimuFFn_b0?C+2$|I?62VnD7a2n0B&dTHFmc+Uj?ji?x*6S(v2*_F6?E zDE;N8&xo4HUlp2wy&b)E8sf~q+RH;mUYf=E@yPOB-s)cxyv~!@^n1ZOt8yxW(CMTs z#LRAokhHn0O90!lv~gOu{>D09?G=An7x%+v!_pcH#Fu3J(5pehij0vZt#2xi@(@Lu)NANN5@If)dht>* zh=kYnsOL%h+SmS`1cQWz`&)E4rPX4GbGTJ6TQ@ zs`d=WuY#@N`<9sIsAG#~@*sXcx7JS+9w@_H#ri2{*o^R~Hrb4F7p?BCfyjiemtDN2 zUaI8TnkgCAFEP&jrredeL_kp^l98_8!z~K5bER^~ zAy<6DEDp!oj4cWuDHLa*UoTok$CcA?jL9v~=pw)!Dl&>^SdY)q&`?kdQdO-g4i8cP zm?R+0bsk6Yv4P+CWkHRfEI>W<_5IJ?DfJ%=^5NYlacWMDq4l(#Rfro+UllUf$+16| zDcV4pz^!w{3Xorlc8k)8<`G(Mty56TQPIX=a>1U!_iFVDA`bmg5!Z{?i{6VJYfjE0 z%87xTxCL8L7AhKte~y~5aD%#9sW9B3;rdCaYob2a+uUSpQwm4cBqZPw5sx$5 z39zRS^!_TpQ%Ara5aD6_l-kFWqTTYX^VKj(_iHE}7#(OG*cqr9m>FnKm=n}>_@{zD zB61>1qP{7Gl64wQ?XsK;PS_w*qkatuO`62Cdn{+(*-lifG;L^XSVGuTs8ohGMjKl+ z!JHf$2-u7~DFpqg9oi`5^5l%<*5t(GfG)WJxw2?hKois`rzEVTge28QTG+&VCxbD@ z2UX&rfbfN64Xf~A1uQNZs&hPS4oM3mTm@7UR1+AJqIY2v+35s71_^xOusQhQXo8(K zSttMTLX1LKrp`u*QqvQ;@x=A_pvObktzZL&sWYW;<;t%e~FD86#))$R5mW|>*6#kXeu%(XgbnVpV$+R z)BjK@Vp0$()Gkmy|=vQ%oNVT%=LaB_`;l<%; zK?R-~;|!9e#W`*iR)*MN^?anA-5PPPLg6rvKb!9c@9qs&{&lS}N*K8oe=3?IBmKKe4dhoHIO+T8UuAQZ*YC|> zf2*G}3S9uQ716ax2Sl9M##%GbDY@mK#JK9p2O$Ug=2=k(Iwk zR;}-QLq8-lC5Y>|Nz^A;KNq?QS@KAz^=rby8j%d8qTk}^S+6u{4(3Y}0TfO+EfiT{ zRlmUvWiP?X<9)rq?TIw^M1kl$GcU~8(uwE)qAm+0G#)hxl0}C!om;1Yv&q^6sorRn zkf5-MRGNJIn)rrdgjenQt{Ca{hZVEiyCHW>#Ltqv&KUVHJx&(y{CjMeQ?6RVOvvB1 zCv?dQRskYr+0T4JbE#kap8F*ht&Rs0BXH~8)oiA{TT-C+^0UxU`iA6 zzQ|BkfaG+I#wtWaUw;WF2C)DIIYDfFhxOS~%*u#K$4X3G=sF#)eC)&V_4b_+|ElH1 zhELVXPV%t@wz=UI-L=;^Nfu(jG;imMc~%iFIdPf)^GDagvbWSg-i*JvJw#_Y5ctQ-Lb!Pucn}}9J8@H1H4n)6+14>M1m>kM3`0lxmpeMX-cQy z4-W8RuW7p%{@w79yu#3l-8bXlrX{)tqrwmz;{7a&_G*c8w!$b z0dUzV&Q6Gp8^HD~=^KsOg?GGPAYZ_YrCU$?^Ip(W>s=h}j3Ll3rcFiIVfDsW)A)oJ zhraP+h2@Io-So=7*@;V9`2KO<)k_TMn@X6$=cVaVMj-htXDJ|rI&U>b4<-T`^;?Vo zg+HF@W>9HpERS=5ws3_t@Iy5X>XX|H9`KV#cUTyq_+`lz1L>D3&t8N4dTnMY{x^1E zWM3F~(qLcPHZ?a3wFpsbaq^`qNG}645DFyyFC=BA8Rp{P@-{BdGjoiEx6 z@4BNnFgkF;2NP8#+ePN*LMli5#(Z6KHws^X1F4Kf;ys@y4;RqAoFsoOIjoyn>i?l} zQMCQx9V=NAIoAyW#z*_*9F`XirnSIcP6w3>2_YTpTt8|Or7`P~xM?ZDpg*BuFj2)C zyxxsH(#f!>3$vh4Z@a`{yKY61ew}~NRvYAlHdHq(sBS^Dy~rc0G+y1z{RR8{7WMNk zu4W5MF@)nl&*L90mv6=7QY2M$udK(PVSG$FQnM~d=1Cw;x-P5@RLVSfONRj1B70(1 zb&`68>3?(NF~3;VM;SAS%)P`DX2LgdZIcrFLff?Ny36}Ma~zg&K6^k2f$=(A`!|Q!a4|}Zjtrgott6yIo2S~kwqIfBOx_I zfXH?^{j0zeJrb1mp;vFP(1JIe6i;9uLH!oS7m0mi3QiFS&p%rw!H7jjx`ezHf+^|p zLZ@emN_)fp1pzgJ%(Y1zAh3eUB!#8c3>%^jhY?3e_<<6a;N7NNfn|DH46~J-Q?2^m zDa`c6&Sos9aS@>$uB64RcDy-qJnX%=7|T`S;sKp(p{Cp`NXue{n#Rq11-4u^hnx5g z?1fkw3Dz@2{2~6X9jvugiM%6-8P7`8?Orw33%zaR@!ad#5O|%Op+9-I! z_@iLV$=FNrttlf2&{ebilJgdriq>vxqoU(c*N8~)xEY^LPG zU~v?t$_e4dnOwvdZeLd6|6(PJ?Sfi2m`uM^GHsa;RZ2=J%2*C1n+?_H_7FDxGn*63 z?Q>S+vh^+mLnr&J?6BD0*HCvikbon$03}ucIyqt4@(a|x@AWyw`rXgxTQg&C8XWLb4G5K=Jo8AI9SNt zz9>hA1lPE;W(;MRqyc3oXJr~(GK_xkS3Yu{C88|%VnA!q_Z0q$Psq0LJGff5?*-f% zW7~XZ+%6KX+&T3&O;MTe23aj=r{uL1$1NJ@gCEg&Ua_7|jw- ziMonk4sTn(cgs7we12A+{(X2B3X7jt{1U2=Ewmh1VD1xRGshYkEhO>F7>Z_X_2h8o z6xzP*71Zjd3h+!00Ue~x?I97fesUtb@tub8XlgmdP%(dbxGEJzG5oVjh|p=pEVL3; z92InF+B-xKZXllSAV^+|VVoageHekO7YwFA(5e z_K_9P2ftk`d!yH#)~<`iEoOZk^BHOXMRsPJvb>lWUXY2feRM>8>S8Z9{o7YIqOZa~ z@8TU9n%y>#9)6^=<&NX#vXdofOBYMn-C-+zt?CtoWNV5fm-le&p47il)QqiS?tFNn z7&SC}GbA)4=vq0WgG9;A;y*$tI0<-CzJD2xQ)AC-F8uNZ0R+Hp_o94Hu{T-NK%f6AQINx}CqX?Jl$kh^ zxM0^7{oO1v)MF2Hej`;b#N7bA=R(E~SFBd~89TNk^g3fCuhA=`+Nb_SoBHKCm)D_B zraPTk(%iI<_V^FvVej-SZV?w7)H-`LRl>BfL5Wvwtxgxj%mwr50xqszNh^y80K{O=UB zhM>fi1ld&01b7$BT=UO9=C$`q@^abP8biV5GHqxkf2J?mE*7dbSi^`gh(2uMsRH18-{vL@yyCSo4Z~qikF75@-PJ_01-MA+6ijCtu-Jf z%Au9nJo0chHFT7==Q&(z|nT(o>E7hFYU z+~ezPuAeP&@ZXp;mNUG7{%}eGNQTz34R0EPX0dT<1lcLDYIvAVEGWK-;4$NBXZDG@ zhd5G`vRn>7WH{8iGb$)%WHz&2;+V@c+w$9NS-no79hTl+(2PVLCyoOt7$M?dh2bo) zg(HW?>&YwpSj|YWC-RKwZU~^=WS&K24cE1o#QA7YhdB-}+^qNtR2C@*q>{FoF#b>v z{usLdpwv~AM>Ch_k9xV=VY1Iz6KDn}Pn?)w_+}vw%yBpsDQg*7%eH}@tyLHUixuRO~XwJ@kb!eRbf zm_D=ub0#)hv1^qgVPDbSSF+YN93dDKMbAhU*Np5#8(eH^|a3zS>UaOygQZ(J55gr=Qgkj@*76a zR)@#vv`#g_6ce&k)Gk}jxkP53XS6`9Su@utl31suNUdX@y%Vq~e;a|EbQtA?JK|No zn(B?a?_nmm&nV!G3?OYApz`bao2R`6bH%mCwmFsV2%TsB$l@%Z`(DL^m8V3>d)Kr6 z={d}-rCU^DTzw=77z+M_UBeM9UW&5Pjgc^)qw(TmPimz6Aa?$trC^y}l|QrwgwO9r zxw~15&8<8KETT*^r11(W!5oC3__iMZ%jQy3QP8(2yb-yl-+E$Mnz;YE`5i4!uImWb zE1|L1g^ungPM_?dg~e)QATtYzZ{?A$Y{C+SFq+!SE5Tb__~lagDs#s=JD;GVN>jsu zAiXnt#^xjUL<57Wp?j&W`H>@3{$y}*XuJb`ft(Gwt$lOR8LQ_=W75D++k2Lb$;T+> zk&o*0yzaQ=bTokE0NWTFYVTb68>%^cG|QK^CUV-F2rZng$#K}zx|s`eu;_J@wEgd+ zXaYx_<{59=naZ*J_MHncRn}|+V!d$>R~_t6w5LTvM9nd%Fo{yKByT)C*Sbka1&7nJ z4r*zbP&mbP&N^r)Dq1Z~udAz$imKb< z!_YZW5`&a39FQ zcki?IZ=b!-I_uoE?)ja4N8K+Y&!J1ZF3bh8A+IC~TXuTFWs6E__%2&cS#oB)d(q^`ql5MK6BGMS3<7Q~ zl6=!gffKuFg=BA5$ATGKy9f-5f{hc;qV=-l_`!G_~_W?LjR z{LNqs8Q-Q*{%rvPIVQHHg?HkeFx9K_dG~}h-cB$3y2JJqb=~R*ITc-W!VR91?(VXg z&{6hz>#MkJkG%72Zyr6A`0{aWnb=I`)WoR+)*{LH=DBlE@OQCz`e3V~RebCgbEcdJ z0Qp!{@uvDT=qqu;?vYhQ%a^x6OVf1-75pL8u(?LlL_>D?aoG+~1oaRB3!V3jGE`Cu zc7#l&cp^dqGaf3qb7bAo3xp_urdN%}UruvA;!!_FBrkpU-FjS3P;9 z{B1S97o`WADKnBRyZgKyeZI8m^g@qw5~W+;w!bH}c=u#d%3P5!h;Im$yY$X*3;sbi za(tzsa?m{aQ=H2BI#&Q&un%1f9`{0FXx6czuQAS0+(AV5saz&YX^9Bdg7%!#k%+zp^R`4| zNf`}=nN{deME^Z(dYbSr*_X*F`)~%Uy`hZOsJ4wS$0Qeu*m`o$g$R0pFde&P)YR!m z))o-ebm_}4Lp0lB9Rvwa)`TF8Tbvrb8}yfH#!ccWQ@Q=`rM-qoBZ9Qf9`t{bAJ_ux z$B(M}scC@Nw}{%faRqu6h-aH?(_2AFccV}fiQ`X;Y_cd<_lUa2RljcHH^P-!+(87} zl5$_phzl@%9IN;>@Y2_84;ykAX-A_-W_4*b(z`3grn=P8`DLrT3}YnJy;&qDw!X!2?U#f0 z!ih8XXZE^qpKP6-&C{6`VD07mq&0lF#ZGs8RLQ}OUFRa(v{7}(Qdl2)SEe? zIi{!bvRamriezG31wwitU2jm(MWOmb4Vp|Rx3oh0L;e*8<_x+2E4X-3ZMT5XVnEZ+ zt&9dn^cgoBaY{q*0djrhaVW{xu5)U)w9w&W(uR@oTwRxf>Oc^*ry|227pcJdqeY80 zea6#%i+=>7Iv&L(*^b+k%*~zoW>)1#MX2AguS;8Qr{1Z)<6@^iH<;RPdWQXegK5l} z>L#?&WT8$SM!*qn0Usd5rN==k+@3LHVzHEGXjpe8g=}a&ynNu^j2jQAXNdL{HN*|C zFM+Eark+gLv_~x|3~|S_rjeX|WMaq3ds$3PnBSxpOLMY$>aO>0SRxT%fFhrq61`oe zjfj`ipw027urhC*Q{})6YSH?B&-!JhhT_;w`J8g_czcR`B)loZ#mR*>+;~XPxk||VNGmOlM&xpXFtmOoh4RhRZLS^dZQJtBsPagfi8B0~aHj`6 zH_cox3F@Ls`10MBbJv*r13&oR*Z^@Jcsq%Dp4+D}jBu>Hs%sDZc!Zx_`DCM>@Gf~7 z*+d#!u(4i0RVln|zje{*XJJ6+t@FR0rC^f$wiULLBD7LuB^;In{mmujO& zR>W>ajsBf5K!4qZCOAk`1Z=TwJ`~fR9or~ng{Bi*eG4Qt31}-n4i$`T=uZVvb(1IQ z!3NeCaiaW$Wj^LtOT2ck`l@@Rqj3D+%~SHXlYB>J6RYf zMSN%E;W&n>U@R(Raxuu(CSBFXN!MAzWc|^O2+LsPV0YzIQH1$MIa%i2Ni0x8bRi1X zTJ2UZZLF$~IpVW*a2!gewbZ?8Ktx9%D_mr_0jEFoTG-~YFyz_|uy4nrUH}-Td@@VIJe2+#`_9U_7HrAYfDL7cy zz`Btg3-+L|P%q)F+8e`I>mPMFH6CIxLR$!9`C|GfP4UY=N;D0LO*J}@8b~YRov|E_ zo)&0guNJkYK$njVOt2+3op@uo0PBtU;7ah?tCinrie4q)Ji&gv1_7F6BlE2rpk;e9 zHiOf3UM>hgEixO3sl|D|9jAhH|r$*oR?vN!~BKVWK$@y4 zvj{WQf(!Qn>Hhjy-{|ZuJ|X$jbe`R!=h#jzUpZ4|$H!Bq>bz)2xJ9wQ)>y7|7JL+- ze46PUF>EOuY-e2}6TrGlhS|=*Z+U~rMbRGb2F_>d?8ypdz0PiB9du`}DBRoVj6_GU zxJz|ITj8S@sFc3kfHLkhFI`28L2l&Ge4QDubg;nG$Yg^ZE?XP>GQ|Q{-WWBVNqx?OOEy4L9gyZL(`g8Q4m zDY9g(=iiHWbv8Y)QvI1mxHEWqu&TyEIte)3f%i&jlzhNT)r-a5CY7Ql+5T?kGG~ch z_fuJYLw#g88!26){mwhegY2HVnuKwg=a#v}Ol+2MH?4|q22u_tYBPN&=gaJ4awNLQh_z&-)#$gpS#MWSuUSVZ2daPhyBw<|lWf2Pz76rQd# z97JlE>$oZ?-b*(uy1zc{)8=?h2T&Da74HKBbfj&S&ADOIg5WjQ(PK3~L# zL7oCUoHPRpWxMtXaE4$vz9t@n{`iekTrt5z&UY$(+ks>mEJW1_B#HC`xa6nCua9pO zhN%;64B7hkT0ZLAAyQ7QVC9~le0S&2DuqVckS%uFcEYy!{X~#Yd_;$45FdV+)A1T# z{Pz$*YP^%P038I*qDnHx032JI{Oqzs6)UEhkdcMlQB^3uw^ob4)AH(PkH+c>4lX}VWCd26Q1mkyXIw=<1))%pB<>ZJ?z9lF26>GdwpT^)$ie?%>M`Gs_ZXU{+4!IH#qtJm`j^BMZ&wB=t!!%>mIkD#iqUgDT?`gS`xyHx&MtHiIVK^Sw?Y_>okA%~?UI6H z)g`W`J(TX1)ZW^{$)I(qLLwj6pAufeKHGX zT}=eUBFZdfl1M6y_STiNiPgJ9P(RE<`?{ygU=6a{aP0gh$vmSFRjo`iv*(a)Q+8iU zJ)8MSSIFZ?DBvP<&ouHyOf7cLyCLYJCEN7R#&ApXZ}a`Ij^l)`1DcBEDos1ewwxy` zo@e5wU$vXyq>2v8+16%-56iw)3OYOAFUxdnTsuSW{1mtTVRUy~JYdw#EbS+D?y=~1 zs@&~;61c)W5%u#!;HE=-sD4MaPFk=-pz&KF z1*wy^(tBpsgWi5f!;1*M9!2uCh(6mVTmB#ko;$_XiFPk)pG@jZhQ?cN%wiI>lxMu& zPmgu1_i+H3yV!j)qn%?5E~Iz=P}R({U*%ckb_SnXpY@6EZpyOIOPbRhm|-E6fIV}M z3h-PTNZDTYoCDrET@fbZq3TuIO&ZHW8(+qBx5i`CEpK2019=Veok7Cqo5*-fPx6K+ zOxggg8I^FuwV$K4sy->QpL*ANy2GE%H%PL}oW01kmCmx!l)3ztq;>E!NaDf#IDXaB zN3HO}V-eBIW`3O;-^M`S{5=};SR8enCZf3?0JQe?0_(N%9$u9LXp`z4ZB%16RI`|2YDrk8hy!9WGwoXXzLxEC7I%lK)?;QZ1@v`cMZW2{lX z_Ul&jTSxz+P zz*lwqZeAPySqh2z4>JH@K?Sj(MTvM^M|vFutPTu3)40ag{e%7UkoMnLp!OA(mPhje z29N^qzn=`~R;K#AX1aFQ+n-%-_=UVE-EB|x0i5M4)h#cli_wefH7Ear&ddbaDR zO6$SEbl5d^vHm9huhg%3DhLb|B``biIs;zR?+ostz(Dq}Yg_uT|Mz2?A8g5i2>?`( z0088FjR4Ox1QNw`9n7C^Fp9s7k|PmrkvF;jo$7yQ*RRP%{1?C&A&92C4qg)t24a>X zoY1$f)i^X5;{Z{D=9K)E#%q^c#+oZ2$JKaU4c8x+b_D=n?r!Vo!O!>W{;!@9Bn@Do TR3+lFf)XLya0BND@)z_!5IgP) delta 25056 zcmc$`1ymf}mNtwBx8MW`0UCD+4#9$l;1HbPP8x@T5HvwM1c#(?m&QH8U4k|4?(TfN z@141G@0~mU_szf7%w4PM={o0BKl|BxpRQA<`&5@5Ax#`2;k;2oMj=8#M@L8S)-!`} z8xuh|F!0N{=@F6trVR5%{D+Dzq<^R&MEQpbL)3q$$V2;wijyb*Q32z?;QM!z^ssQu zZ%_WT-(tuDQzjJqkCw8h4`_dFnWYf=j~3Bq(-{BW0$GG%!c-Ws{@MxwKB(H@CK{WP>v3bRmNbcKT!3d>|xyryagZFgOBIJ zKEuaP$48BSr)0OZ+?OUSSOJs3tZ$O4Q^tUYGx)@It8Z^_lC-Z+kfueMbI37$s9Cji z{b6VWezpeRyDgn;;au=-N>BHzpV>S%)6>@eaCN+UYrEx-$61n55e?rM+MvnZfkiKH z>it{0Vf`ZE?(CwE2sN7 z?qw7D${{HUv1= zOCOep`aX9p(>xd3^J}o2t~i^&i;j7Ki3P{6;iEMuS~ZiZ0R~nyq(1e&(~cxBj=5xw zS{i58LU$%Ptri?Pfx*%onv#q;--cAdhtlz_j@_HW?5lP^boU|P!S#k$*Z4=jC*7)*V|nO0SM)2KIJc-Mk+NO}F5=TN^MZ(i%J1 z=gbqe8sqgO(aG9w532>zjw`Po36BRCcNe#d7CaxHS?4VPzIHW!2Mqbo-d)_ZJ!B3^ z`%YCfMT*+Ls2x}ypPp$Cbyzl|WX79eTWINMkT#ZR5c9b^_CCLZpA9)|h}>R<_V{uN zdfX(_zz0O{PR@G!)+7MO>o?`wtgl+k_L^UPe|1f~<4;p=T<&5_@PqD*b^bD9w)8R- zAl}olzm5P#OQ-5fU%yemA)dJ)CTA%!K05zFqf3Zpc(>OqS8g#p;Sm`pW&Ci^oMqDU zz5L)niRIgeG{f|v(2lH_$L$8WHQ^iAW}7X{dN`sgl+HJlF36~;=A1sr(Vj0Nr1X6K zN6vh4LId+soJxXyoyE=b@_9;%)B8O?^>=j{MavmjEyL_Rz{>eyvw1Dqe3V#!7ED07}RfxsqQ>Y%mcZ)H?6491{KOlxfDwEmG z9=1yINlC!4Vl8fOOc&qfFl0W*m@`ba$4rV34_ro@%-@DOVjF7k-?B%FMOTw^WHPJ$ z=%0&$9SKgSLzC7j$)h=D_ORW*+MCtK52EpRIw>WUamRvsciTkPnDZ0HUuD?d4f3kRS-4~XriFXNeU{U;vt@+TuZIvDF0Lkb7nwWqq8r2S3A z^$zL}$N&H0)k(0Rd?EBW681JEFL5NCY)Eh({+)Ns%6Lh<0#%`LxU#V?yjmIBg@!)TVsCw2E+(sPbHv0WVTj+$16BVYI=u)G{ zA*gxg4=Od`vpM@O#*k?aX5der!I01i3_YseCPV%#AL}&y$scnmH^;2&%(?AB5}^Ie zKQ)O|4u0N=Ib6a3bp}cB&Wo=vMR<+Y9a)+`TC?i%tK7*HquIOJY?Tic7d{>-k5={l zu$|eH6cp z9C@!ZFq(6|ZcD|{h3)jCC3k;Jwf3R%X5%2UjFqzFA(WTYvm^a${1R66xz;b|JHbMW z+IvbZ|GS+szlXz-oak!b%Dv1Q@#_KkgXFH2iRzjCrfBg?>n`~Q@#&M1=4f2s51W}U zXsB*B+vOpp+ypXKQb4+gmHn@_{E)E}u*=IKCA;+8B~i{|^3>3iTT^2%-*mzAwGFSM zlUdmm@#*7{>gf6FO+lI_JL;;G4abHH@#{rM9~TJ7K)v&tPYc7S;uoB=LaX8*dc*<0 zx*_as$hw!gv46Ub#E{`%(sHv|9PNKH(y*@H;I&`vbC8KAK7BM&5`FGld60=rLv_8` zE#D>uW4UMCD_A=S-iDvO8Ta|Q9?|`>>j64td8(EXuYybh7^fFTB`mznSo|@-HZH4s?(-8jY;-yDvDndK;wH_& zS$nDCr$X)TbWSrA2A1uNSYFnFRMo!v{7Q$&I`)I?tIuXSL^kT%5rpi$h6Gr5pIB^l zvMTdF$Oc2IdE6mIyfhFfFENJFEqP~66&CD4&o8VM3j4esE*Es85sR4Kpowe2dAdik#FX6Z)5rhwAubs7sl&T$sP)rA&xEMSpB%LZ?9uRL2*`M9QS~B|<0+wBtw6 zK?W{t5z5dwCJ-!eW{VJqDQfkR%lMsZ&;slhU2!BQTlXjsN&|QJ5sZ;9>=0VfIHnLj z;mnpH;#1a|A#({hccBH?FUH|W!duxX5nzFK0ti;f7xoClXdKfBSva$mh;JxsZIR0a zoF~x&92P5ZBxhP3C=qG`cLWfekS`n%76CMlS%h|+*;>RH%34=sEQ&X!jB!6#2p#0sjfdGJ*{~ z?rb~an`gBV$Yn2`NuLC`Eb`z=uCzKlL+A?Jd5I8>eBpvX`-Ec^K?ZlW8!_ftZ5%R} zkTd8>fa~I0T*iL~?Q{EId9KcMU7oF!AJD9j z##}Ki>cq%52YoSqMSVrWeGEGyBh06x1tkU2cZ=%hGd9nLgK`NA!?#t;$Exb zMxHN9V@14{iW}wj*MbF4DC$y3=LhXp{f#`OOUp&Pm)M&wnHE)={bVjJnc9kfua$R7*QG6k5_nzkc?ME;#75<0`p`(tAkUXcDu1Y<|_l`^7~PdHC@zo z5(4wIKC8HJ&(FK%J{Bt~6^~jSD&+Sek%GO{bs7TmEGdwYR}k29aVA8_cL_1^_p3r0 zm*4YaK`Kj`IdbXz!FVYYUeiS4j<%~_8ken)4XR5oa^=#6g7MNQe71?i-6Nur#64|S zdo(ULnIW{|))1)V8bm@8CQjw$$SYp!wc0aqxw#%|CAiX-BA-70CEAJF%b!=g)oT@F z@DhC^*6QVobgF#%@|S2AYM&@x@$RHY!rmkZmn0u#R8{~sEb|f(GA!c_;Iam6G_+u2 zB{(%J=hp04)mWWWJWk9`W=`Pa@Q#!}=UIDK;|D{I_h7NRTU#4CPDZDF;OMULX3y+; z_q??9w~o?p8spMjLBW&AZ|Q#5M_xO>AEzvzeVfEH3^Nw)`GF@VIO0Pd=X=Y$XFv-? z=i#K(2{!W}c5~@+4V<}OZ{0g_CeW}NaV#9%ZqVpEtv~FEq4`FS`bHadkm5fTVB@UMi=%4aVHB&Q|e?Kq25;%ZK;Y)D-$X_8+F&o(f7|* z)F!PKfWcoS*CjT63s#R)QTEcw2edazPtY-vel^?BARugxAt3zyw*i05zFp+K|2m5X z_&Gcs>^qWYT%o!|AsHs~KcPA6B|%8(Jhr5(T(;8+qBQ%~vvMrY>|5LWf8&8{rXHY` z^*OeV!s~rq)1NyIaAWs<#o*d&Xl@-74S?ZJIu zU7bsd=EJHBgN?Sc`CBn_DF(L1OG8tD1|`%${WMYx27c%i;{x6G44&DGp|_kF$v!M{ z`%%(Z7(g|P1!N2ash;OM?-**d&Fv`%%{6q6SgOVl9VKQzF}=B;7rorDJ;&&U=PcDV zH()tpPpYy8Q<2e$kh3}FX<2s*lx%fRG}WvuDd`^LyC2O}_Am18v$CGd6Gs8*ZYdL& zaa9CVZj>d!jiZ6pm8M3?4rK_OWF~lDt?If|t3azmKaw?j^X2EAnbF9iI6uRr-H0rL zE%0(2r%~w&HFDpFsn0q`(e5vA)gtxw<#o`5Qa*-X)#K68o(r3~zq>Uvt-zDGs3+{W zY}jd*UBIp$k!l*0^3Yv#^F{|sEv}=`XWIm;vGx<+gHg2zS?UQA4|Zjv=Lr_(Xr1>q zH;zOY&_@Q{9!ym$n}^seWtNoj6cnvp^X?C)IJ~?TcPt|19oCF9e1I>=WP`0Qua~6! zzNNaVx$*|85el;I_P_#MM5?jpfc=l{D%UWvS9t?MCYeDDc?Nj&o*uJoGu z{yO$n=9{Cf>#T*V_3UU9^=4DlhQDUxROGi9eL*myH}+)2Gybo)x;XhXqZdY1FPi1G zG^C|7wfXi5rF+TWj?{KhxQ=+f#ul<-l3gK)^d7my(y<|m6sH(~a=*rAu&RvcOQD`wKQ5K63fjck z1deZKWkY&j*izrhW$iF>rlf0HhlMLC)ufoJ} zIamT+xrY2W4tt5!%_W5E=;rwif~`sp6om2Bv9&9bm<3b3NFa-hyIc_T$ZB`6xmb1e z4a2~ARU{b}cp8WufK6=nVjaK`XHJmDj+bxOlMG`HT?mV}b^td>Wx~(MRw_QVi;1B@?5wGpO2G=G9*D6HD zE`%wB|HuC5@$4sj^N_Q@PtIR+ zGr@-C!iwecS&_Kq>7&#Cw$qrs`iNgc+y0k?kg&6~&*qC&ar_M{eoYAkN0sa`9hKU8 zVKa|gPwDSppDgapCpB4o1)iT|G**XW(VfsV#}PhUu|Agyo544u^`k|mZTrO35mIZ+ zqqf)g{IMG?v(dJXy`*j5vwMZT^Iv49*pOsd|7-&i#1hZCFCdx8?uga&2*xeB0Q>%^ z*c%d=E4H}GCGBFHH!=*mSl)rrS-e;Nt58z>aGW0==_j0#$XclTUA+L0BCmvT1+`g>;nNe?A zCf!=y<3V*~|4E0QgIZ$YMe@~9*KTUObRXxthjMx5g-qph>s|21nU4N!=x6V5 zTa8zBlf(xT*pp{yGtQzeFllB*%;&H358p9%Z(zEHe@|uoigD(Knk{3U%4+!)W56xg zJA7DJhw16`24*DTb8mSD2F1t|wzd{G#V_`W#XK)kEF1c}JN0ZWPKvbpzS={>>DDzW z&Q7D5IwkflecN||mD79FKL)oq>5GD6Xb1=+FaF8k2Enbugo(Zx{_6k-;eAUAEN_?3 zJtv=Zwt2Vi@0D5pju8_d#}z(qEP)gl<4RRPMD>)LQ|tVAFjLw#_jPqZ%7VCdU%!V( zgMsJHOi_KW74N?Hz8L3(u@fxlenTzZ-g0ATVhEO9r-)qs87z-goDQpe2+TtxJN zYp9OK?PB;1!^p60dQRrJ{mq`k2{Th2M*XFE`MXOATtC_O%?p+b)jK;sToJ%iCb`4LUyqn3twae2MZ0xhRsl2BELM z)AMtlPWP_m?itldb2BW7w=_`=r}Iv*K$qz64VTy32U7d{jHHnww_NXP4;rS1lA0nP z4jY|rj46h0q&x&u;L`)Z?WV&=Uaxlq%{5nZen$s$YsUh1JNA|W7o-bwxp05k+oh}K zn(2qTvbVPgP4-PKvuF30A|6|V7we+97)md-Y46;2nmF zIjJ$^%G(dY(|gZ5wBNVuu(jaRH?j-|a1xtY^au{T4`ORQwK(*~h=RCtSXO#Z}j~hfO$k4-dQTcma10 z*x5YqOxy6?ixD5H9J-fdM&?hTb5az;hLSA{Yfi2U7h2Jnp_uWSv!R$&8k@c5t^)7`AU{q+`KdEp5yfw zJqIj8bA1|V1tAXZ^)n@={C0+o@BviS@LlK&HR~_sm~tMfdFof6x;GDuh{&lXWMW;8 zX;5N$a_&ylGjVq|P0(Y6Un6Ic$NfsGjG|yYegDIrxTOCn5W(Z{O!_z_5c^afqd`B`u=wzo2?MspJIZJ37VoI{ z*?S^7iJ^=U$}O05m*XFerM78tV%B3fVaCPAH^lF!U-capW^v!yW*@TtXI|h>Vspb| zyXVJtQamw7Y%5`OZBiF;dDf|0$+|tKg|r`yu?|^ZQ)MBJvMpZgUsf5b=df2|wZM9YEEVN^U zQMO;`9S{O2?2CFdt?@D#AdLP&Bo;zg!zb&eq!FhLsmmsiUH>LWl%%AJZ`u=Iwkr9D zJC+!{hSz6t(n;0BJl|5YxD(zncf_^*7p9k)Oeb9}CMzsx-IQKL^s`4Y@zn4^yFKN+ z@nv&N`?%Qt;!IoFnlU9n@))2YuA(e%90OHT-Dge6qo`Yfr&4IN(lG?xWEMy~sO1iH zxxPJR@!e&_Kc6x1D&WgnCelXqi%JpxEQ5CQ*`tP_<_GafCKHoYAKSG-l?^t@L*n^z zOj((+KWBPK*3*i`h<77cpz|P+2PsSD&{nIgYI2ZQQ;=8NI@$sSQ)2;RlGKvPT4X;W zRB+_PKKh1FDu|-RON4rOIoc_P5T|B#>#BD;t{Q2Rs|oR|2d715{hC;(k0=&}3aba@ zdC43pNaXuh-|FVGS4E*RMc_BCX|PGT4?o`~JPW&)L54mb3A0w_d!9@PuWn66QSufd zkzwr#VEEnNMf4JgUHRIZlhmP4{JS4oV4JM>cFATnE24osPj!semRkKe$!4mi1elkl zDtms*QUOJ2^Ew>JvvW~kCuWkGOSbPDU>k6-L0`6P2}`J0wlnmXir)C;LBmWN%R4T*V;$cGx7krQ^~Qn>WO~h<8Q7XF{t=Rfc0xWI*O+%VL39@>|CIqaYo`+$BGd>eOkZ! z;|k&g2iOX}+E}Us*($uBkHlvC?bH8^IAN7$L_m7m^xK0EZpmMavN5*cQlWWDV=uO! z;)I3Bynu3#e6m)wm_c$I>u5Jhd*Q>dwnDrcD?@z#8j9&duZ}91+q*{`@kbL7AfBvU91OJvgb2QMyjqpMefzvFBs?wS!bIq?K2ixcziI zoI*wg`i%#Ar>Nk}3-inOI9VIXq=%-s)GUQ}?cjsMy=DBMh$Au9GJK55_$uM{1}0JU ziMxevm8Au73uUD-np(T8k2;B$36=~MWDm5r48IGj13`I@D#x=tI#{_w9{ZRV!#9~j zNB)6$vi~}g2OVMyDCfm&s22)deB4 z&)BoKwAx-=RP@$rPRI}&B`dNtgA`Md58xyacOb`mEQY(cZ>MCnOH5$ zX6Ay!FF%qd{yk0;%>As5cVgo=3mrBAUg~$@dH=je0@r3QONW*kNqClD%{PwI7xo*d zRP;U`6(r6RYia#%i0i$@UJc43Os7qR{W~j1HW#Ox zd%j1qj&}ebXMqF(_>WHt@Si>^^2T4r&xEumU)39MNwDs8v-m#K(p);pgJQ0$5Et5Y zZvS}^f#hZPG57cB8g8ep$5Yb|eBM@*`R7-q5#F5l2(S>9WT6?jJL@4CRw1m^c2 zrZS^0ti#0yjjeV{f!vPC#qTp~W_J#xH$t!`BLJmqP9QyKONj4g?a*CS>bn}!&c{|^ z3`|m#V956mQg1{tdPz~TA>Uo4-iTxTGOYNXCxZ!=Qja7`$T0)Tg%mkdLL$~Rh&dIY zoT?esoDR zP{h+ypfI6a;TVSlu}`*OO@^dfumVD(MT(Da7)asbeW>JkG{`WJqQ!do|Ooqu$t;BQ^|tl+L(VHYO`*-cq(r4MBk;^`?@ zP*rxdjpK!2qY3Dj@D)z)6xq5lDku8Y+&}su@aRXgfzuxximOGOIV3f4b&TGMksRB;a@JbAE_>g8ebhX5 zNCReies`Txpq*ZrGsN);?y)`N_ z#)W!B!JB~ck*K+wlE`!WN~cU@2)!kl7zi{x*SPQ&=Cr<`S#|u5pLfl2VX$RaDK|A- z+o94j6HMtaW&K;ufHU^?Elg|X#Hc#W)v|$eXk_dwuNK79>X~qQZ%*zz5B>Q8Asni< zU6DIMt>RiQtM#^BA3rO#ff?&@IXeOUnvsx50f)-9U2<~Oy#(UkyPrrVK;X9u^!Ua?^pqY zzoGU1ztckQN`LNu*m9-CVP>!-C#t@y(#NSIUj-PnvuXrT!#-9 zndX#fQ=4OQRss~*>lS^uoKI`_g#%MOa2}}|vu)SvZ1syq4u2Z4mW>odPS{sEX5vsf z;7?ok$z?cHiXFV4VYVuzn1X<WM)(cm3)}fKc zJtMW>MV_Iu&8){2CtJ{AVpO&WL-ls2gnDQ$K>M*qwvM$|SF;}aQFe~@GU5-AlU)Mi zYyTo70aM}Oey)#t5-n@kCEW@wS$S@zK6w;Cg=g4>>@NC&3UBIY7%Ylr(k1;^3t6;& z2HCJCMs}x)hCEnvqi9SXeS#?1P(svfh#z+}2w+12`D81lwzYbiqYhpm*S1EszPAO&eqZw$}z(gNw95_TXJ@kTaM~ z2lN4KuLJS~7wLd}!Mi%305F>_=o8pp7Ze6A(gl41@9KhL05F>#=quP>50nTl(gUS} zclAKu!EE}VEU>*kC=Xnu4=Muh>VwL_YzCl8u)P7O7F=WiY6R~ZfLg(9??CNf`*)yj zaM3$ZKX~^YXc)|92pR+18-k|5MTVeR@U9_f5zJ-;S_Ru1fi}TKMxb5rt`X=E%w`Na z1=|D0pi6L(G3XY&YYakgXEOnzxZ9h6(A|qnK-liPCLnxwHd7FhyS*uh%)Q7I^vr$N z6h!OJW(J~nw>JYZxfhv%*xYx`KwR!@<{&h=^6CkHZ!i9IUX{FbaNH7exD9t3%?M+2HF``phpNIkrWPLDZe;5(>B z)v!sWMzKlHGdiasEu*IX8MibY&eQXETjNSi_Ewzk=YI<{r*tCGAE)53w5IHAd zc@nh`rt|LYb_}NfzXN3c!!JmQJuh0u**eW%-M~b>feM-)L8u&f(R7-~qvWL^CJvxS zcQJwHEtPOF4~A`ra9?BSlu%h((0>bl&q#Yc>I~d__TPfW`JBE?T6bJ~2(cp-Aao4JfdK+pz6h}P;rea z?4Qb&9-Eo?Z>R$PDnHKOH$Yx$_u16o|0V$ci{{jKpTP(J0f2uf|8Ez8|19bMD#1tG zqliXy|7x|||Fm`k)^)wKlCDOx(-nOq4iwQyuB#76(_Z+Z=}CN=Jz=)EBXb?vh&c=D z7R!*Ch^B+3WljlI{1t%zIQ*9!0e`3Fe_R4&N~k>TZvps+^8a=b_&YWKgVxWAROMP#0tH)DvZQ-ytjTCiLv@@jT%7+ zTzdgF_d)xOe;ok-QtN~ER{tH}#dgegeocw7n(vHGiP@R&EKi9Qn(rJ>iS3y0Ai>30 zEp`aues&f+bZ}A3dS&+^VR-!;_aQ}iy`}(!`$Gay7nX)K^RENoUur!K3;3V)U1`WI z=Tu5VOf7j-Ugb>GPLW1n{G^iEZ&q{YB zS+LQgalOf0?M5I%`acT5AN<53I{zvF{#Azm%`WgS^!*PBz(0%pWcr4{PEd+Z`fO3O zBvo!@Z~-*xgUxe+2X#g>+aig~9ksJR+1Df3Fmt(0ZPgJyGDj2bw!HH2xUBC9dMBmUH5U~Ef=c^8TL~drjR~3Y z9sKhFI&Ncn$gm$N@Ci8!WeUx{GjaSpO^&bHwlb35J~cO5pz?IVA}?Qat&@c2LCEj= zv@}O)`yTvZw^Ib;RiB$r>ae{F&T{hnpsTUZtT*^Xc7?*!qE@8s{N3n^xI*{c_(So{ z66!*m;47$HYAcS=H#6FfQ5rNxE8-tLL_1F$rtx)Ad^IIxm<|IpnW+nz(a7Q0Kv9Zm3= ztbBZ|5&$A&kIC|%$=l_i9_s~f^~=jyoHhhrjG&JWTQHhIgS6YF87Ra^g7Y7LT2@}T zDdu=cw-_Ks)E;9JOYOUkGIxu~3L!of{dGNfxYwVk+BMnL% zgn%8LcaUksrdY^xLMDTSRf_z|7cty17%?`gtD{ju>c=+<8e@!2tdhxkss%OB*9S;- zIrTVUrveCT{ia3ov{Rf?X_-ux0xw+-Q8t*e>>V49 zYpnKD^%iAmOUCIoWr8y-_W^tbOb0V^WdPgaj}>?*cx#-Igi*WvszNb?QFFJsXfziiCu}}^ zTuHef|3|nM7x$mh$;V{W1{}>^^O~O$DEDvTCzAChwdqFxxq$L7YxJrm(*s12y%3>0 zVQ66?VRG9-Pixc|)2m?`us0>9a-VpHq_s4ZG6CX?kKa(oRVP@gB$0E%gzK@B=(aa` zdS%~_Pf9ul%p#E^Cm|%+4nL3FAAZa>*>7tNjl15_H@toUBO6>3FJe$*7-EQH_+xNl z*keGnLy|@To5D~;=yT}w^yKUm^X!zVSJ*Vmlcd)LVsq;GyxlQL;le>*gcs##1tlE= zzW{%%spO^moJ}dRC>NH@orCCTVPh@m-WvITC1@ONzszQ`N?l%`( zh7u0j1n9Y5tad~t464e!o%%F9SZKd}LNE4B1PcC9ywy(5#(vRie6XoiDLGxApIB4L za7W?g%M{#N<7f7xVd8$HE8Qb_uM-=kS1B4+#C;&6hsb?cMVq`n6d8?tB2#h?7fDk$ zD_uW7-}5O$E(zf8GwN>@2o4CeY>rQRBr+2pisXLiXLc8j;E66^J#h#^}@3A0rJ+DA*GD z&mjjIHV1I3;^|WNNw{+VZb?m3!!v4nb3FcecN`R3V*I5-hg0s-<8Fr2mjk*Ut@8>s zf7YVx>w2bLdc;e&NQ?AY2bq%|C(&L5iTSWFE4udBuO~_7$9fe;ZO;ZWBpAIYDj5?I z^G!ak4;=(DV8QS2%sXL?!98r@FwMaeHU%o(0(zj=(9mM*m}R3p$_h)=53T!2*BcR_|HhRd{f znVx#Og$AaEA>KYh@RT8OIt*cxoM;C&off zh75?ha(P$QyQ*9eB!50}0l{JE))_-p2JS)RtoW5Uu#cXkhf+X#qEg$l#jbp~(=t#yr2wP5;5yGKamYZeuzkY;<5_2Gb z^J@QXI4fR6fNO0rFEXux8`9?t5pSWd*n0tx=$Jh>4{!X5flV?5e_Q|t!rVnS9$I_L zSVw^x8xVZh@e0ZvXYkWg@`VL!IyXZCH%mN{kcn>+W}t0v1&S99+4DH&nE)?kGwQ7* zT&GnY)0WRK(I~yzqu>WGziF1;2fx<9CnF1BJL-CQ zz{l))(wFdvRx*q}6A1H-m_p0X)Ye_T26I!w)lUb;_uY`)Qi(O%qS!B{{AJ>W++NQj zzRnF#RXVf!?;g7IdI_s^oL^e_W`!c$=^5g? zNPgxy`K2w>ol+;smN8W&VZ*F~@V3Do3ph(*x1tHsqSy8%#+%v^wJ81ljxB+XimRp_ zPdA=&0I^tLetw>MAw7;YIaQhQ#i0bG2mcd?F771HAn%VToyBC)Ygp($SEh)HzfXJ@ zlDMS7=G~@a!h8TF#MH1LAQSP)j%UiMdbjqo(_dVqsEV;2c02?NtEPFx`1FnEuYj<6 zjE|x%<_T79N3~z+3EfaWP9iLJVO2qL-Dt2jR#z*&)+8Zl2bd+l#P8St^@O^;}tl9eVAy&XO~-9~Z0w&bv( z6RjyAm565)L*W+`IxOfsl0Y(7VF0*~ED;DtVG|`fyhl@tLEf^ZCd6C>8PgZpUV%a#b(5h=KrtU{Q2^ zGrXqulEvB-UZ10qU>nZP5g#m?Z&($=i%{CBr$(+qlBw6{N{BTHqwLgla#*=!k!t$9 z{@#9P&yYsRo_-*aY(+=0YeHXt56N>6ID;VY4wb-xTm@F``cz!d;A*rA9_Z$iz`(|I zfdcRUJ)LaWi~Di)@@Xg;u%uCAis-P+(W&(AQbcI!o|-bT(q%TKF_zt|Wjf~`ec ztZW^wh$2*xdHKU^?S=mgREHZW`$wcyK?^uq!?RU|JPXg2asB4a?(0y8|~mvf>t z7tRq2Dl78q)3EI6BWW{=g>sZeiErE$&t(#%$t)3B_|$%hP!c=Dp<7~l@|mQ>e<6%- zr8%7>%9HZqh(cYmWGV|olXk0Pyb63kd0)wW)4OWJSSO1d_m*EN@VhKseOnnd;)I!4 z=+^`}6)tjJbRc12`#Pa4;&Wuht>D+aVvD&`VHHWlgHOAO;(0H1>=LMd=|g`DU9qPa*-dW zfmRH=6W!u_n+6mm8C|Z31<3XV0no6$UTV9(9jaZ;gbiGGXD`(R;7cEJ!Yw~uc9l7k zC%beW53Zd$tAk31M=Tm)g+>fVH*0WD%?DQmYPAw#O4GHMsBkG+6rl;5Y~{W>q~@i- z7fAU8nKgYSgl&5jv1ASlwqfP7=&$WjZi5P6WXKT}Ia zZ+JUocvyAT6I!I^J$W%+(_C77CiR8<^%!b*T7Z(`A)hXeb1nxY0*bn$?ZMV4fFJf7 z(PcDKH(Y=sxJE4Kl>#x5!>&WD?dt6{zNN^|PyNHd8P(5Bb?-lGnj}`fhVU~FrVMHBbVb-wY!CF0bvkf2RKngR=|!NU zt~8@wa(=nRbl@e{L64Ty@$#N5NX{f~LGl&P7S;ZqaQ_`xcxA1eru#Oy`r~Otp};Sy z2E*5j&GsTbioPOXmwxpq?6@<|RGq3l7};~z?pi7L_3z9oqF2(*D0;|Cv=#pC5yp)S9br*ly| zZx0WW#(n7l@F2ywPjeAOKy5VIINcT4uNAGBK2clIoZxsf2G4x2mix^>zH#xoduY(( z{ptl#Os*rMOU^kxZOlxIfPDso$--Ou6%}g49$e!gM}1Gd#qS8J1fIYe6_G4AuO|0i zq}_MnA3j#6{I5hbu6+ovXH~4N90Jg(p8fC%7$a++1RN7qzbC@NHa0bJB?c|!6Binj zgp#RGeJs*h*J4{6``S=E1{~Z!;gG$p!@d)@M-(+$xC+hV&GI;ccH&!|EvIAGIrFyb zp*;`zbi=c{eSQ4=S-$?)hS99q6#n>;#-KY1uDUtb$p(9Mh=|qPa=Pn9KfA{u5_(Ts ztJvh5M4%*!%Snfe!(3&l7(L~C)os_?Pv_r;R2Orzztetx#gie}CEKIyWRdcfi%Ec% zsbdt3b;$|yGmO4?^Hm__bqYldJ@(=NZSUD>qBc8o)2mO_JSYqr50@fJYp&z-;d!t+ zkE@(cORKx}bo=yr_%0g?K?-TBW$at%(rkS(cO8IgqDDVY^yB z()a>&dDVVvWydF(`<0M0B`zmCt2pbBuljs){cAxW`;WmF7MVa+6OWL4L)_0^rrJDm z5+1(Ks3BrA-eUfb|3}f}LSm&t`Cp>ChZ^0xv6UMv$a=``4wgcn{3X(ip*J6 z6q%|mmZjh^@kONgLaA)6yV1=|{(D|iS2qX+K>DzXYTYl$bHMV%5&m3LowDQy;rg$^ z-i=;IK@)jvn4*m6`6ur?=p;4eoWw7RV2qBOX(n*@)+sgnpw(|fu|fUjSrU^1pJR$9 zkLE!UBHlg+dvP{f8`O;^72n|NnpNZ^BRqocj3Pk-a$LuT+JMNmf=L6c64%Og@&~jP zAlYGHd-&n9q5A5V)EU(=tf2)ze0m{IGwCc*u0uUH<@)+b_!eR?zKP{tbKjkp5fx}J z1_6ikn_mX6>9ik9dc4L}9;X)_hWd?9&p{lMU$Cr&LIM5owZg zNgs9JT%pjvlpLVX*%Jk!OxzEaT6QAu-DDNFDB}DksZiQTs0B>LRR~bdLI) zBHTrJ)6e76giryL51eRJ9IdPJA@ssff^y1cv2;(IjK+U0%6+!V{+$dY9BljRxox6pWSd=LiuD>= z2on*3BUZCK`1o8pr4mS^n)NP=>3a|GGeVf@ebetEkPau1reQDN2{ymFgjbZVz2dm8 zi8s1zP~_yCUcZN$?OS=GrS(N=$tctkX)*}JRM!}3c_%h*81}tCtG*{y-Fc8p*m%R@ znA#AbL-Z7Yt|e}fp{?%el*R6S4&loZ;9+2MLpDxc=alw{tT@tna`2*Cl_(ca*T>xsH_IpMC$rC9M{1CK!R zeLP3_w%2EN)S{=uolOeGN6MZrhf_{vbN^3QR~;2q^S@bGQc^;?y9D$ll$27s5m-8< zk&b2QE?G(tP+X~{7nTksC8WE%krGhqhxk43i@*76=5yzHX6~GO?mcJb`8+pCJVhUG z0sqaSe5MO^5Qy46%oTW4)ILeb>K&(>Qw!NM8}?M>kV^JOSy8X(mAzbXw4K|frxY5p zkEv!)jj3DEWC)MjAS^*&#v(13VTxMrcv3cDqM4~S1p@W)N~mwH+MZm|Tx=6hvjVcs zEy+yn87Tcub=pQ=SCN4{M<=Mp#u%47mNrKHntq1rz=#KI-`GoHf*%E*`?Vl=j36&8 z2x^ZcfeP9bd2S9R8$kj}l0_kL%sD^|Hu<7>@KinKbQGrgW;i3TKJ{DRr-ZG{*}Vsg z)_&JeEFBlrrGX}XG&BC49sz)%%gK7Lg>N%$~%)Ln7dLleLCB+!)s9y@t-+`HB)OzIYOM$+|3bZUc|g{I2QF> zFyYe;i@JG3TVEQ-P1i$=QaW&npozEZKM>YWaA{a?PU<)VWf^0hRy;IRh>C zyxs60VV!5b<5g>YAUva`_?n0#0H-U8q0r{gc)u!*3_6GzVQW)p~m1V5P_dVofiz{TejB zR@%KO$L!{oEJob+9yt%Yau}oiT-2AS#$M-wqYB+gA_$S&{b&EYOZJF#3J-V`Fiz>Q z|778nk9-c)`r7JZ`BBq!;@0{P*=j`a+6yxj_XNn653gH^p+;!Bq?v%E&jTfXO>!VS8erX<8nPhx+VXTWp$Hb?Ie~<-Zrlx zH!mFOfia(qmS&!V@qJdWZw^x-LuPvWxm~kn#Wx&RZw%9InEQ{A83@z;T1<3LT86#L zu%W=Gf)lB1z`i2^UyvFh-j)pJcg|QgWiwrB2h+UiLG7cIcw5YvWtDK-CXo%&lK3ux z2k01WP3)BKLo@oQ)jP6H8l{Q+K5ODVDbCO_Al_olw{p$oEdaEhpmKgwq%XC@ADMZg zELI|$01_ZdiMs2|u+%NYIb!`=ZN8WmFi?uB;0i72CxaA>)-y|^I1n?uI#C8C zOka{hF%)Mcf9W3ER7!=rFZ##S^h()WV9nTU4-{4pO*Dlgmd2DDgLQKfedgHl`W)*j zPf|BBnYU#~v*yueyOT-3nL5FKjeQpNYY>_rFyXr75V6;^-vOe2}$JG=dwpH+w~diDe%MKyEb=naAw8*DSTOXz~G51hNeoMQE*4Bh9S7 zy%%;B^KC9U>&fkNO5xzm1Y)#7MXi`n^;y=A7(aKg2;9OZ^EnFlG`9V22GPrc7xEw2 z@YJ5-l$XwZXHEi0&gGxJFIODT%dw4SP#eSBHtu0)gMj4Mg#W2R4xjAS*;R5zr5^ua z+;N^q>!fM%XO`OEFv1IFlX(qFN8CurqfB>+NWC~t1;!R+blPIJM}g7JNEWht4{IRk zQ*BzQgTjXcu0*Ti)?yLI;UqrwNUFN4%HDXJq}Qrb^HQ7VA*$n5$5ZGTk=l{lO3)S_ zuGM>^kkOw;F2y}wlH-|^cK+5B1C)iiec+k}eMYYx-=h1M7fi)k#T)06b(3B3SiNC= z;&DEhu{#iu_@Lm7zdO8jG~@Af*20NFH)Ik*OP`*bV8|M(Yh^AMXWoy#`m}BrCPD6dt}dI#r2N{s(U+&i`)k6N5!CRgs7GWDI!~>HjO{+=lvRY9+YfhSVZ60r z-41|}%Na=7yR--h^ug+poI*6b#~f#riB@e^X1cq>t)*@{*eX=^LE-YUng&gC6E*tT z#V~l_M!kp6g;Zp|ic1xH~AIQo)}wH-wF>}wdIJm z=s%X$?2J2A0PbVhycfNv`;q|}l`nOm9Px2hklNZtB#Ug1?Ai1XYV2W8_b&l~6ykKZ zH*p`?QbPEJ!cctkl1K3Um9VyKDFB+7Tm?&su?~goD#jiGM-Fp|l^p24& zUn#d)%p_VX*erbVte_Oe%nW&?uu;)%MQj=rh}s6kY)03y)%;j3O7;Zgy3>UF(xFtk z6s7?Yv7%emmlJL8_eg!q09H;p)9eaDR{tPTbh5KkbeMV)yOEp`dLTuf)6(558a4>qiaJYLjH@@(V|f_{^1=*5?40v(uxq7fYE!& zJ8ZUyrT1Yy-0uAn2y@{#N8&tDm{y@z*!dm<|6r!zqteL)V|dTxJ_CX06(hIw(GEne z$k?j)jxJb8jsjl6Dj~k{I9p`M(!)U$O0^~V`AjrZQ^vuJ!?^ByV#I z@dpFj=xx7g8pI z3Y9@6&*ZE3;pAgYNF-w#M0^O?p2Gs;4g!%(eo-P0GfC){BH}-9oSTTDj|-GLYe0q# zNPLMb>$g#mzSf|*8u-C`c|v#}m~J|E;)0%T%Ue21?{wXh~Ei?F6Sk#H?c9B>{o zW>Jb8wu2@tjV(8NvIFy}2?9R=3@M*aNAydRhyek7G}AL?!XD2d%eaLSz`Bm|;p`5A z=Rh^pG{cyEjt{*i(LYJNj8wrE?zl{_r{es$kwqH%4qQysnz=w*t;?tL%Py1Jg=*-9 zXRsj~qWj5P)c+Z?R|Z z!~AOWvcLF~E}f!4;MXp~2#g=UWL%%lKZN?G8@$PSV)4PkOVH=xGttbz8a+7om-_Y1 zT&u<-+{&@M@Pg=f6Z{P4kzk-(sCo2i2osraj*0zuW5Gxh;%FAF)_ng5KEw?#4<*QF zlIRjOg3!L2FRr<#7nFv)&9>!pO(XpzrfQ|yAB_4+Pdau8bYn++8U?e&3mqDfJ#$vk zqaVs{c;KE~Tkm2Y^vp3o#v12L!-6~S+Pea7{%ErE6)mNEKLP8*OMNNp9uC?%K})j zCq*M8+2RtyAcNYpqby&UAFABz|4O6mNZf$0DBx^gWA}K4R&q!4Dlund!R@Q_#bu~Z z8oXj++kd-$tBREtz8SBvtoO6myUOEjm!;Vb@3rLW z^MML-3*?)<@kvA&OeCcRtC&`aVXk=TdA?XT5U3cPDHQXof2-{J$`1i`*U`*Ev$B-M*K%(O{!B` zf4%vDN~K3iOJlV(O+<=5hr30_(2Q~SOcP^&BP3tKOS!qUZ>1Y5ueqaWh$~A+n)EN=fn2aa8Rk<9#wZ)QZpl{Z)c|FNaFYF=$Gym#0rRl;>UZdTEO|w z86QDdxc4Uy8Bk>K$1ljZc;i;Ypiol%Cy-D^1*I!vzZEq6u3P?Fm;N_)@NbL?DpdYo zU+|rJ>zz7w#h*TpEB8_o<+sm1Ok4d);+MB1gGfV9%lI6{P&PhJR{`08|o`e}597oml<73kg6$QN>3= zxv^EcQ<_w7>G7-n(BDn#{+qsC{Wm>SuZrk)Y7SLYs2+y5*iZk%-jyr8% R;g*Y`p*1WR8Ku9Y{|EEUTivz*W|X0Wlo0$P*bgm7(^7UKo0*sLx7odqVd z*%kCOHpCCi z&kKR@w?O%Z3IHx7fySB634Plefm&EXEW2h+ac7GSy~+zLz|4R;08 Myb)$#+AYEZ0Ll4`@&Et; delta 460 zcmeC%$k?}$kvG7bnMH(wgM)*iA~I?6J7$%QhANEAQ1<2;MkLO0CJ1NqJ7y1rl2}%# z5^Zsn%`4azae_2&_7zwPQ34d5ydZ>ivz*W|X0Wlo0$P*bgm7(^7UKo0*sLx7odqVd z*%kCOHpCCi z&kKR@w?O%Z3IHx7fySB634Plefm&EXEW2h+ac7GSy~+zLz|4R;08 Myb)$#+AYEZ0J%z=<^TWy diff --git a/documentation-generator/vocab_csv/location_jurisdiction.xlsx b/documentation-generator/vocab_csv/location_jurisdiction.xlsx index b4fa2f8e3dbfa9872a606784ccf5b0c106e00fc0..bed31fb72403ffa4aa0906c85ace78f6c3c51620 100644 GIT binary patch delta 719 zcmbPrj&;^KR^9+_W)=|!4h{~6KN-c7&$FvcUl7O0y3tIYkr^tmxrR{%!8y)^#1Uda z;>5BdaaOQFIGfM2dmuF1aYB{U>`|G1A%T%~b061#9*{+wCx~x>r~^uE&X%0O3buZN zxYlM3`3!{2c7+uPnI5%pgbbHPcNJXEp+&tAWgyeaRvhGo%cN`*WdmDSv*)A`OmsSb z3M1F%n)7Rz!6G0{{+GWf!K61AeA7T!wEw%bDokd&Z7L(zc0pOjU?z~z_H=p1G_V=l zFDNlyFaV1!4raW^0%o;DFg^jBvpqYCF&fO8elnWz1z2)R4C8i)kV8D9^z_a+Mh%eo zbTIEc3Qsg1A?J)xv=B*Hdirw|o^Ap{i}dtj7;jzzBgB9w35sG93A5seh6NL~t5&3>2&YbsPEES1p??2PHDjP_v0 f%~VDUFheAb(F)86Ok;EfGiIhSnt>UY(ilAeQ1lxr delta 719 zcmbPrj&;^KR^9+_W)=|!4h{~6(#WLA=h;=JFNkAg-DoDy$P5+OT*Ih>;2dW{;s~)I zabj7KI4js7oXzLiJrJ7hIH5{v_NYw1kif{gxsU5V56Gg;6U4Vb)B&Y7XG>0C1zSHs zTx+w2dh3|COVxz zg^_D>&G|LVU=ffe|I1&LVA7ilzG)yV+W%cz6(%#?HkFZUyPzy%FcU~DhH*PY$RVCldU|IZqXtNP zI+%AJg(n)1kaI>TT8JbpJ^eWfPd5RfMS6NMj5jZV5n{lT1V%rwNv4TVk?KUK$QhW3 zP!d!mISHy}B~0WOOvE7>s%By`RLymmh(-!jBrgT3WboWN_Pz*-5>&zLw7d} zGtAu4bDn3N_1r7}bDnkH_uluuvKD*3zdbuY`&;|F*Kf~r1)Qs-ST}Cmz}mKOQpfs- zKS~VkZp~%lXy|5XYwq+P1P`aXjdl7rJ=+%Uo49)oF1S+Lgz%3;B(`^6!+< zjcT_=R8a934%X)~ZhPtHmfiLVZ`FCKAto}%dvk5Lf^dmGCr0E8-hjNT#z6jt^nt{U z6tA|LOxA^sW}Fn9#Y5Dyv4ARm{L{zjH0MGL0pv#K*G|pm3clbLsfayCVt0W3_}*O! z7D%{Xvw3eqPVzz&PY8AQ7}llQ*fVO-1taamrd4izSo_4YE4Y+ZzcJQS#%HThjO7;iVrTR04edUbR2G136Z{QkP`d`Dw!otPD!g~I%Ldp9F%6}J> ze1D+)cR~5+50w8dDEa?D`R{^K;187lE+_^6K>6>2Qs@tq|6M5E>>OV^S(utSJ8}K` z_~lo&r%%O9%f#elzM6e2^KuG$o4_GR<2xnM9lr7xjPa{|Kq76cp%fE`E>#6FFE?T|Dqw`t1w)g`!S+wRn+KYosbMPJG z>z;;%#w4&-u|6?JL*`f?H>2J=_OkNorx0I7@o$*0e2q{fqsb##%2ocf<5JTaP`p1Bs$`^P3t`yO|I)K+QK+wfa+i z#CjD^t3cJ6=G3??HPD)*2sJ8TTK!DedT~oI@M7{UB=@)yI;nYDj6q=-mZ>c613T$m zPd$nNKfO3DDdyrCO$LkB#}g#ASUHf20e-<$UUhhyi#9_hqL<`%N5J|^1$*wP|rz|ta$ zQdQSbQ6Niy#r*6w(GTJArB|u`dPFC}LQ8W={%S-6!k_Om@<#{B5tzgvT)TV_<90%Z ziWx|~@Y-9$&OEVUMj5DR}3xxUe)$D~eAIu8k=Ddbo$$bwM#5NL|%+{)mP-pv_)YZNm_Wh_WRfd@WZ zK^hBEcH>#Z5@-8+b=d7Ou_Ymjb-KsYumGyl8|xKi)VpDv*8!2%u8Tes?ctg+2BDV> zv3pI(#M%31^UK2i45E#$K_LOCsbF;Qs99o+#=CAl9n8PT_fG*`eqCk2;ed_gPn++m z>LM@NKMgwg5`B!Y4TybDLt&)rn(TfXF5G3hT^|m2dj1y+I$|le!F*(sVBxZm?W+Be z{|ngnZPJ#=2tMLtc7oACwo=^4&*hZTkSbEkXz@-~I_hGf;r&!H(m%m+CcQwK)9dW^ zX79a>$upBDCJH99Cdx|^OL9w6ON!Zfl%wHyWjH>{%OpOLNtD!FO_N>M5reJ2|DAdA`73@PurFXKP*Qf`t%?>9gO6JuODMU7BErp*<1R_k6 zK@sSumv%&gvR5O96)Y!h zyDdf;fE#@-0GD-BMF0*SSNcuUddj#a$htpgW7N9eoP0o6N>@-5EW7?&?P**qOWtF5RzyEs z%VNn=hdhT#CJc`0eQVDpw?)W^Pz`u6gwW}pceH+DOB839{7$07H_1K8JIOQ2C&Del zE5akfmv{f|=#|%3e<+PR`WS z2UVfxqvR``nODp@NZ(i4Wyj9nqrbXO%I%c%X8xXpMZZO>MXyDt#o*f4wXU_cwZ6}J zS2YLuGkLn&+hYQeoGk&8cG<7 z9LgAaI}|+>I+U!Uj#ogg#Z=?Dh=8c zN(%~p)Y-}^-F#qDzIC`hsa1L*C4r5!CTmM=OjGl=F)KwllFXK2B-IE-q>2AAvBv0@ z9`_Xp4rU2Ixu;FkzjS#V8;y6-rRy$u%l-38+T$-dGA#EKO2rPrsN>CLLbm=-i>v`iJl?6QCTCmd;Oz*Y_=PYq{2OL z|H~Wd_Xprzg7T6CGQD)o&>6b;sCjKX&Ne^3w7X5wMCp9G8v*tBW7mX{5qdqn_7}J3 zIHE7b0uQ9Ij{m_oZjF&^Wc`lb(x(IrbxoyZ@ZKod3u7;FMvF9kET;=4(a*>+54~?o zWtnEWC$)KO+mUR6q*94KA4)nCFQgJL(k@Y0>DP=+i*H#e-CHhyPtfwf^ZubWeZ>p? z<#LHh+I~ObTOrcpcvrya5^dtU~e zuN!v)s*en`5$Ca9jNu%3Z~f6&bpT0Lp90uO0gk}p%RL&~B`QLOW0*&*W$?#txt(R^oJrbj{eTz)3+5*$@*eD@wJ81|t3 zdD-9>xXWWaM=>@6Mg_(PjAOLxO_8BN2985Af-N2nF$Aj_2JHx^P8zOW(auBIrCQ2T zwRP24lJHAS510rh`%L^{eGm8+M|C`!S?AryV2XPoPE+5QM6-UWjo>|%PmsE!&)+-0 zX1#M>OIuXE#ZsHR|JmrQl^ewy4kBE%Ydu@!Mu~)jh!=NT&v1B9l8R?iif1y4XL5>X zPZbf0ec_cNhg!4t!)<*W>XAMCm5>yrz-hHlRYKi?^hyVuH+;_rEt)MRm=q5TgNgjw zJs)N|iwhS-Mh_{AwS;kjl{zfCy>uN8$He@UdnjRhK~3DALkuAODT5Q0BxR%_RTg0u zM;2|CSQbteQx-`UUsm27EsheISK9&44lN)0QlSP4YI+Q8+#WZ+xw&~?CF+%rg0b)N zQf?yy&bl;a67tZODvM(mX5=wp-w16^F*f|dj7T;A37u-#rLyvcpBz8pdDi`+gHv-E zb~4o$!?K^`U+4=(pUAaK@`UUR>OM5VXc1E4M+RO-{B*5J4NqA1S~ybk1HVt~Iel^N zaqc9~3-sZ1zI^O8&JUHww~A)*n%Z14S*3H~Yf}42 z_VvKsGof`RHn9)>@gkPcKn-zIVAH%%p9%TUX_ zlmW_k$>7S!%CO0p%c!%I=)8*fI*FI66i^yu5wM{i&E@=}SLKLR=}fAms}o8#wGhgk z8)@@;o2Z^%*fy9481wV&DN8~QcpPNUC7oCnT@X9@0pu??McdaK-8#5qBgR z(#e^(z7~@q+)_{`qv!;!gcJ_G)xRThCd`q9OYHBMDxsht~%w0^DB@}b1E zaWZD5_&a{C6vi|xyJxqygQw?{j@rYsxrEjOpR8sl4nSfWlN|PU{khli3aM-;ZK$>> zx2b3;X{pjF)2Yk@wo*7>y75{f(?zYpGtUt6?W}i9(frYb(HzmV z(PGg!(M-`K(R|T)MlblRC@Vv9zKD?Lr>cP1k&{A$xJmIF*$I~})8VU! zcPEPO^7Zc_^B->p^7M=yTb)<29?~1w=98T!5idh7=(v=x4wAh6<~I~GlqVY-8dYrW zViRn73laJil(+DU0YmB2dBrx|GjNZVUjYIR-&`uchp!6kCw8)myN6vHUufHW!q;rn z(#EiSI&Ou&LlQsnN?gr(jy>Hi9c~?7ons3TVk2?lmT>AT{Ju=-go8Mxv6jaR+^a#i z+!=3OW*(dw!}&QMc++bx!(IcbJ)WL}+9w{4-C?UEH5~~Z*=!hnw>7jxrqMVsl?O=?r5cK{(i>^7 z42R#c%_dp;!r4EKOBwmK0@!hsue>Xo}4Fpl`Cz*d$#eYFxGNDSE2)AfV9$L9Bk$ z-4n;F(z7B;SAAbj$~G&$x>VyTQid5S-FI46@6d_tY0BOCn8U|l5S>Rh)svWgUJ9ub zCBe_Y`@7%iSF8YZ-rrQUU6;Xlw_YD8KFfT&riZGl09{e^yj1JFkK4~K z)kdrhw6XeH-%7hQPx26-EkCZ9^41pCE3!&Q6NNmEJFJgn#kdQfyx+qOik1kAfzB#n z9_7@QU{S(saaN9;+Gvg3Yz_YrE)ZT7?izj) zP81#)t`t5Hp7-=s<=4A!E0qd~p{3$mqUNTLH-m-0h$|9=9NRoweT*WnfTUEB9bgQF z_}1q;h@Xbyr&<^ejT&pO``k7qLZfPmI0M)q=R9A6#Z_z;Qkg zSI-|X3_F&llZ=EshCd0XjAN_HRO>m08?<{V{S4rkNH5hfCEiIDsEby5sBFy;bO#DL z4GVn+MaN&Z=We6RFK^7hLzFry_O|KmccwFH_HbX5BQ?le^IHttls%~t;*!;K>uN1C zqH!5!;Hx?&0BnR21wPm*EG<}t9(*^^U%5uaHS(T4Z(mjTfq_$T{Kqx1VoE8BEBgAe zzgmc$1txocDIv3ShkXd+ZB2zaTO4T4!|yV108>CeTpnX{-C5$zXaqBrv6eBEv6L~D zu{qK^GCMLlvZ|_wTgeb+kq8R5&fhUFiGxb~Ppy8_y{zI2v}M8=MvP_;NbZBs0g=oFRKHeeb;jRzoj0 z8lgNt;NDR&$+lFFlPD|ZqNmAWylw0$l#-;%;a^GofB6niMIY9g22fRpa~tdTeL-}~ zN@2*&gxl_Bm)mi(@IVmYlW6}Yt=tz$Nw+DoN78@Gicetvg!#q)|oh z5<7HUFq|B|dJ!b7E?!Ep=6Y*&nuzhQJ@5mMQpR{RQ3)hvn&==t=5A@B_or-)877vC zG{($TM!+wHoef|8ma*x35kxVXyy<%&ym}~s|Iq_ub2QBJ5Vy5SCT>mKnYcYcB795u zj__?^k}vmV__KmkHY@8g0h_)VNN8wz~a{1YB_Y`j?VKF6*D3dD~!^ zTEw&l$_>!Qu7ng;Z;?2zS!HT5w)a?YnvWXFdlLJgF**7yhy*+^_QvQIOJj2E*$Wot z-_8Idy!)N^4WshZ;hyF$0RCr4q{BLOSLbKA#9{gSEs_VL_(pYL2Ry7P`r zPFp%BXJ*HJOb-DyUZ->?}`6j*G+cONF=^@krcT`aJj_ULOj;b7EC|j~5$ziPs+r zYQ!V@{<_zDsJsr6!s?64x`&yFtePV!3o1=n;+$U58xw6(fK#&XGqL%mMW01uKr35-VWfL>Pa5|o z?(a>_aWC4~&s8@spxF0U>j{Z|7V)H3{B1DT=G)Bm;C&nWsD#{J&5V4+=WYo10onJv zwH&;!cw~%cWZX@GgyxfA47@I=k|v&_1_S)61pK38;W)YZMVer9^z7B2fJ7ET z##|-G9Nc>mNeka+o5GN+TB47iI;OgP3 zR-MR?tI0d9p^kT?2l-TArX4wn1456;x}1J`oN&3r(Qlo`l&gmw)jIH zT)l*=EEgbTjqC~W2a>Wsl}Pxj2xmS*!2SWF*#J&z%%1p4NLBCVA#-L)n2Bpevs$>2V? zhQG;PFk^=KOl2Saco2{E(g7mMw-R^2n0WBFLxJ=&s29yWpB$&wdz>Ev-F7P z)r${+quakflZ()SaYnj8+12ALB3i_)L@2smwO3*OF_yynm!;U2xjMD{pr6CN6?1~J zRHp}U+2;@&+ir8pX~TF)91WNrs*he&|K1Z5uyTPu`muedSjg1A7hCB={2+_@5->|(W(ql8ZCL>ZTTHa37Gq8D$|01TVSn9IC z{{Hjlg~P^=?;mU?Khns)!)0h@iB~S(rS$OtV9EAj%jht^S?AuLT5eDb#H zgCnGUZq1PV?GQ@jQ7v{2l^|B9;2UAn`#d2rGyS#LLUq_nmx)UP#N`V!*^`6i?hSFP zm}U5ZNd(4co>9RBR&24HHdK9XnF)`5`gz7B@~GPp#MCQh4o_o@qmf=N`{jo8 z<*iG9W*(KakS@c7442{WOdMbSOkOlzji8j)9*}1LwXw}_n~ghGp(sylx))27UhX|0 zXzKHA`C;x|(%)})&!;0@j@f z$&Y>RQU>p&j+iDFD-BVJTXxD*3e8vg+cq;)LD5ns^qxZ~=E!g0K$s=xQEpq@=QgR| z;%$QoW-gzVs=?1}eaox^J}s9#-6!~j43&=T$<$i<{II+Iy=XUrUd|B%dN1AMPoY^w zUXPG6GN1V)c%H;41S`pNx=EsBiQ(_{UAw+QOeim7%ajFU(=VirqGfP=ON_-r?^TDT zAPc5fdW|a`U&bvOy~tS9yH#)acc}xXi({hqC$OMIU#!`7?~8~GUVhsi;Y!w0;sXQ7 z@nZ_`?OEJrgv;geh49j&7vhZpnHmR&W1FAOY*bO6dXYT_#bLl~ONML9<%|YQ>%!63 zqFJKJqBkRTd$uwy^Qq^PghxMdE-3iUoG36h-TAF^A7+u#ZT#u8v*f@M=+=%uD=4m8 zv(73z=OD01=U&KxmPn2$tH;aF z3G#Y({O`_}(RRFlf4!ZDJ@2vQ&8Jq+g|El!Ja^znz9>W;*zp&<;XbaGXpeu(ofWKo zquevepF20$6X4pfzK1$txe?U?|B!!h_ze@t z+OK|wI$d>(tONcb|KRW&CSbE)&4xN%aZ{=T{vrS1@EayboE!MGGr&^g^abjKx1+nU zqw5DutONeZ{f)7gNMwuLC#; z1Vf!%4EK1y9EAahFKjM4p;K(9Xrw#hVtA@a+_&xmiFuDKS9u0`Jay22sth1nSb$C);U2R8)-h`U_w7Ct^QKJut z*DX-Hv?gzHE!+IPoe(9Xo0_L+Wuo$JRL4-0kfMLEWqYgl@%iy~C%PEda-TlkJqiGV z`P3tjv%+1ofRpoe7-r1qn`qyI^{HxNAgaRqkUP?V_%sk6Ga~tB9jD;VE5w`kS8K%S z?_)O-%RQA?!+FX=e}YXsIN>O@!KgtD8F!QtuJ|DB?GdtjcgQoJ@?4FW%Cq8IT}4T2 zWEwf|Q63%d(d!R{&v=fkKM*SMoD>R(O5c^Nz`h?e!#{Z=IiEp_8jH^?Kc(o&?%hJS z{-{!!O$xrFqM`HlqXsCiPE*ncx8tY}ZV^9R%+~bsU18s#8k-`(qoUEefs+PknaM$Z3~>YuZ(v6S+mu2%#vw4Xj=UV(jMkADTkQvc^{ng zf$Ui3(Mi!=-jkvPF5fLZ4k~06RG-=sbW}7JG(=pxS!sCmWY^Osyya*18*WUtr{GOY zb`b$4`&b5aWc%%$) zKe%PNes@@deNI=Q$!x1I33;+B!$Gz14XU!4h$;61VT$?gr1#hJqa)kzG9rWxsTIER zPj*=g4ZeSa%5NtA%syv{P_ENy%KqRM`-97J4VL}0%JP`6M-chm%5XlYDWr$;qB7YW zJcD^LR5Sfz9*wz+1ouWKs|;Emh=nyDi+#!6Busz1=H(w=$2D*?wf@JKayfrKFTZ?d zH^qJP;u?bZtsQXud{0y4(Yh)1w^q(4!Rh=jp9PG^Fx+!E+|6~}{Bec0q~#r+fCQ)f ztrh8Px^CH(gN>qHa$L)FUeEZFa8`mZ)Wi21v{`0t#dCX2=Ig%|u7xM$FR|-6R{FZZ z)m>YH2WtxNPBT&t*~VKp0K{)Cq!exi_V&@cxUc>g*FW1EvF)NyNgtPMxmOtCW5uKm zDzB}v)eLR04Z~Vn5$Zzo*xK5uGl5dfW)-##&WOqg6RdNOI4Q|onJ&1>Imc-`d8iL@ zfoYC1Yu7$Jv$De zq=q`Z5P!@QKrp)RIqEWSopjd|}RXHd<3F988th_Pzb}n~l?} z)nb{k6|ag3B<_j@w!Z3+FWuIsLMTEvX=>;REOZ4U<4BScTfm+LEc*F71i+s}u8hE2t?NoN$(+FG^TlL8KgmTJp zU3w+I>uT}~Upq+kIok#bJlASr8l|yPJ@oIcUH|zM0-nq%;WFZPYIwq}$m}2Q=!Z(WHU2GB}h3 z!G~70BEnjBjk*^VZoXAIH1+kcP)qgTN~ODt?j14=Y>S+ zG`@-uB_a(_lQ6=%ytn)r7s|)ky8?AwW*`XlK)9dwZye1Zi;F|oJK6<^1v|lKCrf8f z_7PE_qFJ{V8m~o--Pz!SrYW`YSpvh?n(#SWa=>h%e`~5(y7#oLt<2InsmH;ZV^wrue5Vy>BSh|1f z@z7K|F)jrF0_GaqT<$g{<^&0DKAXxPJ!m4&rDzZ~py49oQX1W~DLTC^@TsYQytqg| zLvP2zDK5WZ%}jZ*-;9E5&>k6v>Zh@r+?)6jBp5sm4Gk#iEuFgakvc^G8`-^r;FwOC$w9^AWl*o!vU-EIwn0@-A9 zHNkY&;(e(ZjnMPdaXRnuJ=C-B$E@pSu>y42zVODPNLM&#qmULr)T2VDaY|dy)@vw# zToBQCSS8R|_u0df=Xq+nO(TnK%AjDsUFH^O(#xxKYBR=sj0J~f-nDyGlf?(XvhUhW zaZ1A;UwGl|VK?+6qp_}<9maWnp7GHWxUjq5nz$XH$gZ=WPb^~$lwJNp8tUW)z zII64Jjas*(;Ofty>gDkW3O5K@)zij$^)h{%clu&*Bw|+_e7=}CYlA{82{zSh7lBU? zwzgaIHJg0)k((goS@-bSlwBjz_OLS-n7N&;4DzWs-7q?(Z~@h8r*jNayfmNkvGdxb zIXll=IT&_#v9b{qowdbW6b9=k96}ANch?|$>$^Qg$InfCo$?ujopTqayokzuTBc90 zR}akX7F)Fx4xawNL$;p0L>{`fhHVEmSqma-V0&X2%0>|B1Dyv<5u&GU&&FI^hjZO@ zGCnN-SY?2D(|w0cZ=6&Q$5 zN%CKz$$9V3N}Kc9-;6e=#6O2Nr^bJUHs`B9D_w3|*1wiyS%{cebe@Ld{ z+=tsPOAa#$_WeJw&g8VE{yoWUgR;*2WrBVf3FzS87iXE_-{)ZwfAmi#(;%#G;cw*V z1;2^ks@TP!#PvUcJx09w)~H|sAf0q0*v5H+DEi=IZ!s%YL40c)8glaZqmST_`16Y0 zEQyc-`8d*J6?z%-M^7UM+~ereZ{L#_F;@NPEc3}^JzN2Am?}9Y$95Pi?fRG{ma;$M zkre9bS6OT+Lfa9n?CY9VSZe-2eyqIaPj@9o=QIevTG&te$d$Rfx<%N|gtlW?_1DK=N70j#-XRy zEyIo@w4I28Ki~yivlpl_$C04ct-#JEw4KBnxvpu0_1YgQfK}CON-Z%pS4H^M#vXQk zPoTyQ=MA-P&4)eBcyW9QTl?kf+=4YuIPa-->##=%ZDCkj*T-zJ-2A-+vFe-KsU>FS zRtP2R?2oUP2-bK#SuPIuA(fb&J0bjPXMb^hPp}4zgGHnJ75gfY?HtxsTupl{e}AA5 zR!cJrjl}#MInh^pd&1xj0~mrGtF2j@Mq*)(l}N(Do(#7{s3r{O6^(8O_9G(OMJyWJ zF$XM&KSBtrt2vNHVrfo>C_VAHH|f`ogjlpPnYOJ~}m zfeqYtjkI080hFzF3P{hI5^nj=Vs9zPd`MsY6BQg*>NvT!26QKuKf!8WL+ficv%dC1 z`NrHl-ny;eb8+nt=q@fx&m`y9*Y^RP(i15>&5Mo>REz(yv!7$?Yzx~G$Nwis_n*a# zSNe(m8@1-2vHdq{E%$@|8?_dnY5g~9t@hjh>$Mi=o`v$cu^d!MHF4c`RkB^Z3S_Hx z@=K4M5^f&o-cEb9y5y=<;^YWq8yBukC)rAy9>Dw0V)*r9BeK~4`S?%PdRPB!>@REe zPqXz?e=^^RTPgg`clz|uY`qrx$pcyexnh@;QEQx1tvEQ%*PohWzLT9zP8_2-syejzOrsC?kjqV z z<>$+!U^_}l9ST$PgtObL7AI>r2o;X?)$6B?zcw@DQrcerzX6Y;5+@g+=6G#g`hzW9 z*Z`Spk?krzP_x=8Fg<^&wq;;+Ti0-P!}b5q#rO`5oQ$@TlS_s9Px_|E(`dZRT&JgO7YwOC&Jb|(7!$XYIVicw#3N^ zC^%kQn@+toJv~6^YHPcC9Vl4sMsR%Vs= zI0gC3XGkg1QnVf3DJb<92w(e&Ewpkg4swMeBSqWeor3cJ8_>57z_zCiS9e@@N}Sw) zZsWDkbl}!BY=G8v$99zn=vM6%oDQ9;{Zs7!IY1D7b^W?E9%jpCoG{UHS3U~64DE*G zUcteF*}iLO<{I`ZcLw-g3pw3hO;%5<4L_U~8PM&TkbSFwak2j8wZaAxS0BDf51#V) zI?%c;`f7FFm9FH_9!NayQIn3lB|1HT<4R|{`ls0cEn6Ps2ZJaQ3 zTU|zI4jPEh!0OTEqeG4^m>~B;7#l?2=Hz(gY_1#ZOASD;BntK(@9J|3yriWopx`QQ z^sPAkurf3=y2GVEJ(ddDFhPgt%bf7eO!fM=wzf~8%>g8cq@C@>2`i5(QFPO;@%YZn zy5j}>z}d&%*%P&OHg~jon5u7f!kd*i>kWsofg0UW+ic3MxtXYy+~eI7G~0z&gYeeI znS~Q`{fxGl=p>EfF>-n3A#`i~bbmp&F_+$#T`rLg=yvMpvbVF)KQp2qU;nbmw-NbB z6mIwPNaT8e8(%->MG9*QgOOjykE7oklv=rOecfl9qb-;+2HvBWcvkoA zDXrFX53JrsW{nG$DVxda&NuikHokuSJ|qqsL^mI{H{UJmOsa6>7>UDq%+~PT)?(hK zJdf^8_QSM09YE{(5Ik~NKawn>%akobgjw}gq7J1Kk#abT@JF)H^EX9`o`AxxWlCJ~ zfa!PG+O2T0uqMK_0mU*6j<(9Yx7Lx^Xd^`9*qzLVX>DhC3yJkZ)kl*y1os!-z{8%k zr{{z!l`H4YA2TghhtI0t-&%gIz3oaxLR-$C+fPyabmSn4N5t@rUXfi>2%zN8SDERrPCc4J!6tz4hI4hRiDDHkR3QMK11N*{PK#g9G4yZ)1 zrE;SudLEvdnc3utSlNNHq3gZSO9oA7z$|M21U8GgoZ0PkJ|96iQ;)f%xfmdhJn0|K z-8DdZo}R-I#j_~a(-oARuLol1_>lM%a~m^2c@}-LvjZQ@B=Wr2_(DSyms_0K#$6&9r5(%Q^Fs{xK4z##s+6EE>34r%f7v{JA(`8dhg?dRuCwC z%q$f%kfl>MyGD=kMFWA{{rx1n9XoU?xZana3*}UHF+fe%hpO03yU2`1kGZB0Whf1o z#EW%y8li_hQAXv%n-^6RqD;gr2N%_uRmdsmZj%oJ5v<8IJAJVY)7%Aveb94gCy&#O zZNRKpE!TAL+|e=^c|LEvcZ9IZw2ed@0TQ`(QSJZ~A|GOk1kW^HAUZ)b7s&nhyG<9{ z@Kk6qN))k;O7>n0A+`e}Hep-<4Yy)_pHmZIG57{NjF=1Ua9X_z04|`oK(K{eakxDI zd9bsMZtyzX|1mq;Q0KK@`UpUDR^R+|ClR#@g&K&XSM8usYo+tWd+q3qK?GOkyImBj z>FnYnxVo5lS9}(RC_jhqB(63!otJnbHa34gbn!(178TLo}#qHybgGTs)i&@f8Df5f24Fadrv;c#Ey)B97rd#9?8WwI6Ik zpTMR-jh?6L;}CO}ZC|^Zm#5Xo4*d(hLl?b@4Pdc4$n0z<`V2KUm5V;B*=~(lZjGT! zP=qRIWF}Vlmq@uL7IYJ?@5BJaxsqG(r}XwIbmyTDP!ZFL6MBwv2_rBTS>n^&02UiJ z%vIV73$;fu7LeG(p|h`q#5)EPDf2@<9Y1ao?>2!7N^8vAy&<6Ddvs&gfce~0)ABF0 z6Qm*DBJ6ZortUfknPYKWh1x#)YHmMnD$m@tdwn+}8PF9opNzS0a%o+cWQ#Lg`t55I z_q<4PF3VIOFmvZkWtehi;?ZDxfj&_q9l zdUw8?GA*)sf-()#+)k+***r?A3u*4BoQ`ZZ!tTBkL&m%rwKdXYyI~M)r4!lw6mZ{* z=*QwaK*!vg)3>TlWHzxWH|}7EG0Nv=#VjEBj)De-d-uV<2O}F_qhy5J!TA2M z+~(fL|9Cz)r9 ze5+g1(#fCiN2cEi=-R64z-N2ifzM?e2x*?Dq#%#)DGxsBrJqs&_{{uV0*? zP4s!^Cc0sAQ>k;#`sP6AoY76r&N-`_MV)hIH*Gs#mA)~->&B09k$+ch`>s01?=F~L zUA4Y7MV+M`SRYV4VH44=@FTqaW#aHnQlt$tC3&DdV# zy1B8v_;m_nd*SPv#`a>@1&!^2*Tb$cE68bJZu?fP_fe~-4f{lBcR!If%uTm^Bip@G zo4A&PUBAri;fy%>E+tK5vr6#7HiFa+T;Y!RPn1soIh2&&xrvNN-XoTS6G5gA3{^M` zbShIcw;$epYS(W|{4|NfFLb$Ct1XH~((w`7hsf2n-aur@hC+P3cG*2sN6`C(c^U{H zMmCQs68LtBG=@)ZfT8xy(w&$GazzZaZ$UF%D!86IR!|k6b=YY_fCV5~B z2=iiW*XvkdtqyK~M*i4A`T4Zd9Xqi5p|4z3(0qHn%GR4um#;#N?pnv~L`m;)x~LxG zhP$1dF?bZojXj1ysB6J8p%O%_u_$urs3Dr=w zgY{{N#o8MOd%@cl7K=-fFgjN(?W?rhk#T6km?v_PE6n88TgL~S5Q=IEhh6L&_K}?= z*f^@w64#^BBpt7J3o}zh=}J0Y>*i+`jGC4#(|T3WW)V2#*@I;`iQkf~B}*HnzTa?K zW5Iv#hihiXB&%R>C1yG{4@ORsenR%v1}P*98L1N2pL)-{<6erjY?MxRF*W@4@oYF2?hhb~d%~Veg~&ym{r(sm*)5(s!9Xw3 zZGO_=zg`~dS3u^>F3fEOwc0!77W~n|@UxVP9N=S|EuMRsuU-&!Gce1NDD@itoR4){ zQyBzTjA=F8CH(bXe7a)aempJf%BARe_N=T9yS@>hZyO_;vk{H_W;kTkLRClmb;_NW zzO!Y<_?>t&rB7_zRN{Vo`pug8c-qeGBbD#_ffxH82(#`ghLfb4Rv)p9la$)lzh0=Z zx3;o-eriU*HxC}4YE|4x`#OcKOVHzbcLs%&Ab)&8pg6}M9I#}eBx%|DG1J6+QpsR^ z{^$Dadn)PTaBWGh?C!M?34*V5-(xn9N_*mn-Oa+R8KwKg5vQAjIqaH@LbwKHp>f5_ z@u_|2+};>bN0{n~Hm0A(sb+U=d>9_S7i1m!^@#Q-M_;^t1PM zN_K2$jdQC9U%LJ=&qi5v>mdFHKuRvHWQt0zLY>mWj#*Q!Sn0EbKn}m2pf4iK!Kpq~ z@eyh+3~Daa;HCw(iH7So zBVIQd^H|ihgd;(>(c7UrS!6P=yF0eZXv+yA{cMo@$)DzuXvqt&c5Vrvc>7bPY3`kf zb!=TRc9kPy5WYiG-m7oy>fznT$!*4ViW5eQsX3NJ`&UXQCSt-A5k_N_T{YiO9X%Oz zIwNC6J>#|5A3ez$_P&bH%1iNQ>&WeBVbAQU?fuCh173zxoY!8Wor}RsrIU1!ztn1l z+Z@-rTe%)=k)NJ?fng-ol7i-F@@&&jp;;dIPzO(G(gs=B!rxFUe$qx4>-tt6_#e{R zz4n!7-~6N2JMI3Iz|;O z7PMKg$r+-dYq(GWrP&0(v6R-2@pHFe9kZ%><*BWcGsYpD+)}g5`zM{+OcQs(2y(XV ztqQ{*>=1*bM(wgfv{=xty#d6uIBfWz=;?fRU@}lKx^vb-A3wPg5~kstyKiMsbz>6@ z(T094_$ffArKr=SN>IT%E)Ymqd;%H}JT=uyKRs7f{)$XbXFj^xH)~o92hzCx6>}rJ z)~4Xln71|IyKXDe+Y0#_Pp|LsHqL*j78JOqef8M~?l-|pw_>t_O{!;H*oOhDi!ED@ z;(G+cX@>IU*8z1BJ4xYVbQeJFtB2{q{014jUtyr%S|rnO*9Ts}H=4Y+$M)S~|K1(z zo(RhG4phv&mMyHL%HKhdnJ&*wQ_M^>v9wuFpGinY~LjkWTsS zdW=?hy0RkD7(HP=^mM<@m72h@-?gP@#`sDx_uHS7VZz+c^YC2WEqA*wVeXg0E^#1y z|0O1WvN>UHMfp-AS7|ov3R9YjSDbRGA5iJ8@X@VM<+T~x7m;;!(!yx#DYBgHpH@3t z$Y!h|XZ!rDLeFqgX$O}ah^bL*`IjrgpIWu)I$5;1O2k1X&MZH#7Blx5KrgJCW<99l z9T=c2~vx1-(JPNETG2A=-dpAng!;_eMixl8kzX^SRzSima9F5S<)fhFo0ea!!r7JNCaz*sDK}*+TUdoXZgeOoIa_e+j zR997>e+Xc@iRza+GRA=N5pW%CVkC%L*%0i@zJ~iZ=_}Z7IC=sYgJ3L|&F%*P#_ZQ6 z`hNXuRbSaKN}Qg%JC)hQ=VA?JjClPc3W@cLPYSqY_svJxuYv>rjtk;{u=nNxO=R2N zC^jl8LR1t~CP4;eY!L+n5(PyO0c~4B8D$U|5|AlCAW@M?L=XgoFtmc8A~PmH7-SNW zNkGOBLYTrF<`6Qy3a$5j-@B*V?!JA_yZ2oG$!}M!+H3E<_FA=9Ren`fn(XOZpZa07 zk-hlZjjh?wK0@2TIYaMOCZ(kLuKvsx0mV zrTtHmVW}TZ7#~w>=0D5iYIsaaYIAG3HN0a!H%cq8JkquR(TXWl z7VvjG8W@?nrx^PK)w`@~k>}i_?GDBsyD2k1qU8S=!~l#(Qcq_0ah7e(hm&^ZMJg&g z^5?~cr^o#Lb@c>Ey!*DFJ^(C(AKVVuAoxyC&)*HLI(fez<4?~WRH=lx1ZquGsjRJ{~j=P!_@S8itM{AY=MKxStY*G>cdGS+hOH=N z{;)iz71(V4{q=Ne?~LGz_nM=f$i&=D^aV&g&_aiCh#G!+Z14<_B4k!A#Xv2Bvq24# zN&5#wJs*iB?AHQI5)^v9YsC)!wC+8jyT7%j9_fSLnF;;;;YI7FfyXhtwVYOjLWO+J z8o~I5ts{AB`IL5W79cN|JK9P+)RIODI)Zs?XXXJxaQXE8Us$9cZsVtZxcvtrnT56W zIB4Qh(;Yoic*}mI#&j^ep~uLSjW9m|bGxg~3FUqK6F`=T@wlXhayTls^f2jY*O8nm z`0)`HSAPd?6JOomOF#gFAp<(Qbd$L1R_(nSeJ|15U&qE|mDRhluNUG2Kgxv9nZ4m! z_u5-VL-9Xfn%c|Oo{TiBzuAz{*T8%iUJ8fb6bcciTdr-OuKf0i3Apwd$#zyR`LMq- z44UysS>d|2!lb6v_6Jt)^1#sPMwE0$fIM+UR$eeKZ;Nr)C z+*bKNkX45x49tvj3dJC{z9p^CV`Cai>y_zdg~@psYVjL9sQ|`tFZc9grb{spEOdz<8})?kY8x4(8G;dxE>F3vA?S36o5q8qMI z9en37kSTI5N?bzAGsan~y8{aC@KT5iZNTMXK+9iPQChLX&9 zlYz?4yc3*IKXL~C^trD4mWH;Z+P;A)6&n;oWoZ3We&kw+ht^8D(!tba!$N5&u!E$3e2)3B@T#uUJ(oQ3_0~>48UTcba18KVFXCkfDB6yNY$nh z%^&_i0@XLr@*(*Gs@}@R0<7?Q6i8}}f=7mh8nb(6Zrr9Ek%I4y<_zQUFaz;O?C@+o z&mcdyn>!@0_y*T3g74k8TA1nO>c?`s$qG!&n{AH=g$EA>!~5-i09)RzxCvZWm)CFX zzwyKR#gxaca5VDs*4@-$aj$}F1&XuU8AHILSJ8bo`46lXM7PRh(YTQOL711U_*N5) zZGz62)G!vLBrXU%K2~u>*-q&wvb#TVU|`j(!EUGOnY$(1In%!^E@{er`TB9XiaP1cvc)oiIr{Nj06U4#J^|~zos|N; zqIRM94NqRD?r!XBo{6g+-dS6*iEdek3Fk3pTVc}0vFT>etn!x1!})}*;pG{1me@MW z{2qBhgkd=F6jHfOe(R;4!`aKF*~<^!g3sQ_Ec!f!`79r|CK8m~em)m}KG$?&k9>JX ztR*(qGQVB^s-K~JIrLPSXcJ}A*l-+QI9p<}lu-Vnj)E;=7PFeW_`A zm#?ou&DQv=#yPv=koY)cP5b(88q|!&CtrDL6kD`_$1Dh6MFxI!bsWV)N7ddiHpdd% zKf2;Sx|-5Fc6*=at%UMc-XN`alU@-JL@^x^wIU&|j|7;Fh=!L9%ljK=mAPh>*~Y^C zgD8#(RA>TRVeygjymt0tMfTz&uYq~#ip-z^Y|uddC(Vk~3C9;y=nMFprAHJ8zw46$ zW|N`@<-_!ZlrBGFmtXyL%Bmc(!-j&lp_opKT8$#E&vaB_`XMZ8ac@!`VeBDHEodfh zjO+r(6-{PxZ^hprwD!(=JB}Lj?8gA3E+ovfPp0xKxP&Z29B}v-qCblI^zb9BTfDIb zIO`LKZfH&iYTyY89C?^$-4l4-?sYj( zc_HVij>&~|PUXu3doGW2rvyc<@iG$}%&JFC@#lbBT+Zu2>IvkX+knlA*H_pLyc`3?2R;ub56rFRieNQ4h zD42uiOLZ1=K7Hb#zR9hDJ^ML$XkuG4PDhu6(iYErO>T{IFkN1ivW<^}PdtOhES^2% zV06x>GWma~H1E?Mz0&G)CZ+>>1Ua~OVp}7wT8D!NEpGUln2vKWU0#8*jhBNDJ%dIq zZam}Q{ba^exHV_AsJcGy< zq-PwA$(bvY*W#dC`<@hdPzVQ&N~;%h=00&y-^6ENj~E95Wv#gCf28!muF~gGIfv5a z&kyX8_BR5jZ#8ojW<5YG=GwL@}t0!(Xd|@o@6cTHuaUv z(b{R6;(jgV2SwxBIN5uRmvb5~4~~YdE}XvO`!UFOTdmek+mtOT#w9AocN1iXngs5S z9gZJ6d~xyg8(+yDtf&iGzjddUJg{_n_m|?irPGJL6y26iYxzkY&>of4-V~h@s&BmU zMW*?SOu^E72bPj%T;h)|?H2Kq+@TFb)u_eJAN?fve<_~!la%^WH1(5I`cic9lT`mw zyyGXS^QHL2Px8W-;!8itt6z#`ev;N-il6)>owRpiQrxjAKbRYz&XLvWz6|TW{BA02 zd^u?b77steH66BP<@6TBM?S>1Q0<*{DO+rfOKgod6v#^U3Ot)WjGaDgy>eO=A(^B- znxehwQ%dM9H#lao;xPFW@2L)~L(Rj>84g$))EB$WM ze@~ao^1$FM2KM}m zgX1qX%DH#|61BfAVikKZJMqVD@Nsy|CJySk;N9^UYYv7&&0u&z4hrW(8=?4n96X4D zmO#z&I9Q8O#6o#F7}0|n#Xze#xD$`*$9z}%-KPJBE;Yls5T`u&*9OO5YxHXh@^?k7 zmeXcf3*+hBu!h7{OTFg9_Pj1PxH!MoxV|5RLcV%Bc?s zq_N)>e>cVdQm^=$bNuVW=IhDfPe$q28ySCR>~6;A)MDiGXA<$=d>D%`sEG~!7L?_Y5qosg;imM^Jny2aHAN)J*b)uKBC9F5sKS{ht+Zf zad>ZD3?Y;wP{hs%y5M$l1i(!Z#UAg2909f;W0uFM4+u)2SZhvwK;Vx5uK2qt{ z*VX@DA2wh9kp0t9`ZdA&8)FxdH)G_26Tr`wK&jUF3<|xf1|@r92i{5ggg|6RTmG-jF=hSHkghuRCh`6u4fYU`*+c81^CS} zMBUl&{n%Qu-upFij`98MRWiQ;fk=ZfWoaIiXAN_Y@8Ujc7UVIYCPqzH|WxwVKL5rc94p~PNZ~ZLZZ?t zKOHioS_Z6fYpn5V=iATzy7MB-tnrEBvx^87DotzBB*l)C%_U>}<^% zErd*M9H^ktMnmFViCU=Tcr3*d!k#0IqS>pHOjHGqK8lm&W!}tx(yClknZ#mE&Srtw zj2Yljd^m~)JW0=_)6-J?mlsnjf#=5wG4#^a8A2nV1i4CP`Vz$F8kw-lN1aix7$EQC>;PGfx|rR5(GVg*e0hi#!e(_m zaTT0m8eJZ8oNRIYSmOvr%@56D*}1Z>=A|N1MqDWatd$ieYE%kUUfBseq+UUz)8~j* z<@B*pCSRrI8ja=4@GPxQl}lEL3fTnlD>z9OE!cFNaxr=nm=dLUXp#TewTqlx(1B;t zylZ8;n8D%3WwN3l#%9qpL;g5uj0tOqZmvmC?$!E*ihT+^_>fMEZVo(QZ_F(6HC>cO z^Q^FHW2Dg`$1Nmz(9+koekdw=HmxDpI~}dm3oh+lRKQ$|){ZFf^^`_DN_UB~GrrRl zIU5x-b`4`~&GF+mPS7}+-VtP0VRyhjt)+@Yq?$vcbpH;Ie zcxBNzTjVN6@CVv>`{u`h#qo80_Ki3E^?uHAFh1G)85qH3TuKG8htm_o8Nam* zV0*o^qT2OqPo{d0T3{n#rNB_*rnkOCpQSEFXU;c|wo+2q^YcuK_c9qJ%jCS+0m77@ zptE^6FRiHErVn$~;o`bb^OwIpu>R_b^_PDTu2;c0-yXQf)E&h0=PMj8KtD55#@`Y1 z-dF1Jtl|7nXWVxEu#U>qzGu3@+3)UsRC#$hYVXZMkcG$oOUuo#D1v7lU9zqulgd5_ z{4h9&2D9Ls@wx#n8#7{^RnLPlVwE?E2yXn3)8` z>Gt>wclIi%h#GgH`!$d26Lhj?Wz%(6xJbQ!daL)jQ(G3OHW-)Sv>rwJRnep(+Q2fQ zG1Lt)gEuGYfcK>eRiLZ+kiXRRG%rdO&(N>z7*Q<(mU$;D8ah#pirdo zNs+gMM8*9N1>3J%Nh^DRuSyy};c~2H??1l9B#)4LfJ~9QI(;GOhkUtS)g!yJBA)KO z|1@ET*nLw~)ni-2mb&&#>&M8bI9?5F+TtllkTzAnlE;Hg+;(`A;_V31@U{A@4!*1f zJSAL}debW4O`b-b#dvPgOhz(dM^E6%t+?<5g*$Gkvm!g$ z#)OS^lad)mW7p(#^4uf~Z^@AgBp!RoZD@Jbc1}M@;+K(I5narV7}qnh4g233tq8{M z6}VneIk!FR{w{;lnYMXeC*nSA4z3dG`Ozgis7k3-{jp4BRSK}x99m`RJ9yg8d9$Ba z;0@)-UIlcfThIZSyPG3LHzQ8eyrUg`jP*J)J$hvGYK77XNGO4^k>mHD71Hi!0xxRG zKJgb`)}pH919fR8;N3+`{6^=2m$g{`D8diFZ&u4%f%mEChwukP5qPe_@JBs(Vt%>5 zLqBiB#Sq`M!@D-R?<~0*QLUB|4!he>Ubw3cWxoL;gRzV?7GvS9kn}0!>fq$s((+Opz`3 zqkS+kT4>AaSnLM5uFOr0D)-jcg$t2eTPn(YR#rNDr>4-!<|*Y`1Ea1? zW)fyClOe!cf=hjFGaCxSO~h9`)$ch(wjlkyS6Fw}(zyMWr{hHcwT%>F1#S68yet3N z`BbuUYc2|jGKb@6q=p)7d@h8U7imQleUH;f6%%83h+CGIi84Coti1bivL4#k#YLIM z2U*UD{j!noi?Q+$0z{~ik!O@jn3?EQ#y1lxKZKl40V69LbCpxU6+Q^&0%N(iJ06rX zP;o+w20Nh&X94NZ?W%7P%`z}$dwU^Z!bsso-IT4Pm# zs-@<}Ow|Mn#S5{?)62NCl_wCsE7KN<;xhfygS?vCnZRcT!qFh2e_1>(5D7oGIzMxp zy%OLb(#r0|XHA8hR6=kxPte(A#&q2TKEB(^yo?dKNbV+zVtQpYC>WH-{4il~HGPPn ztBv#VU1qT%(=*;fH9Wa3RzwDMY3}?9k+DcMl}0R_gW|FAx-l* z4ch=4ia5Egd1nQ?sS=pTfVEY?E=@fNk$?U`}q}Djx?jlla zglcy#Kx;%^B^@HRU@Q(^-k{r6ugjvg-mdnyWE=}bQ%AJNUC6y1sgSH}fah`;oJ@vzhKkGr;>jDr1?p5eT+QCGFOS<O(|I; zqa~)st|jiAilO)Vt5(Ax-g5(g~aR zJtC$KI~nyihoMn+c$uKYC-9gB7Wa$9%Ww}T>d6-}%Y^g+L#Jbo1jFk%eFMY&vhc!z zQMhYgh@s0s&sYSrOoH5dyme*qLJPinuLr~!a|ELvOd&Ub-wS@|5mK>}v~{){L8dg> zxgvVO?4P^m+6d#>n>S!E^3DFZOjxf znh{T3>M&Pb;4()N9zb99g#0Wr*6_27L7h9qIK#$F?ke3^We@(R{DA|w8(n2z=zua0$n>`%R# z;bITV{>M8^#{?TWM?9>hQ$B5`4%n1-Kdz?AMiM)Ah+L0uLQF1MUxcvf;&p(e6Kz% zd4y&6MCD1pP6M;ykp1D3*l2pprAb%xAU%VLHu-qf-C3IIYI)eUK{2ks()Yz1Y3y}( z6!?6C0kq^Z%m3$s_&&c^0m{;dSK0A>)SrHTbIlC8YKitQRQ&%QJ&_$hKy5FGAMl$9 zP*z0ziOp=U%|5}a52s&XE&YfFjh0m*T5 z>k_w~BW`_GApi}Ky%QjNnr@^@O};}--Z7`yc1&XD(SzXN+LyHt!@LZ))LnQGdGW~g zBQ-+@uRkE{NX?k^wSen>Ta2HaGD=Or1 zVvz*ss>78a0SpWqrl-2 zjoh9bG4~?Z4UYJ|7FR;O)G^1KVuMY#(TS?ZKzUY^hsU&WF`-3;#q(n*F})zXI+71t~9ZYuR^X)KK7Z|jPus*-uRRD zmMb7=CwHFTj%=~SEFPcb1J>F_rl12;r<(k36^Z@Q6_~gD38u}J!}ECR*@WL63(&o8 z-Kk}+3bESUkj>K@?rCqi0fP2$??CLR6HClLOL}{9+U9_Tz{QmVaoVakL7%2isUvQ+ zigEP?hOT@{*M3*Tb86<<6$F^>$0Gqa&sI}`?L#&i24b_|MLFXq`n zJ@8&z)g5$k_S93lw{Y?Uq4@l)Mo&X)LZCJEQ=j%79MAmhvns?LACS&~E}F`>wbh1Z#dm{*^W8cGVb&x)h5n)-VbkKBylQ`1%&mM^ z`j{iHTAtfML0DfkpF)3V5E|pg&8ucZ%24coR~=zm{0*^aN!)(r3>iV#*__PxysyK8 z@cGWK=btm87g0{r7g24e7Gk>PFtw+UiWq+*UzwSdcN4 zB%t8Gi#PQjDBwobr*fM3(-ptfvSYCmaBln)J^8;B`r6IxH21%6x~f&c*pdU$QScYL zc5h?%0SQ5Hq@wP&LM+#@|IX}*;JNM{~-o3`hdCTV>DV)0}ADt(y|LBeWz3}L~ zEBcQV4DL-u=LG?KF5EMS$$P6`^ljUDn)e1PLerdo_@g%bzk2>VlW^4Sl@#V`bk5e_ znv6fH=r?Ece~1DiEba1buag+9U%p|Bnd2w+I7$8`kLMSht*y2&D-I0O%y;V+oV6wy zDfGV$(ljj=;Dtj;-^KsgEYyR%Uc=`JF0W<}I(rS<5M18Q9&Gd)_9M7d%^sBZ9*!os zG|$?Gdk?=Rxb(s-1eE%lug-!CJk@dth6??W3dD#hxBxHppn=cu{(;(R<_DF5;zw#` zAI!eb!XNNH1}D3sf+c_~1)k?7D>&O%EvnET7KFpN@$kZJNI8oARn^I+t6yT`H^jxx zzg1i7U3H+T&n;e1-rNB}vA$|<1+CDa5X>AGFUW@UO!2$;pKg}3vrb{yw|3OGTJE+6 z>$7kcb}5YdQc6(lEbMX^_0@XeN*MJuP^bsKDNN0hIwo3TFFjBgZR#UZ0+k-Xt{1$d z2XO0!0O^5Bpz!ZHsq4N@X}{pqE+}SAI;Egh6vSidvx64|C2bHCtF6{G^SKkmlRt-t zddhu1{hQ)XzghcU5Rf)~7EG}w=__cx4U#qW*~JTFOIrm~YO61s`Ft0DH_Lwqclh;s z`kS8mH4Of=Bi{`Y%Aac&w6rFjQ79`45;FDK$*T+{Z4$Jstu`?8`7Zu$mj4d!@HGs+ z;i+H3;Lkg9V31n=T$kX0HOWw+>}`;msgD4!E0n}12qd#+Wg`)r6AY~hpf!TKj-)->E@BzK(v3DjBi&Z6^h5e+ltFqRl_&{t zbz7^lG4S1=iT;T4eG9{Nqg0AjtT9`e!}QTlOud>8e7)+(?C&vse)scM>wKSehFf-9 zl@YhZj?IIzbD~?Qo4m924B?1NF=Ay;*SI#`y!O-HEuUcYmFF2wF=ARiNeNAAD3!*} zD$RnBC(w5(m=?lI`)anqn#|9klRJu z!~*+#-?@`EroMiXR0lm{uX3@X$DH7s((BKh@O)lQwyCN!OdGaLcyHFf=YxyfK=N^` zdpXZi_&4o3f0j17L_lS9>$fZ`LVEXUE?0!`UhR!kWlW!{(d3x$!q$M`1>nn8;~Rd@ zgun4+t7BitQgOS_CQ5U@Y-OE)v)Ll-$3nK<_LoBE&cvo)HOMaXjOPn`VsP@Ogjbg# zOex<5Q4->;gkjo{o>XO%mO?-Lsiu`rB9V@@N`>H-7fB5hZS&!DEM60h$MRcgfsyV@ zLv%XueW{@~tI3t@j>148WBwG;O7$`n9b40Z2R=*1E~PfkH$-MaM8r}ECy4LDJLp)H zx+cPx+LGJ>e4q&oQ4b)mj*`L`*^5i7Bebesnw4=yrN`RB$lPGVnM`u)>{7GLtQJJw z?>60?7jA6nAY5;pDy9wgXRpp1w}PyaEMOxebG<;tIb)Q%pRZr}TXJR2aVleczF~f1 zzM~K>CJw3WYo~1yBWf^~=Sg*UoSaX#idVLTridpoRy!IilUx@@X@^)-%miy6%CIPcR7!XncE5I1eh26qbCx;eI59g)I<7`_qC$whvjLS#< zF8a`Nh}YceO@me|*Q07@N8}_a1Gt`%Oj*i+CTn84w=KNJ*cg_~T4MN<*(-B%z4OXc z*Hj+r>$%=GD!_G;>-VJ&B%_f+5PvVv)yBgN|EVhv*;A{l^(H9VU_+J>WdPwjH#FA; zeBMh75^a(iS~wif28cJ)X9#BPHDYC9_?6MXr;hr2{c;g&D=yS zDZ@VR7^)Kb^X9~*85v4U_I6@#izGaeMz=O-&l{8alar@rZL_p$BXDb;J#Ha=>DPJ=)F1Rt-9vR8N-CWy&04 zKJVB*Zs+092y#4#-`aR3t>0-x^R|SUljd1+?oy}sqlL6ay^1|?$+oN5#^X>+|BcE8 z`LF%mmTkN))8@uTbLGV?u8fUdd=o)ynY~@%=uVihT~Jz^z4U_O=>Ye4KQ_jP+y;l- zNX;4OLFLG$X3M4K%2~aUv&xaP%9gXrl_S29Bj(5vv*kcyZwx^BMX{vYF{ImXL;AXq z{rWXEQ&$7BI$J{4v@wdrX^~m#wX7?TXc^v*`qSq3pQ;#WH;pb+3dmCm@UbY!mYA-c zOUqBDyfGc6`{`C}^nX(WkPQ=tA-B?i-vn(V%-{WCJN-klj3@5z=6^eAj!f*$dxx4-v22H3G^ zn+7uq(cE)>LaPpDnT37wCo=0kPYO z)6*#->CLmtU5I$7dscJHLpsY(GfTBFzOUTU0(&i_7w%n0g!779m72`(^vdJBV zxtR{Ah^feBvzN)q%MG))zyw7G8Ad83RFiQ*%HF(Ivw{_UivB=vZ(`?WU?d!&I*=#p zqpncHL$uvy^jUarx%k3WT>OVqV=)*+*oFPs3%k%V6Wv|R#OdyMWB?(z5otT2*2N5- zb})dLQIGbv#v?0c$puylOdEo-U8S@vRP>2VOncnRBCo57+YQXx+s8U-hzXhD_W0tZ zW*AnfqdmT82{S2E(;lC(sJ5e zOuL`gcEzS-VP#|5N1f7<@d za}~Rv-|vdePq`Z0^wG3HrK{s()U|yESKs?x-=`vP+wjrUSYG$0y~4G9Q;zl@@*YYn z*lK5Q-xrsE-~LUjj&5*WTwc$bs-21=CcUmJQzGVezO)hs%$Lv@_NXZ2-E#>S`0pxjYP+rlcnt~-5U&Y7Nb>^x3arr*gbLoN$%8OkiGbmit^i$7hS%G6XLHg z{4`beq{%?h_m!9B`LP#qWuH$dOE3OpVCj?`AMN`}TKR2@K||T+==kg87ey^xtvga5 z|Hs}YfK8tam`^3XtjWtVqp8t+L8aR_K}Ff4q0yXd|FP^39`NcE=yYV%fLMp_XWQ4A z*Ic=Cuo8LLwgT*iKKu?m{#HN!&Mb5b1zJRba;+Xey?Q)x^|-aa@I8OwY=2?v3clMF z5y2IF=ZL`xS zs5+j8{j!edV4{`Y)T(6D5K90#wJ+?D5`eaQwz4tkYr0M@|v z^t&Z@f8=09$p#hdsrK~bk`1aH%r4n*oP*^hd6As&- zBK*PQ;8K5)w%R+g-cpGp5;oWx!R6WU1L4ju!biq4c9!1NQLFxBsOiZa3OoHAoiV;y zkg!EhExV0Ry>w?JY=1hMB$PIdzLYF;a^fbi#J&)I=Xo?*2HL^rR=Q6=W@TdYNkZsF zHN($*4@-BZ!>+$V>n0|p>mxk4-C#h6n@cvFP?L3RpY7*LK?8n9dL)aqUP zdQE0d7~c8B+16FNGd>2We=cn8=@Bh6)5dqQR6{@J_{8QzgwXS9&Fy^Vr8}R(u4f2; z@;rE)plYP{X+qDZ)G-yt^*LgTSI23>yO+YJCNpA7Hw~0l%@RI2{_qNR|1}yjx!IHu zdR48tldr6FXCCbO8{sIggEtAP*VQgg>GhO4Vqsj}5g)udJPGe|gsY}9mPq`DxtI_NQ)|Za`QvsD!mbw!?|>hCPf&GNyEv=& zlwPWb8)~+no>fVf$(z;7!#U2t-Vq{v;2nd6lV!pZl#FKF20yju1Kr2^_OzcK#5vMn zCy5a~@Qzi&$x2}oC4-6Ea7RsY&``jKo7;6`75eJj=IsNafogmt=n&xnVAE>)W{RnK z<|}7jiZvEK5EDE=PJm-PGxC{ranaY-zI`;3Um`OTkswa@Ybl>@ax0bUA5Kp z6m<4H3?Q)m&dBKR=u3d#{r1TIvT68Gi-G@jll+6O6Xs3A&izxm%#Biu_@{JPdp=(D z@3-=*SA=(+RjRaO`!_tC~{wNW*r3WactwQqb+Vzpt9dboGEBxF`tV zBAin2zr`zVO$sz!{Uiu}R}K7~`%KaQP7pv!&^24-;uWv021p7U1i_&}ASj7j!G8y@ z_&-pBnJ{LvQEh6{Fb0{*XcIa1p>a&YKiZFPOh@>#bHyKG3dt^1{lw`|Ry z%XbysWgdDz`}FgU`|CWmm9IRum9IRum9IRum9IRumH(H=_D$RU_$!aCW8=4M_eV|f z)%YR9Kk2(ziamXY!Ck0Wc;50{G}csEz&H0<*^wF{H{k&?Vs7^2=Lhcg2(^8 zH0a-8+WtKp>;EpwvD#mGY}#LWY}#LWY}#LWYyn?+Y{@d_#c0#wnQJ&j9?&AOO$y^VK zdR5?B?YGF8zfwDa94tt6=bxu1|1LT1x7ly&+_~@Ke@H3(ZkB(7S-zw}-yk1zvMLGS zIhn8Q&ObaA-|3s*X{-MO*t`tj_LNRyXb|vt)<$07ajjR1T2<9Cran%*#(8s6f+>B~ z0t#ATL0>Pl|1>@MJ8knjoAu9=AOGbf-^!e}oG2L^(hJ41ch%vhK90Nqu}o6Xvagy~ zp)52AAfWxg3-HN)y+`}!X~}>55y<}`56v0>&QqM~ zQm(Qwzp-&Ey}x34q&rhws{}=79J5Rj5lt0IW_q(%vL1r9iCxC6`~ys)cs-N77@7L0 zl|>mA=eP7nt&S`xQ)kW9is58;d@j;jmzKK!+3*%kQBq9JqGcqgh2<3}qW<9&4{c#& zb##8B5*8{Na?3N6CsJIzf{{uLkF<2~xm)9LqKsT`{3u0?=^Tvpx-;CW^)B~VS#}`W zl~4s$FI)3~)Ko$O7H5ozK?;?1^Ue&_g|3lYX0PmHBv?1nOq@oDWK#9=p{WLI!rIc1 z0-|W$%wlLc=}<+>Dkg2*)8AF@LGICtnM0dJiRkd>$!F)i^hyG*J@tIzI$k>G6;kYF z(KD$?c#Id1r#T?aEfEjR#1krfr@$&^M{Qhz>XXw9T;y$vEA>fFy&2pen^D_heAsn% zVU9|v!cx);l20Ok^1Zxu8ZI7T26|7Zd}M|aMlsH3%9gkLUQV5YfG1}HEIdEE5-SFb z=F-!Um$xF1O%gTv9`cC}q07%vuwtt;apcsg6m}bu+Vo>zYKawlJPMornw_wLm8LsT z+9k{&o@PVZR!NK?;}p^I)%o4X3NLr+IODA`*vCDkDV&6IuPRJGRp~TG+QIjJS@36W z9L)OpT`RRvUjFwxAsQO1qn$<-j)>lo_~96F<+4@6uP?R>J$C#qOoof=`L@6OV!L(b z+OIFRdtzw7ePl;4>Mr|6L$mJD-WeV_!pd_UkY)OihExY34-JZT!O|%av9C9Q1Yg{% zw|gqvs(C*_8D83q84oPTkkYW1(mnX*=M1@qjy0s`nSvc9kIUX}Hc+uX&{$W;*l8wq z+4yBF@3nhRFGioxgLCgV9g)c6B%1hhuW7FDg|k+7ho6)7=v4J=XEJ2OC;4NiEOD+z3@T72AJ?uWIzSY4wvs)4|ixn&%E`u5^fuCkRmg;=)ATwX?l zQq_Fn%t=}Zz7fU718@86#+9>0x+*=#E zXIWX?x~Ck;nia3CWMc7(!~x4XRGI%WFd(o+_f0ekNgt%bT`MZ^!^Gq9^Ycfnh)6~* zo3_^JH=lZ#NGYv}(GYu7*U3)!h=OJoE&lkzF^i!E7NSxeTZ22h)uDFB1b--EeCFrlDO0rU~JGj*-AS)2$iR-CnPTUwx02CVMYV$7mL(Deap zHNA~fkb#=i$~Dtrc5w-=BNq+K5K1st(#m~xt0fCoMenD ziz9K()2^Lrw6QYani9OSs;%0^wpBhf=oOzCq zPw=Muc?wrnMzCpw7Bvu?b{mhA#=#9XE9f^$BU0m+L``iPrRgKwH1`H-YP^)`<9K;w zsQgFwI<};EhElvplr*$tWNsEIr!dhd4H;0Za^BY{9XT7P4!+$HLl-bRs*Q{6O`Mou z(qM+~k9924M-~&WyEU)uL;9GZ4dE`AchHv(_+QZP@W@ACGn54lTi*|m&+v8kEV)d_ zfNpja&Igzedl-V1CsJi5FUyY&TJ!Tmcx)YF7^@oknzjPkrDjVdi6yiB6%P$lTb3Uz z>x$K9y`^0iieH*YNv(DEJwdE0)KE_h9M(`z2<*^MM+Yuy6h94Y)F@62?39zjN%ZnI zfThB7)-tk?)C)P{g;P^DIWgLm&ZHAPsp5-F5s@|Xh_m2;I8jBZ=cS)EkMAvAK(Zm-0BR$-nt{2IJw;xf}DRilDgaR6&U^kK}lta+5v~t@f(o`UHDtbgEst1z(5Ukb4n>~%@_Ma zpSh65%wZ(WJh!LpeXTQJXM}-{7ugwc!ixD#Dz1l25s`vOt$-J+^RuT`?R?Odx#DlnJd26EIKE;M zixN?O|K9vI>s3O|Sc6|@yyY)s@=&jcNORS^NK#YPgh*0z6-~svscKZjyt&G0Pc%X1 zJVEWn>>~WWM_xDCHEwJVv9;<3h^VkkL%-1Q(Q;i_6wv}^?WnEC(LjIA@x}P)Qy;Za z();YR$hlH3sWf?gbAk6BO~V>IJRWZ9AF$_r*FHg7BK=fZlfutZ$3nCo#fw)I*GiMZ z8;k3En#I?Cw>MGKL3ZNNXV4ujE8~u`R}}#M^Z0XGV>99TnP-cP<=|OWRFy>dSjQvr z*{+kBy6!uoYjAe2ml^i5TC;6yx2+DX6x|Pqm7wk^HR`%wK+LAO<7*7HcpEOAd!*~W zE4m{pDQHAXN=Tw)d&8A;SF`rcyuYQaN8hX12qNc%73H^#I)wL`vrc~`k{1e--?5J&pzZ(U=}B)ChG%cRQ|3eS*YQITo> zY4DZ6c#-x!BcoD5%kJLibEUKCeI&2s>D@-E4bM%Xpw5(-z$g(JhfXn%x8!>5>yTN4 z&J^*br~P{V`y!of!kJ*j6bPd*N+f7RT}oC$gRkM*xfWgbozaa^=0SFEAGE<9uGkbs zwiQg7rJU1<%iXMfGyI-7xo3I*#)RqJI5DBR9P+1S4UH`gq!Ybjdl-8Kwa?RX!?hvf zM@q&_r;B9-HHn!$iyMD#2p zZv9*eIvWIHD@dJ{(BN;-KWC)tE*QNSWqyA|Mao3tTDDD*a9a7^8QY@iwYbdohX-+v zX_r81$1L$3HHHr4kN|POw>E;#cPMBo3hs>N(F88UQ8CgHOSC&azBbp%0v)(3 z1_4=%367E(m&m#ur*BCZEolFIa8uWoUtMNY3Oi@J!YDpFRUc55kSV=AQNZ?rdjI_F zup2Q%r5gGNT$9JTQT$as7&8}m+-x`U(`-IVk@1V6_j#`zl=<$;sO5|7U(H-a`7|r3 zfUr_cIO4g@UsvhGam}2t=2_C)8OP$s4iXyM8g8F6(sAD(T^N-VG9oDzFHy3s!D&w# zVed@cE%7w_$JnLVEoa|q2_-1Xc|6{VY|g{AdOtYxDBR|8AS!6&fKZeYe2WiMOILw|HB{f#1Cfg3XVN>LBdRB=R5+l zp-zh)x;{Nr35}u%L8w`bjdT0YVW~O`>eEb*b1A0PKPb2g4Qyu9rs1@-)2Sd_)6ivW z(&47S-7F6ffltgGlJP%>IJQ8R)x{$2imDKNgOM~fRsH|sPBMSLu%Ppl)L>F{q zt|YQ#IjHP)+Uop=tTkZp zG%e)_Yir5#Op;|v(8wXFdI^oK4UXqpblkxGxCzCG3)IL3*8~1Ct-|t&|t$i@*$QV4{1w61K8>>O9y7%+_ zU;P}k`8va>)Nl{uuvBCNK&S52A*Mu4I~KS6fjHv9rdy9ZL}3yL%gzza9z1ze&Wsy!)@#`t&&A~Nw7M^O!<_FG?u(vj(1W);YdkEfcSsMgFFQ<&u z!}jI}-sns@!~arqQ8V(mxGTO27(}%`>Kwn0d$Cbo;Cwo9%$5N-{jY6&V*SxJSg-HS zoT{K);Oi+j0E_XxDb%(SZ_kZk&J|O1-N)y9`iJvNS{;Uf^J0E|$4sjJid}*t#TPL) zHKG>!IhjVE!d+=3ONeYlsBhtKAXyanhz*^}3ke*I(pov467p30cEH|ge2q0RC4NZY z2x7#qcj(Q_*(S+}dF^R02SI&V$_b%AXHaS`<$9ij8;R2T1hGl&FO#g-{$fcD6=}xBAgGz5<3?j*FF9(c4fxs(& z^WE~|E$sD-!s}iv6>$aW%OV;?#DZL5veccts7N)eYnMyK(~!vJZ?%Iv!Jy8ND(erD zPq1I-Sd`vkA=`&Fd#4!u?*a-099Og-F||eL>)|uC5uHrwoMv=4^HVtOpaUY|oOaNn zkEputyQ7DrlJ1YFN&#*MYB+OFN!NW(bf=si?nqyFTSeAz08xxWUy<4;ysyH+Ogvn< z;)?#_vzPS(ti&4`Gmy{6p#eX>Wj}Q#Us3Yecu^Z9@)yn80m7+D^H!cY*e94 zD^nOg3f84{xYe}k{C2BAnuOD)c&QT#_ruH6i`UwoEXXay3OL_|{E z5bFE*em$WJu37#+?7ewBlx^Dwj!{TLLK{jXdufrqM1>-eC0Qfe%-D^cLP#YP6`IPH zWak=;J!=!PWx2+_8)IiMW9B!b=YD>F{NCre-}`><=lQ(9_w`R5$M-z0<2tY7Jih03 zUYGNjtMX|*WfRo~jf1lK=MbPBcT(Eijn}mmj^;o9-D#n2kl$HuqlIqYm1o|LG#R0o=tcP91BJBwYFk^>U3L{b4M z7OgHS34C)yeXaie1=@y!B#Oyau0ph+-rQlsTh~cv=lc>t&hM2=oQ>An*PKRBmQ|R?ruPmj|2HPS<^lewiFF0F8It&Q z#5|8=g6ZUgf}{!As5W(fxaYkC348(RS~M~rj1gG&3nHFMuY`ME%oL74ns74!c@yec zYFO}98p`s!%iDxtQhMBIZgH<)WvUhmj@l?&ip*Q|3I-|sBe3gkOlz_a)p&od{@@09wY?0RQ6pdoYT zkk4MIkD;S|6YVEyPN*x-$72nONM4n1WNP9&nTt>_sCiE597v_YfA1^{n9*L76ddUa zagKUdT(Bk=ee_MRiToP7Asab2Nlb*ss^<+3TPx6p>HDI!!XVCCfwBtr%4z|rmEB

    NPx@7$oazC15mo@n%y9pt;+-8{NB_tEkex8g-Jc#*$~3z?Mmeb4+- zaU>6Vuw3t_B|!|~1hT?hGFL$vl*0KEy}`N8QSD{v3(DV3=gv`of4jJYS%Ixcua}fq zY2sOzgW43L!08%MNRi5oBHXL(1Q zuZ-j|X?oWUYjvEZTASQ4UMZFId8WP%r**?R9HE=0g*}=EkRU79^mR> zbO5g;5Mz@A=64&d9X21&g!=Xa<@G>!&zcx$hJxkf;m-r*-+*oy=m_i|^G+DUK#fH~#iC4urL00je0puUkXr+hpNT;l-;tiXhS-IM?WeWAWl zu=#wvKe)yZ4%`RPP~SnIya6EetVw|bDA;@+UI{420RO5fu?O(41)_S^j)TeoOdt<` z0`PAHqF~@PC@~x+kdMC)u5p6OR$v(PUp7rog7vGAy$7I4!*JYFc)SI=XTt-)Y6Hsn zgHT@I%9c2=X(F933~xo~?sZk@B^Sn8qI)Pb6YWcVqPeDt54YvZeHm0acw1KOv!}|T z+wzsZX{sEyE!Q^a)!;o{PX44iQsQPw6O7KdZY>t`?g^t_bfdnI47Y}k`Xd^&|IL$> zbiryG6mdhnT`$^#2C1b9PG?*{O@jpWqF3~VUeh3|4*Y8q)uho0qW?yEHA^}9X68K-4v%8LHM8==uOB`v+iLhR|bqQt#h&(fNvOlO>a zP4i+cc0=dCbUA#QTRW|$Nx%5rp0EsO8Je=HfAL0WEKSKyudx(M+*Xvh_vsB=(-d5W z^Xok#H07R7=vV!VZ)l2-*io7ns?x3ZU%Iq@{p3cPU~ERCkC@C2^^G>W?!Tt;J;CJo%E&aOxr_t2SeB?9ZW>mSW80?1FJmAF--HF8U$b z_~`69<}A3Uj5^}e8FVb#A&+PSuEbqc9pSYgZvsu%xcHDo2?2;TaeD+z72NUq_Ll=6%82So(yBVM?)KS-o|#-%%| z)^pKbR-3LNqR~arJ+Y8aq-s=c9?_7@*o}30%Vy zDdlqX7exeHB3`()PbAVMap_K~^~l*HwCP$S8r=j}5(||?swUM|ynn@jE-Czyi0TiG zBkl|#+G-!TET>ZVQs%2nkqD3io|Qv}w*;w;aZq#cq@EnH)~loWnTM72}nhzCQ8wps?4nY6lcJ>$UsxxGs4L#w0P@h`@STPAhOWYljrXuFW#OPYSma zQSH-6@MP%JRx9GN#HW}l&_hK8!H6H8?EuUIyb1-wVF>^X0$#A9DTS~jJpd<7NrQn^ zz_V=y2JQx6wKT;ZypRh!K~rvmz(d%PJetx6u+h9wm5v>kJF)!VkVLn_*%de1cG4-c{HUD;Ddq@G^HEBTY%a$1r5NMKu;^0QUp`z z0k~*NHVmu=lC~8XxR2(AsyKo>E_Y)2zaWWz-LC(W^!T+RtNKHf`ZLG;V`kgt;%`6| zxWJY^;B1fQNgyc#W(xxkZ9}y{0f67T4OxN4pyzI|r4~4whyMao2!`2Ofp2;|e*#I> zG>GcM5p1!bK~x__upPJm@C<+{6|w@=LC+nxJ3;urkO{uOUQ+zW6aR0koMoiniGWg0Y`c~ zPXPVlFj*MLwhh&8|9aLoWCh*?Js}{x7C4fJPlKT!!ep($XFZ-BKz|htqWZ80;TANA z>Z1_0<8~(q|0goxxBK~jIPuGW{UPfQ67sjD5{=}44Ws#>XfANB7C-~|eL#N%3}FSD zf}Tt?NFfiO4MPXhprjtpZlJ%K25Cdlj^LaH4H5zRi(rUc8btNc2PkYqR39*K$L&rK zXxa3?J`;YspHsQ;pS;}PUVZ#ALjJZ?`pX!-MhEiO0!(@M4=~>#7`qi1+_UxrP^zLq zm!ZCPAio6-ItC~e!q{_Z5C_QL2QY0z;V^a>2-${ew?9V>C{ZCR@Cvx&b|(n`H!@-S z)kj_tzWnl0U%Li=lZJsKwO_(6;PTGn$}ju**dh5%kW}bn7%-JrG*x~X>urbNH$hOL z*I^eX^3G3`Usm+y&Qb-3tiHIWS?~miXAS!fJetu z3qb?cyHV`Q%AA!0b8E!R$-yl`!y2Bl-a6={OlqB!HoI53<-CQNq-;(M`_##@t2mJt z*=HTd^QI}I>W9l4QSlzzI4*6AcJfxml2J`v%JY%bm zj`O@+eN=eDptJdjkU?Sd9xn0C2cePN_X`9gxdj#{;SoL+?GuM?&ah}COm=qFog9?V zHB4A~5K)HBHx`seEO*Wb!wMqHlAB|3GqH&mTHyvr8&DB#?EeDur?9{dt=k+oSdBMa;D$@8}jq*}^wJKYU>Oc0h1n^xfLM z-k2*aDs6E%51#6zr@$^|w_#49B2BT@+WIH1uY$bey9`jD#qO;Ry8F!#Yk%fjN=qSh z+r?$_&cAnYctX?(x)4=JBWp>eix3rU$SFchn>%Uyr7`L zwmRJ1muFQco-m<2d`7vS_dt1X`NthGVsCzfzqjh{`?w*|;WW$K18)5a!kU+e{7 zb;LCPLhkOjYi$~K%4-A1KO|EG^pgCXx_J1EMDjLt*2iXf+h@6H16(nqckKnW6#U8l zKT!%U`>PZj=B95*Ed@6}O?i0i$EGIew5&bog-7Ihzv$8&`wxo!rAAJeKbm zu*H1q!CaZIWOUmZ&aKphyB>2*35Jf5Ux-3)2DhlC*#iTclf88fvXk?bmHicR#s0Y2 zt<2?arvVC{2u2BPjSr5jWktnH4^{?jtdX{Q2`Gxk+TvOzWkIEaI7%9s7YL+&WU0)f zsG1lxI7r4XEqz5H=KTDqJB88l0+n(U=QZ+7<;E&$q#uLHq1&h76SVO+FncFIy+h3y|>+7!7$>l!ia_hVkC18;Z;*`iRx5LQi8*4L*m0Oc&6s|51$Q$&IkCdDLo>V|7 zn5Gtjdpf5V)ftT1l=BdgKQV?0NdtIP^Mr`2X|zBEv20wL`h^$-nK%y0&bJ1X6t6B4 z5Qe-I^DtYdR?0eg?T$-MaEELl5x=D8JQ+4W2YpT?g^4(|kk?<6{cw8ED9a?$Jd*si z38%xfwa_0HKi>-9+F1D7rL*KCDAlS$YUs_0zh>(+7!XLz?XOr}>Kac7e7Ci<)S-57 zD;_DZxSV*;Y*(dOB4x0EfaKpA?F9=Ak)OT&tK!+7k2y@MNVNoPEj6&C(NOKp4$*Oy zoK~VV5`$PJnQxI7mq`7Kz47V39tJtB0sb3A5R<%&(itqPAmPPgoxV6Nbu6n~h+I9= zt;4=LL&7(-QV2e%)rTmja^Gb#h7#y~Uc)ebqamJhbyF4xSvyM9@4qTrbAw`++BBQq44fY%Q#;1F%8XuTLdb^l8c+GIJA#)w6a?}qo zi9`bBX0Bf4)@i~pL{nS5u*-|M#<>{u(8JBS7=cO&d;7W`)5Z8wRfHi)VBs`?9y=(p z*e@*7-P+I|(_^~Su^Qti<%Vb~#|bN$7uVHou@^pY@t99OABiD$wyC^4Rj_jf1#I5g)JelkmIlD>l)S=kL3mpZm$wQDL-v-?StC{6@Zz zvQFoufkg1Ajq{T5YbJ$s)cR#oq2kQIs;+sd{5?{_cq_uYaZCELLgT0q26?i0>VDqD z7(ISD1&&o@2Tx~u!g&!|WR$4Xy@MwN8u1kNQO9R^AI-EHRaASv-tQini7hk(Z= zm_*vTbCBhcNS2F-EqZt=#pd_j%CDRMCV+b@1HCT?#SD2JN_;xLYsoPsz5G(a*DyniGG6(6-$@1AVum(kyz=%MWX2p#vrd0o znvwPh2dtYc-_kwH8~OaeIk!aw&UD2hQlKizIPL*aQt=ml-GafL}H?8uqXCK;-!AO9N)jjs9!UP%%GmYbipF^wZ~1- zG|9-4z0c#TBVJia#bXO{c-*`j{lWCtt1Pdq`u;oq4~wQbJ(+(0I#SDb>eK5;^=tc{ zlz8bn^C}vNJ}}jLGL5m4qK)xL>T8TJfs|QykKc8WAbPU2Celzug~;E0?{`BbZ~p-L z_RvtNq}fsa-3}90ZMs1Zq|7c4>|!@~Yux?vL4E$4?eS2vpKxs|Uw1egABK(ce`}1q zwejkZ?*X@sA@;cHX&JBLz5J5F4Va-O8L!g4?<9jKF++7SMp>G!2UA|V>3wH;QsNga zr+X$|TBcIs?S0#}r8_6R3fsSzrk!(>O4trklLT!XWGnl=j~^#YDmQ=8`E<^0uI>AH zu!_;{bj;AOj91}ae(7Kl%nAT>Q92`=U! z_mD|gPO|B1jG|c6XpEw0Q%8)Vc++xB*{LRnJIP;<;(-hO{Z8HSi!Es%VWw>g3Cd=J z9D_m#jHOE4*qD41qAokx-DFn2w?x_i*pw4Nw_5uiDfKVeK>0d-?{lSVOR_Vmcn=>k zD3mnUm33$L^!D8=Ax3DpTXMuSW;7=8ORQqh_?jDWb8FJ|#}?4dXSco*FZ-=eneZNS zNbyvYy#{~Wn63tY{FsKuySOo9jd$^5>KX=_hxsmeUMYpmUq_kcBtNr(DSXB+y_;M8 zT!QXi%9ir0Y6nX{k?Y#DoZ_2YG_>!Q7?bsk-JP~>z-RDF?}=ISUEt>T8S|t5$UZ5Z zq01WDT1&Y?QJPD|LOPmDg+i^GOJzdRn)!FTrcPf&7xinZK?qH-joW3%pBQD!J5&im zH|`!)HnWGB>YJEc{74J3{T-oiAARw-le+s#2iI=1EPQuxBv?kcGO%m9-i-+p_STPS z5ca+ulP>IS5Hl(4tsB$z`D)m+L+YTQI>gyxTwUJk$@u5w-HA1rNcR=5)FR*O>f-vk zzhZ>#tKr7u%(h+cXI)vruoX8O$o>RAssCQj_g{s485&QORDDWwe&8#{#HDJqt8Z@j zVAiFp8qc*{+dtd9R44RxpHDvOUWp$+H1wv+93X~Y{hh?9_ezHOCqD$|EBp#-d~~se zGoR>37V@ByUS)lKN-vVR$4}7$|5F1Fi+;Z5F>{Kk-^tgK$?HK;5z+42?>MJsou{J! zn^%bR;{Ebd@Vg$Jbb;$JDnCZMe$LS!%VNGx>v+Dlt7GJ&!kn|$<)#8aR@JJrnOXf| zs^3`tY1T~Gp^8in+T*}A#075Clh?X6DxRV4E#If+NM5)v48{&3SL1l*paJ=qtbmrL zxdaUqs%;!|6VnfRRgeVY7~la!t7Fd@u~!M|u(^*(-%J&AKUJg_Vy{a7y57T;`BU%w zwl4U{O;yZ#9N|;iTH51Z(DiIyNRrT|^-oekt}hF}rd(R+!*_o}D%qchPa`wSlzg>} z6%k|Oi2Jw{U%&bm+h^l?FNRALwH7EAIj2GNaio?&#{-6rxU=Gc_S9;*yh03@*R2>T zi6xqnV-%&DVq+8~n+jqSrJEvSz8IXB|K0|-?@%CAOOlK#E)CkYMbn**7{|F4>xoix zS<7Uw!hEpOe6Y&AIz^&X#J9|{vf_SVC2F?Y)<6s0?Yo9cSi_;$sL{g_*KkJ&I0XXE zgn;uU;1UQpG@%+KR1*nr;v0WzF;c%OYmS^Rn7S^13coZihs}8D$u1fFQCL_`swqNW zQZ#a|skV6>L%C2-6whxUSf{B;jd-j_jF!n4wFYCSo+#jNOGUX-?eM{GnY`=zBflfT$=fU$SHS17FGW=ClNg zHT1{kjB3!bCRAjo=_mhuu*f(g|I4vLA$F~$PeM^zODRG+T1#JqTD6uwQj5!S?xv3oz^u#g%T*WI)nex-vvs1| z&cBNOj&rv{a8xqAag$6=x@j-#>1wOjcK#){cg4lKCrVhZMEh=met3~SG_VgdN-mXa z!9_UDf5OBkbfING+IlxXCl^&qAU<{@29`g%iX7f@3w9MLmHLeMh*7z?Juzg*>KMAA zQ36LLY;#Fh7<;$kncMCrRWIpqRxN+xx+trXju*oNM{C9>DqoKM&issY&gFg?;E$@n z`vo*rFP;DKpciWl_=&Ihyg526VN!9(r{D`-!bE@hTJaYWU%s(0xF>k_ptVRsdXdQ} z^*eVeuzk(QH|_BkeVq!R_fY6nC`*z4 zgupY=hLTR$l^OYf+%lIA&cL8EeOEkvqLX5d#*d{K_EHJ4YTA3bauIWxP%RffxQK{mIdG_3tc4@x`PW!Is?NVB0XKC!Kq^EOZU{cxKn2kufLY-&&Ck06g;-?0C zX$N-h98McU*q^l08}NmpI{+epHv{L2@Y>)UNJF{-1sK|i zhEU-`{J&(#4+7UsIY%vpxv4$<& z86t!&WN8l55Mu*Gbskgsf0&JaaxF*}N}mW|m3qJ}NzM1|C{ zopOQPz!r0%80*-syFm1@#oVZnIyO5O$UST^FN(3AE!+iSjV(Te3aMxN=K2%5p+ms8$4_hpNVr*n%c7=psi;ts18re>{LY`uaPoNl^*si-mUSf-d zQ6WuicCL^_Y_SN6@f%yXDcL9p0jSrlUnTeur! z3|lOR3Ta{c8nB~(Z&+tl)})Ml94%~(qR2#$SkqB^zvKq>uW zIQE0dqp96OrSwnW*pDVPQ@hWV(m#h|lT8?=cdM1s$H1{ECaTlB^-JmF;Mi1?N7K8l zOX=Ujv1ukX)4SbE>EFSz=_U*_yF*IpKfCbDxsC96FkuKjeTvhZ%nVGoE;`LE=oL(^Bo zgL03^&c<<|>FeM@c}EblamUc~P4J-nBdFQ9(`fo;cu>I+!ff0nG<_R9sPKp^KJFHp zz6%~ybOeEqvq01L!h?V#D3}HySq1Fs0i3}&YmfnI5(H!20e1qjlMMea5q{0+F)-F# z7(F0~1%!J6I*`W#tbv*QyFmP}`^6t)r0=gu<*(`;S_GV{0u*xbEwCN&-yDZ|KL*)N zX837tS-(99@U9Im7&Nb1lcOMk(_8$@7R-)+r zT_CUbz(J*6PbQ%MAq?@qRixd*(ZiU4CDhjY93s75^?#0Bw0TU{kKKSQD6w+W$U>|b zMz99?dT0SJ`DfzVuT@e$Eg`7+h6Q~8W${`*o*wE;-J^vCcEtbR#6i}N;!b98SYhj& z69441zHf#k+&N|Psjd6g;DS=;M&ze9S>5EEj}^n{Ps{PT$xg{v&9C`)5OgP{Q?3qP ze^wFmR!5zD+hHZEbILKpY29pwRM$C`kkMwSH@MK>xq-=OL+K^wq*n|RGnRSvlbt?Y zHP`k3iqM~w&bT^w`&mWWTX5|ZITd@;Cjf;!kUE57gu#OdJKf31n3P+&zFRxC8D4 zWG5MZBf{Sw78pPS3-BBDXP9B)xv*V878W?)3;cUPvtKXF{@5V=HmUqYy_4((=)nsX zU_A_sfgQ<(K>!#Q*a3F}vXczI5#cwQ!m0qa9>4_ztijz-kop5zD3})TZvuZ~`5$5A z-(QmaMZMDj@Kpd`4?z7ZjWxIr3OpkO=TPC#~&;Wr}uMpK1c7!!cU0!qCA1oX53 zTVP-;?B4_ao#lUok$+#^{58E(h=EZbPUrwWEO4UNlMdWx0an9yz@32XB*Wi{@Y`Q3 z=%EThFeViKI>1*2Kzcl#!ROZCzX$w{<$s8gzpZZmqTao00z`80EKpxpa7WyU!~eJ> zFaed{R^^ExW=lL~lUcs|xE8!KDWF2>B82IZ)#+pw2_M(UcP5ckC`kk{S>iF7%<|OR z_5M4P`&1}aWMNFicL$uVlTIV#fc?z zYJJzr70RjuiVBm40|(;gDcvdoDwU)`Y4dV&^sntC;w|KwPb3uImd~tpyN6bdvrm_9BIn8Ix`+P%|r&fM$O9n zm&x-29Y`lrKjOs92Wf3H^R4!EzZ#W5DS4w~xLv^#Q@CB4JWp2{PO!R{S2Z!1NHgbG zb+eu{=D_X32Yq>+z&)$!SIXs6o>Cy3fa&cScSvCE>)GX)pw-tS?3fVQ*Q4&3fa&Y8 zaZF$ppUp39PJLA$2bIeHp@k|bt&vKCW@qPWiGca}S|SOV;*uDyE~L&xi@+prAccggW~Xcyac+@P+uq4iKlh6G(?y)ym44eroL#R6 zHNT!d5QeNmoGNi@x27b10iW$bFI=5iWyTwu#Ge#y`iaLYiRm$M9ZFFB@OyY)(sByl$ z=K>c1LfsgT;=VQw3XL&yK8FCEf(U%O_o;5dFt678>>3cHWs zWXQSisQrpPTP*{9h0&?VawNZ85T^gP<|W_(fPHDYMw?Rf+br@3GHQ230xW}JznqXZ^K z2Vu9ru=vLQb98)I9hGC(-(NUOkaAqTIoM-yT2TDqX0j&fIOhhnB9SyRUM|ooC1svi z8Q>o1=k7`w=*6W^wwjfZ!DQl~KXD^xlU$C;?C5UQHh)*C?CVZJ+Qt(o_*ly7q7F4F zD@o+pS!#tEy_vakDP^mxDn#8 zrnka*%6&Gfw6&M2Gdp;5<|`FyzDAn6K3$${HCI$3&XT6tbErp_D>T;iVmdN$9n{m* zC1Akh@=b3Fg~50Y08?s$1183Mn*5ShDqZTvK9bV{(;nh(U(qb0|Y*JyT*i4oa zt+JVL!37lW+Q9kiqhr+v6RvDblN}c^I=GeT{%EtU{I6K06Z2dfW1|UI0{j=78YWfl zmHRDj&f+3{<5kK^$s?5Ire4f4lE1%lA7QIXR+_xF)dfCeLi&-0;Qh@^fqpJ)9m0No z^RRk~cL14y3S1xQ1=Xp|6DzB|-nInxm}byRp=^B{E7b??^Y4 z4p1a+uHX^1tL6iWBh7@SuGOmL$YqMW@77wIbgS7rCI5s8;;#993mK+5TMc!+%Lsvr zjfGPPk*&3t3!~sNnRK!O*GidYk2jpmA#ct0r~CRFw6?rMk{6a{I+o)DeHLeDh`2Mv zQDmnt_S2ezIyN5OfQgqOEs zyir2h%7>Sy4hL4&&;NY78r`qh5{$6*T7DDg>Ep54)WA!1i7qxKuAR-RP)7F0k8I`* zw0Qd|O>d@VWSf7@4wKFa3nYz=jWVfJD9sW@bsAqT4!_hHygAMF+Dbrs*rBn z<#xe5kwOS~KAPCvJ%N~?upT;EnXo)0k3>J7l{$bn4smoK4(aqHHU|f8!nOTRH^^qq zMxDLT`aOrB*DkBGFiDgc%9{S>QqFyU5j;!P!__Wqf)n%1?3-q2EHOojIoWm~rk>B|Wv zY#s^=b=c6-q@{7v>CS2NEtFP89}<-6+K0W$oITvx3!FUt)gbGg%_Z9W>%C~aV zWNZx`pjy=9InlRKdKFItjb}WY42fi?L^^DGv9#|b&woKLs{?Z5ct2+`w8cEMM9Fz0Lu zod0L@R;g(BhGo)xcga28FpoTQUf2HPF?l)GjW_B)#OltQSMI}DpBlaOZK_}9&9{q% zGC$#Op4RQl>uK_Q(_}FF`g0#3EAj6*Z zeGBvLW!CpA;%=0D85{BCAK$Q*UvBh%Q!JFBnbga$=WUzheZL~%Mj@ZIkyz%yU@Lds zG{z`)$`IyN^(IEb?)gzJjOFvHtc(!N?yZf4nfVPyV$4WCB3ofUrQ8;;NX?;b@_AG` zN6>~m@pPHZHifag)v0?7%rhusq!WG8>Hh%!Q8jATwy7gw> zEcV`2p0GwM!rKG+c^A*|piwz5BI=Ik<@U=M8y(#fX=-_#HS&sOp16dyrOPP^&(Kf_ ziG88!b8$^oBOFGvfc-cUHv5ly`oJ?<3sKkC$J$O*GS7yB%icFsRjJHuFOZ?kwaYedlK6OQt5@`4B%qXwQ#VUTG(q-Cb)BGxHhLa!jIscU<|z-;crl!1NLFt)>69 z|IbZ5oZ@U(u<{A_xv_cb^J-THS*{N@DJO$xN)HsyTbsAz51Q^7LF7kGdp^~a?yP;f zesF*C{<9~4oZj_1JKaN` zw>@Xdm}VA87GS>}dvc8avEtLtltbP@C)iJ%x7Xx-C#` zFPYvioxUCGIZmHTGq?8+lB6}8@>gM~&39ijaV%4t4JPQnE1t~I&|0Q*;IDlfRzE@C zr^qbJj&Hs{(wf)9p6`Csq9yqK@{bwCpd==j$q&QcL5l3EtyjQhIzN6jWZ1+cJz0_Y z61(IN2(u4IF#q8XOs7_k?Nutg!X7krS;)uk3BN^Ku*J%c!%9KPVX8OM2?bx^p`cB2f&Xgi=I@zdW=j~niFSVSY z_B)9wcbS>mJW0Qz_^2~w)tgR**8GtFp^Ck&ibMB#`YSX&g8xz*%{-aOdF2?t(z)yG z9MhMt``E?u2ek)(TKOTNRF%r~aQcId58X|6tBxz9D|AWxA?aaj)AW~=!f&zP?1Vh^ z;Yi`Xn{jO<^~h`=n<>}z)nocfg?HGiW-b@{*k$t%bp;2l{;*OC`oeSu_o2-v=q`KB z&nxIvx?+B{?65Q(y{8hh8GBYYWZj3OlK*fn6Z6`!5T!y(_Di#u5BS>E^M`gbM87Sx zW`93>S;E)uJOBIMVCS_T@092YnK?$y}rR$zNL(_83o}uf)9ldt1)F z9R2)nQB3P=$EuVHo!O7gU4H6oH^%=S8+@8T&9*0o@zHP3d9dfsUC#Bj!}C}52YV5I z3@KeIV>&+nq1l(thyCLK>b|>Zr`nLO-3I@q!QdXkk9DO>l}y9)AGUnyg4hLzu5hi> zK?E49!weSa_bP`6v$GA~A6|WuauPP|`KViB&QS(7yqgDJTXWN-_+jXgJm(G`xW({Q z32b5L5u;*GR@pz?49R&UeBPc_HrM$C54^92O#&MpngBRMSY@q-(@f4VyVOJj%e}B#dZg)Vb8G%6HUjm&TW&v!_p|K$v^B2DuQ>0n!|tgivK~p)k}Pv1}w1fC`W|qz=pXb{PwdV`)Wjt)`fVKi$ZmB7c?aN99WSS!?8x|ojl6b zH6nQn8IpdFLUpW$^-R_oS&_9h>Hl8`lU3%+ww04Pjtu|6;7^~S!+DSya0$s~`BPn; zjPAeYOysm0UT)kcRJ@A?3?6GdDOAkL0zMw=Q5GuZWC0`8xALSD*`sWk7us7#?)k|`M(IuR^!$FVm(>#GqKUEzt~t7%px{=_7|JW zg1N-T=l#VtvU$!bfTJuNyy+mH?siXB-Ixy~XybA2^@64;1PG~mp{im)2~ zwY2)ws8jlAqw*>e|;@$mQ6KqM5yL&Jat zI#%|-bK;L@^`lVgGO3g2oy9OU&yZBCuA#2`Y43v0bN=xJHnSL3mnbU?u@8U75tMqRuP)Yh1ocm;>b<}Li>8L$|>DN$Aw zy3@Q9mj4Oq@Y_Q%3Ru|9>SQ&XC0SNolVIfK$m*24aFS=BujYtESw!gH-ZuU59T{P{ef<`z@@ATr6+pSoSaM+rw-E#NhjZZStzkVvGFuIa9>$nHQi zVk0WDU@~e>1qeg-mAB3g+q%qmd(ON0u6tvN&y+}6{lstlWT`oS7`uQFC_o|u7iZhHa5`Jfb&<=Fyi^-^3QW5-M_@KAJ{?J# z&zWtbY&5V>8d3<;g!CMW=h|$)fO3Gd!tf~5{PV3fh-WrsQ_qWJO^VSwr>LHs?zOox z-J6g}sdh{BdLH|3G$C?Xb~2t4JbBRTxpwPfZ|~~o^mIyA&KRLP%9pw|23Kib(?F2o zuP6?fij;n5T6v&9aef|N!PLlzPC8u|;;m3!$5@%fAv<{6OSM%>JJ5%yj!q!LzisaU z+IUACqd;hzn>6>MisFUn=nPi=+2*DbbaZrHP-%pdtD~Epjg7mTw7IJd)J=L@+1}#x zYhzk$wI<{Y$7AZoH0Bbg{F_+^rs2|JD?{otkPvH6*>i6~gz$iqlm2HOAC3c>QD?tW znh_hknDPQ^rZb14*phPJ?!Po%R9*2Q2bb=kt?_MtQ6c|_4@}qHdj}-Us=nQmu|Iu0 znxVS$$MH$$R`1)8i*H`D2aUIHOj%3apY?v>aKd-!WA?lksp&nQCH9N^l~GNdQ^o=e zq{n!4%PFq~2OQn<8(zOtDRyk|J^JakV zw6TRhw$+R`qrv}ic>C>u0keB8X5lKJPEH?r?K9q%VxN@!{~?9Bisx@kk5M`XxId3ATW zC|Wl^;f}!FJ2Sw{*}TQn>K=v*_T-9#zA!(nj}K1Rm@|x?4Lf_b>IEjV^3X2!kjQhk zj&|lo92`7jmfuFslUCg*-t-S&ybgUm@$}0u7w3Y*^7Q^3YgHMBmkM0sWsf6X*6lgY zdFm_=ulMEGn>^!+UvJ;^eyaLhfE#u-`o8hmm%}fs`;e9ODp4QL9YZT#d=S#~B!ufp zYK&A&AqU6lMA2tqAsnJZ6GBUIG3{4gJ`P&C^8OWj?r^y&nNzU>yuFYAwCNQs%CWwC zA9r6G=RkE=9yWy3_)ZEdr;i*N@$owx6nshj%stSJhdhv(xBJuKeI-sgO5LjpUcrNW z4kabMcTEFOb-s`?oT;=QDwuG$Ol3a~YTL_KHaKGY)yq~EjsFtd{XQgZHXsOq4GzK` z-60XKo8vZKk*f7A8KgIfeb)|=W0%Vrrba&Fn}Ynru7^NE(G#L+!b)bGig5PY*L6cLl7s3*aa-x?H830~xfRBu?TSk|THxgEC5D^EiZV%SjQqhT&xWAsJ5hL7_M!d#>VXi2q_`)FmUlFo4GjxN)#p?t@6vsC7AI=%gI z9-m1%T}r;G=`p=*;2{>L>7=Z7KF)ei+>_IQ<)bU@vdEI3m~pR+B;7;Hb-ta4+2(hD zD?PjLsU;C7{+5o{@n8n-23vvZA`8!zAp0-;A`icCZK=p=Rfl3NqxDa3Wjs;Q5*`jp zd(($|aOjj{QEv-&vv?%#X9MQw4DTB?PL{Ed)TGZ&+)Y#6vX3wt0s0@=HP)HurlKiT zV!C9k6xYEt)eF6Q_2AIC3z6lx&&p3uNGomyeNcaddv0Ym!F@04h}_kqckNZg&c)TB zy#k+S6Z7@v+Y{}MEjO9WZoMu0@Qu%KJZiuL6T0db@8x^tbc$qsYRPDOnoq+a0mgdQ zf`~G?*e<{OvQzVSt;@t$zYui5ru+>i8qsW$A6lM*(9vb>`)5Qu@QY|}c9yO-)_U%) z_HbJ_8q@Ippey!b%oOozV&J89OPgyi^?}WSj{YMyy>n|&@Tcb7bOYOgh|gA$>OVPB z#%9vDUMR6onzSHi;}gs1j$LPv_?+_QBKz~#(=Q@fjzu@#us*pzg8FTVjtjh~&+W#> zq;={Z(q$1NXohD*gT3Ht}2^9F0?Cq*+%-W6Rrh$oO>1YVgmZptMl(VpCc+ zVz6~mzV}mBr|q~l_kztG0~6z~Dw(VI=Ea2d%5^^vOe|A3TvonwvN2HP)aX5MelM{Z zb^3;$b)Zw{F3L*thM`Wt=4D%zty`28-8-Pb#Hx=4N-)zvujfNy)X)5B`%Z+M>iDT<%zg*!3_hZyX3K~@3- zm>l!JJ+3tG&WG=Qeeb2ZsSPGgDw8g*^n1dw=(i4rGxS#lWHo2kV^0}c8NP~WKYUSb zHpu0h>V)8{qFGrj1Zoh%AJND5Ksl%jO(Lr2MIF19D!x^2;1G?=r{Jeo$8nLUNb@?I zJLC^BK96TVMGGLrnyf1_^G)8&w(7sK2G4eVN3y-p;HW!p!;93HlENq&zG^?aXy~1g zp;@MTXEBhX6a86*xZpX2MxzVR(&3A($jWs%nS|L`&e48&xM|Zpf%|6GO7Ct)%iNeC zf8)?VZqdB8+xEI&9q2Hc_x6;4I8UaDL+Ai}P>VggINhMGQZI9z_|IwURnsyyG zEPpn_$30p0(5c8EYCgS(9@X}@8L`hlySRJevk~mOTKv*`nAAAGsLGFhrU3foO{wg) z{p&>TPht9`7-3llfzbwH?qH)lG&R}Vo@az%}BAr^lbas zWNr#P)Iy!bzQ&MvC`tDHLjxc8^y>@7{)jL;-mGOIe@Dc&YUGAj?PH=nAnGh}oY?V}>{IBC#EwwFZ6FKtV3Wtt_C>LMr2>reT-=o{5Kqb}XY zetpV7L#9c%=L6-2YXeKB6QY^m^infkrX=FFczmyc4u{R|M8OqEqi<7yYL;#NOpUo% z(f#HK%>%Q1`mE!oNHK2G{C>*vZpHnlS(gQn5@M$@$nV2MBLs^TIW49JEz_XMZl^;=z!;msXTNe`d(;0@;I(X9jWfWCU}$RGoUG z82{*_LB{7ZkFOP+FwG5(ahtlK?zkI{YH2`Y2($p=xW%C}cQn~=vQ@;6 zFSu5)dMmc3&}Q$|(=Wm=sYkqhsop146v0vWU8DpZg8q8x`GFg)ukL?;U$p7S;^6m` zrMknm9%rTa=1?17Q=P(t271|w4C`1knQL?i$tNq^c^b!VU4H*DRCqB`^_pn$NBC{9 zW%0z;%|*!vm`g~tT%^{I%jy>wI)>Jmd>{2u#1a_3r2RNqbL&x++EFR_hZ>(^hv8$a z1iph}QTsv}+@nIhY-=8Nj&YwVO+8w_`Ed%g5Ok58)_~3>#192>U+@VnkfF2;iA(dJ zdU&Kck9qU|sq8GH>R7h5jk~+MyDmJqWnqEf?gV#tf&~li?(Xgo+})kvZb1_G*g4-h zJ3BY`j(dwA^n%gPcx%?I>e)T|UB$)C1i?NjTfG@ToRd@r(UH-agm&ZuT%3RE1T9wW z$BgO@Va=j}w5gt2F9KPb#h?9T4`<&X8Z5$`>@7ywH&RPV*{NPlE?efJNx=h<(dvjhFAAisogwZ@f46eaM3~?7<=F7@Ib6B@1Y= zf~Yjkpd3ep^T8tDD0G!vCvaKKHb%4ZvYHF+n0$bL_CvbWPH+$-E+A~q z=3+QEAofyew{`78H)a$!h9iM8$(l0-C){2o85hBnoRhIWv+wcW2?S}R(Q7-`rKKpu7u;Ge&&^yuJn>rHBJp?4V7!LvL(2fn4w z8O;v|D@>v_?@?%(2^2&k(%@kj{~|f;zFp8+Qa{?Bd?dTHTdYRckf0h@Y}7J}no!HN zfEXS!-nej%!&=Ga#U6bE^GM=vm}Mn&gnoL;8W5rh9>EHaJCnI1ik?(ui`-)upk3Y1 zm)%K=4$(SC4e?gJR(m5E+pxapey@DnfgtrO)mxWY)=|24gGK}Oc(!_YAFB2FWmPjO z56rrp)dZ3bPCkG}n!%CgoRN`BHWJ;p;Uw)Zmb>H1Ox4H|&7@!95{j4gI|$OpVm@Lg zEqj#S=n9>lm7=v*Wh9hiaLYSWu}_r{kKx@TO$P4yt?KP)?G=4i%Nc)Dx+e((aGX2K z&Fj!v2Jc6Ots#*FCf6hjopC#WaG|gm=v84|7sv{qI|KS(NW<)7Oddv)CGGY&(7WuW znbj}4hV3MGpCG8nWxq>PM$C!hAC*MJIxn)E70AcJ#1au?N+E0}CA;D}O~Gmv=ao%! z?|uK_Dh#;9TqWXIB)EV-heV{dRi5>lm|Cg#fFVRmInC8ZP5g)?Ko^~8frNSW!7l%K zokoB^`Pe93Gj~MH%qV6*O}rb1r_4hGVvLz%&DS(>xFA{y3J+JywRDW)$Qf;Ts7WbP zVV?6a-G7Jh4(ek*7+IHdim6MFjnK!qRYHx4?C1-wMU8DBoKE1s|^+tfy zaLP=~YBL@A^U@fvhT+w)c$~lbeC~Uw;wBYA2<%UDE8GrVI-^faR2H+*mX@_;P-pt< zafjgIvlOe|3F8AglNO7uG--8RW71I!#Q_+0lf7XjR?O@lS=XxY?nXBzj=zTtO<^{{ z-u6jQW_y%;SN`&50DIQ>YP>BC6VCFgB_-DFVZApNo zwL}sD^*B<2kkSIXot`((gJ8F*lExewiQ?QNX7F%+9_U0XRkO#BeZe#ddkx4q zGWBQT3uwPD4)Q@9eN!Vo70OAPqlLv);tZ%5sor{8DsGpW7i`G8A5n3Volk~^Ic@*2 zwd5QFl$DBkk!7^xh>-*7|KKvVe?60h0Q98Jr&xZ`Mg`S*UM^Voxo!#d) ztR+n`(EEW^J)p#uM?o$8wdsl?0{y2;aAJXLT}3}Sv|$mE7VFXpO@<=RSh9`HK z_ggy1M!#b$Sd0W%aY|vg2ff?r3!x$82JB#M3yaxNbcH^t4{FRMn9uh2Ey(0UgC{Oc zvp4*Z!}8ELBBUv*5ux2^)b)SQ@*a=q1S@z5M5youMG<4t&X<5gRYesBbQKZqq|U+M z>gLA;G1P5X1rI*|4LjZ_F|dla6oXv=Oe;{qNR|8)RzZv;_nKqrppFe+I@`6anshM8 ziBeoGTmPli_NA?N_rcgGm{Nu|)~57=Mb&GYz?lJ9yPDIyUGand&0%HgCwV*BUCZXc>{xq6W6fkxQ5cee8-F(RF&s@3m zaAR06YztI&^|oa!iQJs)QwOJZgk>r^BUPxAWzvo@!C7I9kNSZ z40^opXjB|yCa(=w`MEccHoHPBwTDDNfJ2lAO^6vHW%T*};$}#2VkbNA#4@+VexUcU z?S=KfW7RQ3(DQ%!AjP^g(Wc0ktZdVGzhN~US7jElRGLzVMycsecZ?*BVYi@d3{m_JCHF)3}A8otR1FP_!53R*L)00 z-`1Y7Ea8i7<>_jQ&3ebct4bA_*U0v;gon^W>1srZ9Tp`aVQ{{8vKw;HR>-w_nBzl$ z&V;d}yD;==g$>AWp#NF0r&Bdeng`DeHy~857wSDK;%wN-iY(iG> zr-h3|69)wa|iYi6B@z>7ud{;e9T|0LDrFl3EI?B>yZi49jU*I1B$v24~|r zK|dR_&niLRlT547AU0~w$9;WrM>agKGcKyGecvU((F5y(7!n{)T{XgF)qfef(nov!Q7{7(J8!yUGgZ@XVm(S}`+xFddO zvHab9gF)~zhRK;5@sG>z#rj)cU}7KiwAfj}xRVLm;f*4B>20prrPYNKGOIkloOmYS zElV8EB2LUY3yV0)yd&>I_#|dgAUli= zWBUd;!UC<%bNGj`w$6~2T4_Yq-%gSMg*w+$(=_WKpAs#|+6<=Jn%rGJSmoeoHq(Mu zg^0+LbVNj?t9YjiF%LY@hF_F%PM`JZu?q^AXr%XY$#x9ef4|bd1tmzejV{1~!zM$* zZagqnwsT4^*z?W9ChrP?NBlfvbzpX`WbJaZa>Mi)QZVfPTd;gldqTnGSJ;+#tV}ZH zh?F{tbfa^?)lAgN)e4la58M}0rOza?Wn{I1QUc+$r+tVPP7s`%ICGo!b%S5EE6rWk zc(=_e6qG^Xz-@LJRVW9h8^tv_227$SPR6iptbN^#1EhnJh7Ye4umSLc6)m*^uaIRZH_bKY)Z=a1R5R`Ejn*>v>-VvM&VAsD(7NODN^@ewoUTgH4#NG!loeK6o*%6q^V7{0} z?x@0WEi~iO<5IcTOI1`ue{b8vrLjeA!8_%_8ciL%ZRQ)S=0%Kmxo!iqmJq6S8voo(crxp z=%dy)!TXFcdT}!^ftSbB^Szpqm+KLp6TKI=H_R_MqX*!Gl+YJbjvg7~LqanK+`*r7 z(M|brn8VaQq)eVHPX3q~{X9)tGEBjo9Tm8R_Qnhk>a zm6LJuQKDEoEZl7|2evH+QtfDNlD-F1G`5uz4n^$5e#lSlI!5}ls-gDP`PU0ZcK+Af zc~EH>Rq3*(xUf%zk1tqSK~y4?Oc!`&dS_RCd2B3jkfi|u$9U-S5kCSaI@H`Gjg#m$ zd;Qu_+Q|g2<|0tWZ?d(u-j>LfAbeZsW}xASMs`+L5<=}D>A_e*pqCcA5KIvwxvPe7 zrg{c-AJvk8VdKQ6%ajnf#?cD#7tZMdkpZ#=3vU&JSsA$-ZO<1aZAHHmkeM(iMozIS zQ0uGDAyWe<7+~^s1^tk&Tc;7t4GFsWy zO>=25w$c~QcTq7dRx$RmVyNhg=Do<;VF^QH)24b%>Gk=Z&~AB#&yVfC2W;J7W^2Pc zH5$gz_O(9cdl0Fm>6N=c9y!cS7$O~|%`u-MYg&Hd7+v&c)q)wx(f4j!7&CeTx|LY5k!u$GZ>sUGE4hXq>lB| z^~=&lb0w8}AUht?@Vt56Wey4`9l|=h8Yo@Kff2IhyVChV4;8%!hUm`kp#jsoJD)UrqWW6ybX4XfI##-O&JTi{lY-Hj0%tAaOA z5XVc}W7P_jF!H-#V84oh7)z&8s>#Pq-*Q9JeRot^^hO|)kf1b%h5D9Vg^O1O#=5_b zDb6XsTrVxk@lkf!Wjh0c07p#Fgdv6wCVRJR@FF5goDLefG04j*1^*<|qfoDWymFRs z5xndNt%@IB#HeEIKEjI_ko`@jZ*=QmtLzH^_Cch+k1=01{OT!?=1QD80C>$KXf&ctR4& z$MV(;e#Kx>AjO-!FGl)024@t@ijWa14WFy5`n*&>tN_2(y|B$EVsD2s`?7A6UpMQ$ zUZ2MV-@<+Ok1Qse-N{(6sLBM#yOG6Gf57zWs%X{OEGqUWR*ntYM~Nq%1UCEl47^Kp zCK99vtK@%wA6PqcO7`BJL`-#WYNME2FR)U8*2Y@$PHAi3X8Bu(R=ief5a&g{KDr_) zZh2fGBrkJ#z(gdHi-nm1%y zc=y_+j5R)!6ZtMve636e@!6UVxmccT+-;eG#Ns#fL>-!(M{o^C5tYQLUF@*J=DEpR zWs`+@9kd=}1SaznMQA9P)$nH=D_i;rUh(r#y@vW^dLVDU;`Cci@|*b&+Aj`nh9RS> z7Q@yAD2CNv4^Kmhu1zhHiMQtJ4uGv2YENT^Z_;0K6CLkw?ptRq5irlNvT2|KFm^|^ z-=raGh}&U|UVdG=2wV+irj_;@gDhYg_LsjFspSwaq6uY#nH`^7h`lMh*y_iiA?_nn zfDtty4NrzDD0oRT_p~%tz}fkp%B|QXJ7Z&o`2t_&L{8G25KT`e4p^8 z@y0ij11uD)PY62W$Ar%hn@fxqPDzl!9CBYQ>T_CDzTslwD7cG7srJ^g9diXRc3rzu zo3t2#Z>aL;&ilIUn*qV5ERP6+UVP}S?3bq`Jye@(Bi>R3G>h|h zd6~sYtD}xUiFcTR$xJ`Ikj&Ug?)1KeMLi}Mw&CtM?i{Xe9^sZlUx@Erd9HNxd?PwW zyoe}XUFgsg7RLOp2z3Zprdz;VA7dy|9q%DGrffO!)sdCX)h7-a0)DTG+bCA z(FJYI`YvPa+3x6WCIiKmBE{fnZ;EW38rE{MH&~AmyV3EPaM0R$ZEaHBYH582wob9_ z5DFi0Hn@_z>8f^$8W%u~n}6m{C7k4DN@}qss}6~JwEMhO96xjW9S_8+2MQZ*&mD44 zc0K&AWV->o)9(j}|@ErOaU;URjZu;;nG^B%V|G1uDL|C1b^`Rl(U=E6SG2jB0kyT~srK z;dv;OYPSb)b~1Lu%{osRUNxvQKZ9%8Xg2^MU){=ZxVHkn8bP- zVDo7vVK#0`bUMV7cBFmTQN z2vk!9T&8@}U31Ty^z{ik#)ew$c+g&IdeI>!B+iQE{FVhRy2~!9vh617WEu1_SD8mF zte_&h-8me&3&?jA|E}sf9c%1@HtNrx1d`%5gQxSsD=*&22S`ttyZ6NP-}zsZAvJPy zRKE!jFnX)yLW7ghFP|7uY;|ETs5lnFyQHoVms@QwQEAx{zR{JAcx+1^Q={T|8WuMV zGnFoeD--Yb4!OQSU>f$;o2q3FaNs?Z?j`-!S;za7%I($zEp=-!ZZNrf5?ud>ML^@H zFR26wMJVb$@RxSG5C*ncqPElx*5So)b@c2ixgT2?)fBOOP^nkfLX*7)daH5K9jE#dHyZvQCY0;~zi_LU;9GAj zl8F+d2$u!(W*O3)grEKz?2wblhz4yCO;}PE z4&HYT8emT*qXB~-44=K|ms{5<2P+)A3`ls~Kf*_fvB1)i?)`y-hRT~<;^zAGlYgL! zma+s7Ly<85E`04$#3@nbiu;R$T{^@_TO$iJ=smy{hYm09RG>M(`N3~LVue+(Y+Vkt z_gMm@P>(AzI{A)Bxw%cE++A$icI9r?72%t$jVSeN zLlwU&qZdP)+J$;Hc9Jvc8JxdeUAVGLotxfsar=T}T&Pe05txLud1ry^jKy$NeSYV% z4)L}IJkt(Gv@H}6~u}I4MMMGGA zK!*J^qbD@$Mf(&p5b=R`bNZa+i5BRD=nm_2ahaQf!Zfs= zyLk=5dOP>@3{QS5Gru3mP}N~8Gm^H5RYh=Sa!ilO6^_Fc85AEqsR zdpN61JuWkm=jtg;;8agj0`3d?^Zoi;olvg13w|F=k?|2=5L|d+@7Rgi*ON5j6rdiQOZi~^otk5@m@HpR1YPzpDAUxxlrMex zFzC~vL4#T!=5!gCQKiNq`z2rVq^l|s`33tMF}5hpN!g`%SbwH(X)XyG-3uq7$(Aj% z^V~`Yg34bjdT#hzp%KzD<`F{BBlW^P*aVKdfXAp8^6MFh74rFaa_jmM>0zebSJKe; zI~ife`qwWnXe*L*=k-+?^_aTsQ0@oQcorv3^;Qv8_xBLj3JgmUd`Qx5_?X+gEhw0e zldTuV@k-Py5a5)4NIOh1twzrH-&YA|niQjx%&UmzA0ECxEL>k-!`@b%7&oCp=eDDn zwv{}glo*;qxxcYg-MT;z?`(WVbpp}hKV`;$n>s+^P=1{GO#Ii&afw(=Vk=Z2AWe<` z)5~#)|NrGUM>k93f4vo_r5l^Wjq(EVjgW@u%nGXe#p7r`oLu!=jf)eXs#9f1)-2d1 z$@ro7qihIFWR@QVM4?Klgp|}b=5)Ej)*+)SH{$!@RP;U~n8K3h#dnz0b=|}83re?{ zs@M8?bgXqf@m~WblS`nfRRkxzlfPVS^67F#f@6x2h8G?|^_)`6hMh*Bt6h>W@{*R= z31g_CtVvifu1iGLf3nN%S_qdj&4Nt8F8SC~*uGwS0?+GbDoFyxwCO_=&EZ@%%Y_IEB?7GSl}mB_RB#jRnIh{UJKcLm>ww~MS5*q6 znKswR_OMn(VQt%j*!k*Y))U4XYpZDOKrtb^LqY-CN0adO){=*>pDQ9~tfUBTh2q{~ z!tO1+IDCj}0VwBnj5U;|$Jclo+qge)?-a~*IF%_^ z{%(S4DYBmIKnL;<#BxH&M@;)^v9-88z`z&MsiP{C3FSbb! zAS_4am@_HHHGKJaTP0pXKsJ!_SvsTjvhKW`>*CuW?<7~K-+4JpR_R-rpmiP#s^`%T8JsQK)vE|gt|V z!0dxTcb8E2+&cP;i1yoou=;@N>9>%k+-NIBDtcmy*(fcpktr7sQoh{RLR&_ zO0Im2taQ`86eB!pU5Yo4$To-fd}xUdL)MY?09x)ln*frlj$C^NVth>Q=wY^xK}MKI zSDO<#tRfIyK*NfFk)_U(x)=-^C)J^~MC~d^GWMZV`&r)%Bg7LQh-U_Np%4%VvXX*3 zuW0j3uKrNwFV!22DLDaAEaGBI2U~>n^b6{IF=dn@_waF2oO3v9wdUc*&~yvne4nCO z)XGqENGmL+1B5c z$}^<2e&UJZhSp49<8OmukL*MH2qku2R87M{ItyM&=&IvdNdu!_Ym4>y z$w$*IXvXmF#1S$U)u8{bx4cYllAISXn>Txag7^t_2$sCL9q$nE$o$swak1lsIg?fq zSJ?aOUQBFjyZy*r#rflD(M?zvE$<+C7qbcV^s7 zwS8)T0EwCHMmbK~bRiZx2vanbAfvggT#7-P#`XtfZdyKBgo7b z9Q2dKX=*>crKxWb$_R#USGcW#!?KHz)PizibtMwOB#Lw?G3(BP%jjQXEs&wf48GUo z-u?gyKfG0B;p}deXk1Zg*$?FdA0ewD9Dw#BJ`$Ng_)hQ%^sfsO78}E{4ipH;zRv%2 zVM6}fabjR&WAWDu+vzh?)~PHQP@B|?d?XvxK}^!<7}H_0vF_~3%gzEkdy{J20N#P2 zgO&4-RHNEtV{4c=7Xwj0YP}DvQVBtaTvbC2Qo<0@?&|F(;_okij2O|f!41!q+#=Ck zf>96wi03=`&l=ay*)z_I&{|Pi6yHwsRedVx03UF{i&B9k+OEw*5}vCAhiQm+aqIZ3 zf=jIvh^B_+WvRE(@)KOv8*5&Qfp>{k@6 zB!jzpOKQ7mG@ew&!3J4ml9S7T#hB;<h~{5|JpYL6lUe@Iz_O>8WA_d}8dwwRb^TqMHHojXnu| z)}Xzf8RlU(9_Yedn*a#>I}Jwa8XCPm5T|-tX6~URYZ1YwE;NGx-!~F2yZl8&rnqeO zW-|rkf+I;1HcheSaZnFT6W>-l@fEz1%BH|PbK&()k1mK)TdWma$(%B$`iU`hLn(kZ zEO2U6&lG~|A^i;5U8ONT{A%s5U4w?nv&kl@dF=?zYj^+quKwkr(iF9^b~Ltj)P3(} zYwV!?(?gZ8Cf7@X;rnVsGi&0cUzu%Aa%#QUSCpNF7UI@UeMdrY_w8=lncc29l!D=| zAdZN8V*x;r#ONF^1JJ9Ur6bREltNR`3R7fczq)+pNQ!|VRPvWDCn5I`s!7rvUH=Bf zav6(hl4m=<`tDPk?l6u`tqb}?bf`YOH55LLgZld;d=Y5)vh_7LC-r79!+54 zYU9N5EUte4U<~_ydy%|E%s@JFLyA-8v;Mk7D0*_YFhxB{Dyv!?6tg_&n@^lueLlFF za4;eV{LDNsV+-+_F*(&;5Lh4;F^4KE$_^WBy2(xxWmnRNa?|G|(*@1a$Tp7?L<<6! zIJaL6SJ9(NGhAidw^>g^2TmXOtMstGq}Fx_877WIfwBsGG}g?l4ReFpx}-91huM_) z@dCP9bj;$5@3aPKn|lU){d6n%`bhxVcA{w_YXx|~L?TN;we(;}>X@A(GQ0+)9%ck5#I~gU*m?@Ol$f2755;xuUV)71O>wY`8!FW4L$@wzWxvT)v|;0 zpLG5A!K)X}$X?&&FL%zr4}Kcr{`VB%EBg-=w!c#1e@{sO`y++@|3=w*?c*P`aQxpW z46iHcA1IvvH;T*aa`6WW;QvPHf&L@q=dJ|*`{*LV{*m(2Li#&pfJ)*;nhykID;D&( zd{Kk@N%_T&`qPN|$9zE=>y*TQ9Sv!55D@ZzC)>~8`>%g_jms~TUren(Sw9!h-(^94 zbYUNR&EM&~-_ux0`gh<@S$|Bxu2r#%Z?7^6UeoQLvP=wqr~D%8C+m;0zQ9Ra+lYXG z$n^dmtqQ~6fj?#aF{5W0az7TnN-F35U6x_N@04F;{bc=7mUK#{O5SS+So-Gu$!y88YTj(^we zzn}bTh5A>a|949s_<8cb#`V9H{l9a5E&u+iXa8=GgP^}wx4)nGYyI)h*nb@Y{Zp-| Z0EB$KJc57_zy9RIfPkcryiOdD{|7oNNMQf~ literal 119232 zcmeFa2UJsAyDp4{B3(d=l+Y3BBGMC)-USpyfzSj5=_T~2fK&-hkuK7tSLq!g^xh$a zjz}l8&~oG6-#Pb;bB}y`pYi?wz5o4X3})W7^3JlJ`L;RdnlleouUw_VAs`^YvDG(y zjPoD0lRln#@syTQmddDKLy&Zq z!;U@@)=8Q+?K_}y?}gVTCfhC$daK9IrTj?Fl+v5+M+pV4=Z&%*LpIVa`_lKf#NLb< z`@t0qB3kWE%IHM$`)adTH@u9pO0N5awLDePm6n*jL;QWHjAW5HGfE=+TCcL3Zg1`n z`Q7^j@m}95Q#j{;G+l|mvVb~QAM-C4Av}~xVmKCK@uxOD#yzx{&CA9w(2{<5dZ`Wi zMmXeh;JpvGE7!OulpdT(T@yRMxsPbquJ0THwccHxV z8_Itbl)}HE{8vGF_cxUPDkw#ML;0_Q^4@PK|5Z?m{)X~j1*O<;DF3@qLhPMvoUNWe zcX1Z@22b(Qqnj!Xu$==Q< zb3KScd(i1dAXm)>3aYAEkM_nKw-gp45k8e?a~&Xi5D0w;z`zfoGd{;BD@c3$tp*RP z*_IVR@~JNrvs06$32H!}9h|N8A!mGQ&$hQQ=#9;xld(fG40_dG69heVIXNCHq_2Y> z4jUK-WNm>P&bAke1Ga!YFBUc{kTdmFwp%l&JLd;2XJ%|EcF4MVsMu*=L&MoomHoyU zczF7x!XAk5sXy5`pAv;^)qG$IpY0i%YM7b!mHu>B{L`WRGQ+^hSjzc191iue+FfYT zI)zU`?6)xJ{mQo%=Q}OYAfV4tfz1N)ZOc(f4}|OlvkBNj?l(bi*v&ZVSbos#>KMR0 zKEfEOwvG&aZjW~=tP)rTjIN2ws&1`_2!|=fvVwduUpw?td{56eVJ8rK&~*LrUe5|> z2IO)MTAPAEpy%6*ERK>zz9$vPt%g@wSbmrB%{9=0y*=iX7<0a?dJ_XjAdn5G@ZB*1 z`m>`m_!z*h0d0fYF=4Nv+tECQoz%cUh;ujObiLPMOZ21^dU-$Lqykgvvwz&RcLb|B zIjK1W!)DiNtDwdWKGi3MQ)J-qWzr|#qnmfT+pJqja^f_u_>@Cy5?s!PG z{`0pz^`|JdbxhZe;W)C=B*|86eRs8A{%EUyEg9N_31o3c!B+zFsViX8=MLKqGv^1# zFvwvKqNZgEyak0CFHafc*Vmso6C5BFFwgbuH)nj#kD)cA$0RAfQ8Cj?edD zNNDv5DnS!maprW)>9dyd5F@?5rmD8j!B+nk*xyIC2LKuQVDijW0`m*wI!Q;;KBSdnq=UOtlB-fE_lS+u{pHE{=cdzxgRyyL5>yzuNSjKPohdrm_s!11*wS^|HK;iXeiPZK}>2?K+ZLw6H5{tCmR z8>D>|t41c+m(M8zgx4E%C00 zW`$hxb&pMMzaZWq-r&3-0}zF?hy{7;bpOt&+9F4kGBhByp?RTzldKZ$>_X!QAxQu! zt8Ogz4Qi{M-{osv>>D!d7JDV|Z`mQ=T*<_H<*OC@6+}(iq#sD+ueY6)gf<1TB_Q0v zu0jj%7im~+Sm{}xu}ZRfvEs8TvU0InvOaG8VlgaeeO>*I1SuUOKz3W#rZme>Vpll4 z$8JJ>(d6qyM*4fx-LMbX|8N&>mJ;TY_1?Rwo))XspYsdMppL7~i79?oY4mgKx8MP^ zv4)&R3cjRH`jUmF=L|7^uB7+G$Cr&`{d`DC#l@CqWBi;+b3&BV(^&>D$FaNKjFPzK zlfdybNi5s&gO&P^6fiSq4e8hB`dirIYc6HBRL{(M6ShT34${zrJb$?s&VtW zI=fx-jS~x4y@Oz6milsCpK^kHf@0$O1f@8+IEDCiamwu53Lkmoh0xERj>q;6)Wsd&=dHcjd^i^M?=iaq{56MwHMRFlRrT+cn?Af(-j~kY zxdtSl@RI8ntBc9p_zqW12}bzL(cTDL zLvQQ3a{Kh?xkQ>b-H4EIv%WBxGSN(4Wq6Tslqq%3XJQiw~ ztWOjq=#no#AlJMkY)MF)eA$0A>|R)Tm|NIE7-?8|m_}G{SdNPE*T$Q#zf#^yx@@+Q zO>WK1A^_Z%iC!l~Qx%;`0Zf6o{)ina@;B~;4!9u$KWhjXa1G?=lF~~`mtFCvc_TI# z(5$26(F{?%Ms^r>Q4Q)x#r%)O=HgRmZdQNl5CIu2UE4Z}2ZTz^1t1)oYs7zEX<9W| zby$tC)h;VWgHebu?)$b#C9W2o`vmjcv&#l3MlkAHKAkPCE!_s~1|1_UBV7`065ZqX zjn=P4F57Uul)!CMc_y=;Sv@;=Q}Jt9vXG~dgU7p{?Vft-YGwM#aQJ8;A;r_5#yb4&Hf#9xQWxzxG5VWKLcaYJ1h>S}UffT7fb=Ze_M+=nQ z2(G#U=N_B$9OC|LYP`-{O26+|%8Rps-krD^az*?C9f;pG<0x>?vr(HNk@FN~9-e2d zqYr9UkD4JN;LA7_v1fUdEw;jjWWUBo%jb1<%hT)8gSVC(mE=Ud4%Vj%5-zs05oTpDRc>IsG zK8Mym%u;oUjD3owsN}AJvL5L@e7DgW^vTilQun^(&Zk}QimOa?mv6k|#7a(bnPf7R zHo4(JKr<8gfYR{5xrDQXrG%q|t%S>o*@@kW)rnL4ahSCNNgDNl3w7B0x(8pxGh+JQ z@Dmh%&+fK--LLKOzVGr2$X%l4m_x#xt~zqqr*_LrW2dzF5_db$P71xw2u+Dwy&l{_ zPDZ!R9D8G9P!|DrjA(jtEUb6>MQ1sqf#1q$NdPqnMp9^m-4Qqo=3Cmj(w#U6Zjh|p z6~-#s0Rc$3^0Q(RsiF7qT$?>sM(wZpYkX2n;{U#zrUAXW{iVgK$EwAu%L;DQ_r39Z z`}c3(yT9aI)g{Wi{zTGb$RDugyIg$dO`&gR#L7uS_>1(9r>=!mvK_#z%Kyb{S4Nf{{| znPd7$*qZihP^L0T3hbIl`uuH-xC=l8U9^20BU3i5dme4Y9l~Uk&fIG&3)>FE${f}{ zH7mXc{uoSC0bGII9!zx(SCxrbv}j8UnImgC>JmJ^8`eOw0Bbo~6Fip+Yam-7`*uVm zG)E~kM=vzTCN#$*v>_}cJo=;C%%?@2Qn=!g`0cS_ptZyeC(ZYh^Xypl?WkcsS_P%y zrY*UDGK(UUWQeYnJ=?-$q|EILF-6tNM#EGJA0#ggURwsWuKDqwQx}po-{mS>HX0Y4 zyfY~@DJ&rygVgS4TC*@2kBh-YkxMhAXD~}TX+L!aiIY}J7oU#vW;e5n;C5>GO(n7rA zCd}j`zI63nvbK*VOiGq5HWJENiG6q%T_4NGhuhD+qsBi03d)fh)VNGrCwE=m`4o zXzeq9!Sn7w2eu?;O_J;>)bl!{gM4uEO%6?x3&s3=BCwchxxgR)z`L$&@*4Qn4fLBA z>c~-Z>qVRBue(gBzOd;;?I%d8ZW09|g{~d%xAYGH*vFj^nV)=~A-Jl}y|twvK_5@x z#AP{_66>=Tjcgp68UzwrTu!?vbhd1MLhP&^$5VJ`)alW=v@4BB(lvC*qx^B*diIf0 z;E!FkTkf3X{|M6S`8WDo3stK!=vVv2Hv)`4-ISqmL9Y#-69}$e77I69FGH)ML~A$u z<@uI-?9$J6?nWGcEUOHyK3zxR%J_V2k8gk5{-Hg*J-PjLdt`fXdz{i^p&UAqu%~iE z-vU9qoOyQoi(OtL8aal`DUtUya>!O_E*Jr5EUPr^fYUCI!cZG@gJR6#lIlp8M5P87^wpx#)B+QW_tCZ^gQ;pI( z&X~bI>ytgV$ejQ5f)NsNTlmhME#V>Q4T2ZN5H74?OC~fKW$Z*BZpW78eT?pGDJ%F` zs~Au4Gj~_Zp8=h8yvEfOO@F#26FY2FPoGRs+Sy{K;W6&$@$uKTU^IKlMD#;o(xc4u zrMAT{wGWrmcOB}}b=L;-u+CL#{eL!pRqhrlSTN1B`wx3fX`!wS5 zHC=BDDUQar`hFaxO6*(eThUXUAj*g|rR&QvVOYCMaH`LajTGK5v_3M_C8kD(?pj99 zU(+5{wdo%88i0R-?ij^T>u_8!P}tL~gtdZ^K6;|cRi`Vd&TnoC-HJ69x>Zvpg>oir z0AlDp|K}vi;^1*q*}yv&Qx6Lwp|W~&=qAlrY&rt-z+By2)?C$G(Oh%!{-V;N+@e}~ z4(&+TO$ENsFHB)y4Zs9(A3`@0KPeD*0!+U#tE`K=PV*B`N^%jgssHSeEd!5DwK-nZB#p6}jb14`?KCm>wf(?iDy=3-Wh3y275<@gt}yA>~b`bpSx zpupo#yI-rV1!6v_)$8i9RlINLjY``^?kQ^}9@RE;{fzO)kKIXrgvc-p_zY((y+5Ii zpxL>~-Ic*yeZx(LCRT6rjbPVB!@av*aMolR6-7>PBGw9Zvxg+_ek=bjq#4#pQyB4C ztg9*n{)ZZI0CW#>a>#z@8k86BB_8Uh3RK0wr;o%ROYa2j%4ZlIXboj`)fTK2M~(F0 z7OV;VI_h_^2y>MNq;F=eLCG!f`0Uv$&@`pjp-Ne<3SCeTkjvQ#slKK?6<5oXh&j^;OATH*sejcQC zSIGZXGHoOm-XCG|d-o?UT|vTjbdGJcSl1gZ8G5nJ#TT2jIkeZ&v2GE}_pXu)0&N~b#v9PabeqFa81{$})PN+#Y} zQYmro!nUg)7q_ouggiR0&fHAntnibn&G>*{lS5D7K7R1)*NjM-KbOEihH zw0$eB^=v6vAla#&;Q_!uSTlD?@mR(G!XOKPT!Ww2oe!~e1jZg|28J;i$$}UMWBY{_ z`n>$(Itpj#_~`Ok8$7qtJ`oPGbxTMTq|ntRetKd5&OXQtvwCUKzCPUqfv;`{L;tW- zkC|~;&h7oGP4!sj8*{bN_Q{_SS}v*jThq3#Ss)(VqPGj{W*crC$k5maL>l2yUNl5p zSm>G^_jyCk865Wv3J_V{^iFM2u;ZyX=kGiXeU{o!ZRs)g=oK$lnQ>VR>@G$g$KD-b z|FQa+32(qN7F##Um0IEtq#;1Mxi+xSalo(R8SGGAA1g57gY+HVBrQ+FJBg;TgA3l zL#@8kgfc^bd6xt4nIlY!Y?=4+82(&q3U;bq8#s9CV-HQ=Hk&0iEXUXh6QPWID_G{a zholI+LB=O!dwKsvC3KHIKhf|G0Cys*S2Q&B39cvUW?7c*Zs`7^~wQ2+JP#?67dui+|&F`cqy)~O8dq03x~ODX7J zt;9y>+pdv3u0O*S>39N#dbv4kskcH|fw!jvxIXf7I(EOCe$1ljludc7BVdvdG{o*( ze&Hk))-kGj6jLP&?&1=z-O8W&AYeEomreb?&~PZkYcWnJD~1LeH2mo#0Mtg4tC}9y zVh^GOHk^OBX_GgUUjO0d{XDCh@z)crTDemh#dfjjrq}be#uej~AK4W-J*#T!)I#%k z2;J`6{pMP8-DC}|S?88?deG+(11nRV)g*ks(Q#|^R_Se*5|fsMj4 zywlMD4`qX96=9Vp!KzQ@#fKI@>NKl3W3N=6$c@U~lPi~VlRJwB3en9tEv=h|IQ;v)p)f&lX|X zoHj7;G*;b5v5`_6ww_Vd-`beldp9eGgORE)fdBja;Y@Ij^gkKYSckb5u#Y_3ecXxl zfV+(`g*+qewgb{KVV}L46D9OM6OI!783}v?OYLdV*y9+iM3E*%`}We1`SdT*1Rl4+d}D;F33JePe$#p+!t)_E_XyEL&*V=0T_eW4?_g4PG;i9Z*#a%7`< z$%IR!96t1AYX!^1EIoJ^QkrP}=%S8Lc;9yOag+*2nXx`Vq-WQ==}uKXHW3dg@z!{E zTPu4N7u(N2g-Wyc_)DmMZ%U$aV6Q%KCAt*&-RXl)aL7eIf)_xfublIKF_-mcWYdM> z=)8&brNJdwU-}%K_&|650rfvh-|G6KbY$$GrJt0r4}THsT0Ob*YiD;|z0{jmg(LeY zS|C*KP-}=ci;KFL&(rjJ+O4h?stgL6jGuu3T|Na=ZS-f*asE*aJEOEK4v6MRz16C( zA0Qc+m)n~WyP^VkQe3-l+TXNCwTHBeL}FhOAi(EK&p*0ElVLk^#KYP^evuo@ zG>gkBdoa4#Fv-^{lD-Sxz?zIgw^l~&_+{1W(*H%l*)HdanH~#;L8liEQRBloVh6A3 zM`Ory$>L90Z-Gnlt|xRt137TDqL#NtQYbxSe!kjZF25Mxt|@2dZ$=&UDCfFk)bhIq z*4+zMlrnUMxC29!4c$_Lwzrf!1@Ul2ZiUNek*JtG)b{HX`ZD|`BzKO>cs~}JYl7>a z-SCmSfY_f-y8FS$kroDjap`W^kCP{4r8v#Q=K=++{@H8~4LAsN;GZgQv#0?AE-R$= zE2h5Ey0xcu%b1GLhl-Fk;K5(HEhtE+0KmPHX1u5McgP|^LR|nZQJV3-*54r=1PL_& zxcF(ads=^o+!iD>0^pLR&F*Xc9g;whPzDfylSaO$^>@f1K|(D+06`l0zSiF%l>`Zu z0k}u6eNr*a^?zIhTuqDE)B306EfXpgA1W2v0Bt}3g+l7EVyeH^t$nROZ{Lq2Lc|e8 zEI+7NzFbz-Usr|W$nWCJe?N%`kwj8iI)IpXB}xCA{Efpeg@CWJbObT+M)DaV={NZs zhhGQ*V`b?OV&b)=BqHfI`5T8{2!V8E=@??dPtpsK^qc&R!!Ly3N~Lo@Lj08^J|gKi z`5T8{2mxEA^DsjEjie$X={NZshhGQ*Wu@~VLj1KP7b595`5T8{2!X1@iZ*10V!CP= zQFRrN>W86{l5J#!-Q%Yz52&iy{WOoLcr%u;OX(f`353zY%3Y*1z|Pqa zyshC>Rw5qbg|9y=b909oTIVzVqi5{|!xcE;23`0LX2@)6DVsN`_eCuqEMUg`%G@I~ zq}pLAn?UStvn__jEi$jOy-jSRp>Ls3)M`xyndEud>And=1JkA|iX%G!X9)iZN8`aI znQIO{_a9yM21LZX>c@{!xxapeDYCT>2 zs_P4rKt^#s^Y4$P&A*R5ppQ5GKJkD)(RBTpt$WB_f2%8xi0f?1uHVs<4Z4S8(XA_D z7&s&HbSs|4?A@q<#dpKB{m@k}$n!E^A=#}TEV5fS^VhojYjiiNQz7}Iu5RBAb6t}* zunb>gN)|@$lh8Shd15Ow#8zgQ`!15vQ;&?!bIiKM3O+N^*8ZWT*vf3NZRWA;+ZoqM zL2McO5iF3TdxLi04YS^r(H9VFB(U=n2j*hwKXbld+xUa^_$O;IWTd8hyvDjcqDDg% z4|Gs)^UguR2V&oL!@_rE0M9WSwvE7<{Yk;&xz5?ILWHtgp0;7l4v76p9RE~E-Dr&o zmT~4gmgVVKKq|ye)XHjowux~IR`)icfV(;$R z4Mwq$)FqS^sLF0}=C2JNrRTaD-t-iGVHk_$dpeep3K<$J@Cu>cUdtMT`d)u8bS$*o zSEC8VYw z>xdnN*9i5c{(Z*?4CVCn^cMx+yFIo7U!ilN?fh~jNrNZkkH+)&8k(!gAq?=B-GF(A zPP$Y}|B^CB(w=)8@9XympGzVkFyyJ}B+ieaq*&cheinfiFb(;(exnijQ;oosw6|b~ zh@O^fJ<1wcmJQ8GKIP1(O*wv6;qO+xmNq+hPgsICl>ndIR-0%ORI+t=Dmrn;S7pAJ zy?!#dDB+{?>jdz*C#m96l1Qwn_P57OJQeLfSYf=1^$ldaP*SLH7QJGu4{$qzU7Q+z_a|*NU2X;X_Gv=i1E6qIF@Pp=V8=^wIt+C)V5?dRP9(F zHsNKDW$F>Vf(XeL&)V62VCU`E&UQSB5ed_z%N<5V3mseIXe7TLar&65!V9j&d)VZh z*Bq6O`|Msslc@cRnAVKOwQSJ^lGxU%jx>BDN__H@F- z35oE8*SDwfmyf0dKVd&t#Bd^eiwP?&)owg$p;qj4oMt2g(K+W`7J|=5-cV~%xR!7B z(Tw3$y2b2M(xPCC%6Gfwcm*7r4bb;o!t*?ieeJYLpc}SsT5tAsw9aLlKjb-$-)ZuB z6`Mqw(nRcJ>XAdEsE8qlSmdgkqTmzxHAppUZrUpUm~Kj_&X``G_D)Cc<}nH>W>>Fo~BxEFJf zyz!Odb_qT1sLLH$w|2NgoKM>xvV{tEqz0z>9sYp0lb_5*Xv)?+F$Rs_q{bi&QM#~i zfSQ^g16#-xhOJt|yk6LcEEuH4?+lUDx;nSJG_a}(gJ6yq^iuW_NvQp%)h@qgEU&QvuKd(4|)xPD%sjB||3iYK-Yg>hpz@ zjV5fSGyo+eF+~;8hY&Z2lS}2(WC3tKfPr7L;IM49X>MlzY;L|p_DnZWgA|mh$c3Mq zf=u)&pIDm6q`?3sfKM@=6NL$gTA$hz3)kaqPe2O7Wx+HdFku1Y?d5cudgRj%7~7IG z39oa^J=~H-BR9C$w*rd3=6XAbhQhW+o923wHGp=aqHIn+AyOVLRb2pGO(s5M9t@^I z1IlyjMJB#%#_UhbyQ4REHkZHE*||IJ4Xy3Vx6DK^V=Tf&ZI52sv?R!GBILe}0Y0Dn*gZuOH_auWdUT;r3^?jnPrF)k z{Y2qweX(#T$g|3~?nNk>b@dBqu{T7=fT_&M@k`6n4tfbwcz9saf=G%^8_ETd-2*JE zYa$JOxXSSX_iCZhE_KS)6Y1~pv%&R+xoL*=p#r3%_?k@lAGX|dW2cPvZXfj2Z`J1a z6!Tjr8xap%SSG*@GSS{crw1M9X>}DeHFf+RZia&oDePjseGLb-DC}ds9s6EuPe=^M z9#Y#fuIGA%mXjXtOUv)ObpSTGUsR|jBXtJtV^4Rg%|Dq>^P`6zDj|f!J(%GjC4yj6Q+7f>SCqm&<(a*#Frm zx0aLw`oTcwicO?AWN5$Y#3aFf>tLfdyV@slYe+FMc8dPYqh_wvtp!|8?>lXGwC2`= zET=!OM{L73-a@f0vZ6eKn)ftv4CDj?186wr0mO+u~ z%*s&0bmq1GUZSZpuT1&3l0Kbzeaiow9CbbWU+(=opMcK1JmvqIv|{SMfj-8&$59CU zFG&(bVZ8eYccL4{~?)*aUc42QG!Y#+VM-}oXPx_@Q)a*|E2MN88Tm#{(1FZnAJGBe!?LZk`$4_RF;x3n%nFuwRlW2+__4l;w3o}yJ4JkJUwe19Y0ACoSdeNoA*a% zbx9hn9rE!UL@M>JG~P7GyJSvcH;Pk+r)Q&dIuZuEJbTli;F1f8-55?S-k1#z*zZIH zr>F^+{{HyvTax=P9a`}O?^T*zVWu}IxfDZUHxYs6xdXs;xL0X;x>F-a?mXkEvIw0`2?^W7gc|~tfnYyj_9!PlK&S42pP_)wd$|rh* z>Py2Ub_kqxyfHf*h@Y1zPHj^w{r#EQWs>{$4*PgTqLp5Q_RxIZ^bP1@+-KoZynMx5Nj`PL-QaDRT5 zlk~o$!wvi*vC7aZ#ta5+m+q3bJP|4_X0{gomHgRV;kq?=1Pg7`GfIB|Xn;y67`BMgnpvv#DfoE^jin^g6M$4cCV zx(Y3tdIvTbOjf?Tg%>%yNGgttS0}NpGa!1eyM^1W5J)OkIQu81O^G-EJKJlT8$MLV ze<6e8ay7redauF6QU;>Rrlz)XEv>PuMtBV3@fxyBC?K%YYp}2+KNFW*TiY$^oD@sr zX<4wht6lgXEBo0d__xq?AmLwZ-M_P$E%%WAH*(FXbNx4RE%ku@8@U$LpZqs+t@Jqj z{ag#P>cPSgj@@#(27&8t8g?sJCAlh`-y}s(i8u9jY$O`5EV^kFIXg*mjf+<$QLZOW z_g?#VHo{uzVZ}@Te)$)3h19B#{nK1M(_B6D8J3$d%lU)ChbkzG)vB5dkD4;rW&4lG zRc7%OYJJnfJqekXoAJxGL&AsZsJ7KO$t;hxvj4K-I?J|eKf(F0pW{~z*O^LZ z7*S0Naa=I;_nq!ixc8C!@~RooSL*Oo2yp*EYnH8DxQ`jdvKW^Yfu`NxO~x%DfwYk+Y*D&3IL1(*H$l z!YFq~*21{BTCw+I-3CU9-8L5Y1T?V6lcmsb?Zqbygz9*rZ#ife#_89I<&SmO8YPa~ zSXc;XY%KlXfJZ@*v#X@ucvW>0&$KMGVw)o1;FDg4=|yZzo2+cQZ5BC0Bq8HfHA#}|(}-S1w@tg1-)#R6 z0wTP2&v|Y+?tMa)3#xmv$Dr23V&8%vDOKt#OyiKO-xQ}R)|WTeEuUzq>$rTU*Lh9M znZ*)-%fGb#_xlQeU23}biW`&N$|Xs%3e>Blz$uT$-j)q1)k9X~=j?ueA+lvi8@K=P7el#`?4ge8-m?l(f z)6Ek2$1(`taLg4MuDU@xt2x`!9Hv+4yonTTk}v0iu2Ca;PH((xf6nzzf?bcvdvU+F= zRfcyXgd|K}85YeApxUBqMLc;BxmEh>>aht*E&`YxkP|U)9ZsEDd;pSOag?+ux zowL>14n2syQSI64QbGgtWO4qq4>OwVy?@?<5(P;^_YZmy6`JR+hvyv)&_hr?`fQ^H zT8mlQ+-%W1q_6eBY(#^B-beduS(?a(qovJ#)FIUKWDSvU(tt*9)Qt6krZGDRWJ*0| zAAvxn02%j=M|8x+ZfSx+Q1o)g3S+%*MIVzr^c=kuTC+bz(@o6PpXVI9#B}8t;PaNwV0B?q3p_ru>`0OeKDTQD-Tm|uiXU@)nr-yog zt|LsX&j}0$6+2#CkU{#O)=;7l@R{Sm+8GbJ|2kmi{CKP;1(dgmUC%h^aPr(8LD2w= z&QY88eIU1QXJB8?Z<;>4bHF1sVhZDRxV(_o(BS2IIB)g>$gu6<_kLR7tPcVKLC^cZ z5XeO09$Y5`Bb{=X0=j`b+iy79I18*OB-;XlH_!CXTn;~)Iv>~l-7K<(Y0KTL z&k3h{8(Rsj=UG1hfFG?>dRw5gtrk1fYt4Gkv)!H*4Ad8?e3*qkS!uX_Hss9=k^_(q z^sxADXDNdW$5s?iTyCskkI;r5_S9hE*xwu~2K1>+p3OMuAHwz>d**!y&ZgArwsKF7 z&U{Y$wn*zej{9I!Kwf8{^SIr8~YE0$LzM8t%~S z3OfWHsN0lHPJ17QXD+UI&`lyv;fUF^wu2 z2un4zSgO-;%f|o^K zri8RZ<7_SS-1ST55^dgIYRQVRbit7?aX1j)HsSOO*>geszBaRSGvaXBBInI=aY)PC zu{*Vl`~Yg(LU`L+@s4NPtOIfQ%i2Z&Q`E-7sZ|RH#+5kv-4xR^r;hq6bFMmIZ6I$_ zts#kxuEtEkThVwCue>>%#zXU-Bl(`doYO7_f3qLknGQiG%_r|$Y_=oT4IVQhOS}*H za*1l6qmLvaqv?>TZJ|h6}Xg@^~AR-hMLYdiq99vx3@*bN|Fpqay?PwqrK zGjm->u%&@{KC_*9wCql}CB)!>d*(0H!ofXL%{`+M0y%y2NO_0UM)y6{);4uLCk(e$ zbu_H?8GN46uSG~K=V7gD%6vYI+MY3#rVkJTk*Zm!*4znKO!{YCQ=q(4uD)|mySByh z&2zR^$vk}#?OIurf(|p8ohT8ro$_LL_)qX}QrS;sxlg6FPPNUqq5|g``!*{#bZQs0 zxXc_R@GQ+7fOs@!4&r!vW)9MLqGk?~c%iuLs!F;MdC#d7=Ew;dof zL5hi5RR3zLw2Wh)vbQ&FQFD}rJ#cy6EDT1ea zztIwB4~$??7vl?*2Wd!_I-d6enfAgGg-3-7njmg>gy0ajj~`{72s`N5S0W7VJ6-Fz z!9Er-ecy?w!}Rq4McNI8HSUBI&8bVra-5?JlvRoC1U?33@eXh8@VABj@hp4S+P){S z1JCc)mquR_tu0-sOk%LWzf)ff0@|k-&-Q8%+`O!?Ib2TpgnQp-#RU?sw~S@!D={lZSY?jWv$ z*P?DLD2TgRU?AxAB2|>IQZGx@t3`?^9;E`7s@IFuQLUHLI23roMujH%);Ep}9gb}9 z7u2~=e%6EBFs|hb*t{B02j4R^J|_Js25B#&+VTXV>6*7j2=5>euh}F&iuDc-3V}9M&+$8i+^J;(MAXs(FF2Tph$;_NgL1`nKYJ4Dz; zBc>meJTWf&W)(2-v_z=pC4Bu&nlXLDdkbzci$HmvCZU>lNQY8RGQ|)dm{3jQN5&|u z5?zI_myCThWCD~Dg-vw08W*>GG(5Oj+T!>ZDrkt54I94aeQ-~EYI|Zz$+pGP-djw2 z%KZ9pxr{CB55SPpcNAg6<ewL~? zi#Ma_mF!sbc?F-EmNi>3rXeP0v?HXvOPlQ+?ZJ~+HH~&_k||W*E@tG~D6--Zdr`4N zPd2tUH#tt}r8bGnx$&nQ6muO^XB#j9KHGnI>17IIkw{!9UKf!IT+m?tC;DmQB`HV4 zus(UW_a^R^$WO#rs^2-+iuj0q*^qww{j%(yIt2ilC=!*wQ)BNq*sDQr@ox9%-D(2I z)G^ZRh;+=8*9(zI3QxL!k^0zlSZtIeeI<%xg$XojJB*Ts>bhj@*n!Il)}S!`n#MfC z_B@}{`Zd`Skx@*GLX9NJ)&ZzHx1Kn6_vqBn_`Fwx!t?U-R>{~YW4PqSQXSQUbd`ka z-64uqlPl;4D-u{3l&_& zaK8$#5&|CjKb19I>~%`oleVFS=fsD_(a~=YtxE7h-6pfFOs~g*YPkGtj9w9Pq_!k{GfLt16w9%WI^+%uYP;ZKdjDa-#FoYe#<0oRAHK0_d z|H0mSKsB{(ZNpemQ6i#Xp-53wN<^hM6;x1)QFd(SoJS~HvM`6#uY zIA)zQCs+py`4r8Q`b~FOEo}VNU^gRP;x1X*@8#IRVB=7=n^A~ukqocbl&a(7Fy`*s zB@zY3?2_m%Moc~UD5sR)bpxCX#FqbLLsUFlv@L@l({m!Hab74`E!;ic&fz)#qa}d| zkt&7PgRx&e3JsYHtuEUqAREr@V}IOFP)*z^cdemP-y{`sgMjQLh5OKlTB@ODd_`Za zbazP);be8)y~>YR#O^&o4?+yiZWNYf-0)NFrQCTSQ7Lz9chE_fP4(e}C#y+&gSv*- zarxcZRKN)>`<)d*AtM*4;^-dIX+f0YKQ(E$taMw?xF~{mLL;Z z(ERF2_?ma2n(7`$ZXjo**<^O#J`I`YOKf#dKth&fDD&~Il^x;3unOkWeFE`{!N8#2 z&yEEsZKIz!_Q;Krp_7;ZZ3yAxNmYSJS%kkFK_xL^W1F7$fvS!`D=yt_P8y2mLbbOE z2!=aEA(Sjbxel95WfEkB{eQ9yP;R)-LP=Q0WzzMI-pI(tIp;5*>b4DSPz{d^tlHQ$ zywTZjU$q>RzVF#*5xTE>n^?hA&frF8^fDy44p$O-hs{6LODa6Y_p<{*x+j%M=<2QG z2WRc;Nmp}@%~u%>@J43FWiZH)ih+&Jnw&xk$M{;SUI`-ci4KhVo8MF28zz1Uh&req zPyNQ}`GB9KQuIZAW0>>Wox|`H)m4!mp1P|zc zRs4tzT^jDlyqfhM+DbjIkf)ob#%6EyLwkqaKVO_ZuW_gQ3IifzKFrBwHh!J+Ka&!8 zCUxe+UGtA;1z;Rrp)rNN#cgCbD=8QWl5}0r6jEalKk=UoFkxqWl%aTymUcFa|BkF6 z1bx9+cRE`D`*GeS;f%Ogo_lE7lw%{R5(*E%ArLHF36Jm&i!Y%J3KF-Hdm7cEdpiiU z-i~cB>`%XmbQzC3&x@-|KG=#10h;;!Fc$#Y$I*rU_IAo?5_BzFOTBv$-Qb6w=Zhr54=hY<+-arKlv zn537HrCMpl>+FAo_FNAYZ6& z`W}Vfa~gqr3L?j6C~;{GfoB#&QVethMuy2%Y2CxuooA#)J$6T^vv$SdW%MI~!_&3w z1Dxxepi{c{C>yzCHk0TDxZD9t7Rj{wxV>4j8ajQj&n(sK6EKU_?#2A6ajC7Wtse z*NK|(4&&UO99Hm|QZ&{9Wok3$4??Nhme1C#@6_)GOm03Z?cI4s0C~SLLgz}@k+MUmfAQ;>=-t2H-+yJyoCwiPmcvM=Z+h%qmGYut3_iN1B zEYm^DbfYQPov8EnB@Xr_mZ{B`x(-V&7D_JOf2(@#dQwj7B+x2u;9YY*-S%xK@~z>A zh5Jv;+Ri%~Z+B!T+T5Y$TUQNXgO+k|C2wo`ftvmd3jWa4;|>hifvM_Ac%5f`>?$6Nq_4nNAQ!Q z5tVgq9A!w3vg?DaYfGh-`UcJzjqvvmqOXnk8jtXY6b~!;=%o}prWD_J;^7lGWBZJZ zeC8oReB?N%l1eO1B|dWRo0BX}^6$&@@5^ja!o-i;z9l2ydVE-Tlwjk1ZNk@hg8xFv zF#cJ5hj)L6ckQ(qid27_HFzKZ?FaXsZBv)u0`^JGKTl_P{~TpO7(zM|c$F zOeC$_3|_}IcTb~iNA=kE0?=J&;|Q%237is$z(qBiBJeH$QGU-ZPP9c6D(^y(h2o*> zN>hFcAWn*KZ~R37A%k~}rD$KG9}iH4dCD66=qaZ+G{6!X&`@N##Z)>x?Wv}rwwIyy zOYwuPyST^iAD+2?*sVsR&{Eh`del_fe?|UAJh50jv4tfMcB^^pQL}SJ4h^19dwSYX z`weUGmA+k9zOm%c;7|Wd`IgP5LT|+Hx%rQn3cX~}u(YsZaZwiC-nuKo!~Y(Oo-RB+ zpBC1_qMC-9eY4^+l&ov#5}%ke8w6Hx_*(E;{p%m7Z|(k4U@Ny6d@ze*lY~ zFFZ|5YiVIoEyG)VyY{l^q46z^MW@wS^nmG0FT-2kSoDqfiJ2|iSoE=*|Cs5^mn<5Q z)>16~50z%L>^fUmscC4`w~L2GcaLvrD5^Zoq9Uf(y$p@MvFICdiJ2`NEc(FBf7JB) zOBM}J%P1C?V9}$kyP`b&{aF-JHlOy7m8u)ck8cq(9rQBv{Kleh#Fb~Zz*sca%^z<% z_>x5<(`Jjsm08rObyvKHe;|wM7FH6|W?NWP%h0oLmjH`G%9@KR|B=%BI|^Tgr5$=B ze!g$l0k<5JvnBMxwNhXhzPJZH+9u0mm|2SoSr;(R% znlhJByvx=2wUT<(QDS!+uB0_w85j+w%xm2C`sDAmrCOQmM*OB@dIiVy?mQD4`pkW2 z>~Qqh;fq9#4_?Au%A-BX8yw<;8*d8 zWb!tNr||Cng;)Y2`uM_5K5yaeDo|97nsOcW7T&ws)bNHd;l6W?yoIG!n+R`V`PJra zZ{gFc&Bxxt+N;fX-ogf}&0=q1i`8a}x3HaxjS@KOpt2!9KFCDxURqLbTGH)K?k|(U zvx|>ui#yrS!gp1;D&t+M;@4X0X=I93c3qk7x^jCeSd*l22>nSCz2&J2S7ZDp8@&P> zy)`*v!adwVgu`-#!!Jl0zoCUcsEnqmZ0L#)Lg?KCl6rvyUBGsb#}bSHf%PnU8e!}L zMp>|E5b}ZpxPwJGGLiL21V|PjFJ!Q2HEb^28&h$GI_{tED9+b1AZy}Wz+u{m-?^Z{p*9n z6(}<8+x2foWOH{D>aUMO4ggsVJnRBS0b~V>a)CfEAjzV#mS7YJY+%u|2+#!tELb!M zY3u;^kY#-Spo8w(qA_Hk8!CV!TZ+-2Pu}|5bbg1-;79CAlvjWkHez%pj0)$ zkx7UEQJVqNASACPcp#6k15vb{C4e4J9Oyy`u>{e*z=aIL=@mf%GTH+4UlF)~QWdQ6 zkYEHby~`R83F?u*6#p{C{~)heeZ2U0h0PzGZskeF-xA$2U8nz|1;_y4xA`GeDafAsNpM7Ki)urHHv7Ev?`;O-*jEWw9es0L)w z2GF6JC5Qr18~`qeC6LS`@F0q~SOVw?h-4Q^geA!91&lLT;~_x-GS7lF9ul~KzZCy6 z#s46$`0+oNzbS0~;B?=gmHaKy4Fhn&NDoU;C66G0DB=dEs{!aSh)Neqj3prV0_Y5a z?uwuQNwxsvRs^o#bOoT4$r9iJoF8jEBxpt!v9rcQf_M=1OYtvL{Lk@d-%y%G3N_Yp*r%2XQ(=Qzisah zv=uj}aiXaU(}O3kTDALLRg`T~FEg%IGShHnh$I&t46G;#__0l*fMs}Z@EQ)sQFIk>Vrx6R)2Jkc-2EDjk#H4DM(ao7u5QH&l zi(rBoV|ji$sTsR8HeNgwlawIGqzFzS7&Kj%`(lR|M6rcMY7;d?7?YlK*c{$Li%YC- z`x@8wIIzu!F;s&~XPWC>9@g5cQg7a0LSH1%n4h#5F3fi`(3|hXQ1W0|nKyZ{fyR#U zSZJe9QpVjvM{it;+%TUpz^=#htymo>ALBotRgUM++F;%H@*u|q#Cp-Flw)-&!K04H z$ES!9~28*XbES>8n{@=ZObm#N0obE!h%t#xBU}P0@qJ zAc8E^;FP_PwIj@yc(U7GBCGp=X_hZ4yYng{TNJ&=nmBcyv{$QJqTY<{SprT_lu!ad zJzC|8teVpt;&DFpW8EcX%T^F+jQ(~rdTK*UV|EO@TeYa${!L8JlPQ^29Rf64bJ|V# zYX>{S?C3A7c6vB6-n7w-4OA|oMl@!pT#f8vDWI?vWULIxweP-S6JsN1p7q|eL8?ct z*`d^mICah7X{i?qx)Gbstn?e-n?1P;A-F`8BpT&=1=2>yj*$s=wCl{`JQR~|8((tP zns`RiJc}L_CZpAj(bSAa#G5uRy+hb_X7j#4*sV;Ur{;)Y-Af`$g?=&X{r47n&txKN zs-DHECuyLKoN1O9>H=x)*T!s`SA830a6ZYS8Ox+lJ&Kmv^wsFBY7Rb2hOHh<*h-}e z*_^jlr`g!FtNt+Bz)HP}m5Lv@YZVaMz*hQQy7~afnJIBNE9Rvx9K0=n+EeKIvi|%~ zd(>8~;I^`ao|ozYspWS+9eZ~rZ1>GWYV+Yf3yY2KXL!!pB2x6@28-)>E^o%=*csaN zPpiVyv;5snWQyC)cXYqb>24guEgE(^<7YBys0+olGnBsVK(Xss9@CqhFg_^!aC?{E$<0L}`?I&-l4pdrGxc!mYbJyf zb;qtAIi2AooPF!aV3tt0`;j$G@4skj#R|O`x%IGv-WKV2My!5st}cn^$!_jzrDd~Q zgYWIQppkSV!(B0|Zeu`&K-W=3s(*!4vwZl$(298IQ)5ttnb&}ZmHkFU0YXZ&G#Ug@oN>q~V(EApu*5UN>MA$mwiV+Vrm>vgC| z%iVIbYO|EHgZrA#!q8iQU(`>=BJhyBLjyctE$+O(i7s; z)X;Q7WFV6i-Onf#RLw6|^rA11j8Z4t#9&y}5+6#a9uo+%jwmiMCFj29%#>`yR zi-K!!kI@rUDfA)X##162^q?~NrKOA*UOaEQZdw}CbB^%3L5?>`thpcVy*MAv&q@8( zUf(?#D0hysFci%r?Zg{cMl=EZYj3lrUNh1Z5+y!{X^&*Y?fX@P18QyJ}r zS|mbem(pjLo)~jt}TH{M-R%z!ZUuQFItFZ*l z;n`ac(1G)jbo@|sLPvdekx0psbzlLFml{^rRyzZuF4nZw;vLh?;!9NNOG6c-pkZgi za)O$guNPxDGO%+HvzszD1k_DG(-Q%IrvvYnPdzg4Cl{~|kZ6|t! z#H(Ul=a&{L^q5OyOXl-cB103)je@%7Cce%~^P`c0388^7-FVYDy3^8PebKqj7>CF?=@sP+oczUTkmMUn|oL*Wakgey^_YmvK7{-lI-VEV% zRFt3sISi&69|1L3#h%_|*1t?1SqgXaeXiEG{IF5afp`7@u`0qVPn0v^ftTAutkJNC z{l}&1zW%1yF~@zd&1K33ie5{Uq2*e3-kHwQBC(E6d^YVjlm3n(g#=T*LX2JVWbM%6 z?C9bwOb-?+NS~d~5KQ#ZO?(iV5sHO zg(fY>YrluOok@i1&oIWT9&fnP0X3*M&%>72_Z8u>7OvB{IkhYW@-#U?^|N&BakY3N zK1N}WeC^Dba$yrbO{j>YrVm~z(?_2EhL>}l%^scXSD;e!==8mm%rIhIOq@@-hF*lYW%h6Oe#-m(HZ-^ zTkp>dJLOH7V#raxyDcX_0uEE1+X|Whcfj1n1;_L8Da}3WVP=iAPnj-B8aVl}G)#zl zkFkgddD80OjY+F1^*vdSGv6K~rEcBR&}FxWW)d(}1DH)YF;7_>;{{zZGmQ`0XQuLG zZjiG&jN9Uhp#*{KH?hv>GAu|l1~aQSbzHMVDZ3|xwF*~*9+Fu2?mJ> zYlqa&^tMlrQ$MFZDZpNPmi43{_ZV4E{0eX^&tQyUYyHV+jHjVjEmeC@h+`&&VO?h} zQCc%Zix!H`r5J?FmJkUE9|Id&1 zdD$OJu1xjsM@hTaDo*GjFZoC5x>zvumV(=i}to*{ySXx-U4EER;q^ zm3&Bz&YiKYH|ywV=pkoW!R;rl3Fxa?(YcFRq!Nklh92*$G_$BFYh=j>U-$)57GTy< z8hrqL)fjHy-w?4n+_q)i7m+s})eGAfpHA3zDBYgq-!#RaGsSym&do*6OkUt4B+R2iug=c7oEaX{Fm_ z{!J8qHyzFD&q1L=(nq9kSekO5mW~_}`R#$h=L|{^j|lH^xa!)Ehdw@d5c*X5mGqTi z5yS(B&jXYoJ`w)oN~(8j-_2`JFMYazD8YzKe6Kl*=HW|SrJJ!{C zZ_gIko67!faX&&O#~5~d^3;g;twI5dPQQW07H^f?>FjfpFV~=NTfk0tsqZ7PRSRfj z2Hu>yrSAzHwpA)v)?A|f2DH57Iu_y>LU79yFhu5Up}cN zL**pE{*v$#iDq+vy#m#VB({Em_4$sq-!8uk-c4?)Q#o0{etr679QuTr$;ULQHkmu_ zu)8>QdotU!Ky}ggeqrR6F%`BF_DeG_yV1ANu(kc_4P>?@f$Gx0k27nQR5oE@g#LAG zKHJv_J}+nAP1(OmHRmqOV)hiD&#g^@9O(vD(c%IHW?XQi-cGBY%54(8LH;p-(>e}0 z%fUp+-tx+aM)|fJav4q{JP!Z1c%#|c3wEtM4iD2bG#Y!%cGG^L361|U1^d9p5#?6s;qw}}nGwp8@MLP9|{oAW633a*cp3X9v zPD(DmGG-PlT`eDW8bMt}46hDbcd)wncX+;C>5?g9hJ?EO^NZnzw?RJpNALKb*voaf z26j2}f0tQTC&?=}KOp?S{ZcP1<4*kVztl=|l<1$kR0?6Y=@yy)=07qFlEizh|L#Z2 zs0UL1&;NuEBL`=0L_W{)Z(heZPby7(FX?mFU(a&ziZNw9M?!UF5-_`&M>W`A4>`y! z;j@Dyp{G*Jh$70Pn(MEZF{>rvW5HL9#Kb<+C z=xi8t?Z5j<{=33+B!P;?b3y*iB4FqML!`PAA1a+?v|X>pv2%D> z4yH-=R#e6r{Wxp>w9l^L5vZeD^I+|AY{y3e=#G^9URap^h^B9 zEdNK`0hBJ>X(!AR-&4sgp&aZFW%}zmpv?chq;f@Nq>-l`2b5Ne^8CoF{H4L!vmyzyHyfw->qpyaV@H4C+V}=laVTd2(|&A_uqeKv}G@v8SKE zT;^;C&oA*Wv-}@%hcf=x7hWE;988rguBePL^0eo0%$PmM)7MkEPog;3KM$DQ$l+)? zn0LeN@K=pL@4!%OossadKudak*asy9k zkUz99a7g%YahUg1@)}Wuc}jEqe<}E7gTKHJgn1a>=8M|eQs8=Nx@k6XWf%;~9mQB0 z8Fg%io5h)!#+5Kg6{F^GU2|nG$}``kZv0Fndae;EvCmD3nh&>GM7lp6N2#xX6fE27x$&* zvF1=gT$9)Gx3Sq7RSO&91>O0NoD4x5ThFMo&GRGO*==&nIK2EEpO{Lm953Fn3C`Tt zEIrFdXLe!<>*B3jvZ3Fv)K5Ax#gizw#fN6a%4j;cF>lxjB zYTukl#E?kAeq3Bpf!r00av6m|e?33W+`#&+Ps-c%bBPdWmGtz#`mN8uM73J^#m~xb z+)}?(=&lpmzHvZomVXm@11j~bjtBZuq(Jf0CARf9uU_80sl|atdX;DwDWL2b`|PtE z_80`WrIZ!;7+D?UtwSSHlo>>Dr-0a|@q z^RG1LRvjbDlJc zNwPUkcXkQq0mERKj7B+_U@4kGTTHQ;DJ}JKr7w}NRKgem`sm0c68a$_k+jsEE-1J# zF{%!BzlWKtpy!q99agrW`#}*f2=!`Z|$8>X5G!{*n!C>dcaNd9+ z)_>fr#FIf9!!G)1T*gH7qw{{|p?@NjebbYlk*rK@kM#81# z+K^~?A9Hfp8JS4ML-*iGTZ$=CU?5$03knb$2}CTh*%038$2?EP)bdM>dCK#gV;UY| z=00m}s(PIGem>h%avE#Y9PfD3+r7+I);zrEz7La7dpMz(&H!W7`pSIfmX_+l^gjCB z1ZjwAPhJ{rOz2n1mz*|rS{RxsD`Rd~US@!SF}1$SwcR0;YW)>uWlI-_nfV3O+CZlK z@?w==DU;Ng-PvhQcV8YOiF@S<_w^T3$CvWR=uWsfhHN3HLYe3$lHt&*jdTa@a;B+a zd_IOwj?j^_AQ;2+r7u-wmla{4AGfK?%m~cd-c>2$UrKOH$I=#>nkbqa(9CK+A(yZbFx34J~vPAYiuC$mX$K;vf1e=j`Oc$)a3jcI#Yc- zlksx!e&6LXkL*-I%0P-C+zh+KY<4hgC0u7v$Fb5(Z~95b_A+#kqrhcUsV-x#SXBkA z&F;dI7~SOl(h@2$B~MV0Hu&yCe-pp%B&k64!Bre*q3<)>yvYe!jK@AEkrwAD$RJkb zc&MXh0#59Xh*Bp_2e|FFY!IT21p6qA1nQ~pcu?2Cg$)t;{W`KjR8Knvbdd44=(xs6YmM4enDDih$_C3M9cb;WAipVuy217fNUk5P9LeeSzD zJzZ(y2b?*R4&2{ietApg`)ef~3%eO_=z;9k-I^4hu3o>xuv z=ia%}E)NRU`ejlHbQ_ZYvoaORTikHFSLseY{J<^FNB99NPF?%}g0l%fV96eI)GNepMq*Vl7zVW-p@VP1SN zwc_k*p}{!o-W%PGdUQ9=M`Ht?oVsHJZk$bH13sKmV*@UnX=4_-Tk0J&NvE@5^{*Oj zZHh*7)RPszDYveTr?%81;>f+;oD&RyRdab|D25v5;%vavHY)`I{8g zBr{29N+%%J@SEZu?oSxGF(MKsHg`hwoR9)%y_Tk~x(iPPG0f!N$T3kvp{uEuIs0Ch z>?YjEkx-k;OYAy(!Ij#*Kc*qUlG=!$&we&ztg`AFSmM?_m#tpA9zD6de#)_Q$SgOuHbkGJ4w zX}cvG%5WESozt_8JV$N(D#fwAI#N7l)Nbv;Cu*GcM`8Ou2`Ox2t@2A@P+^t?*$LO?C6#EfTJ8*6T&Z;@j8?u{H(ut&wmsHja} znup7wF)cS-_Ri@mKMIy4(Q-U7OG!csTk4%Pbx*tOjmQp*4IB{`jTS1{Qg65GHEuVd z=9b`V>(0ER;m6)PKPzh5*j_OC%&nx+RP1<7TJ5RKNd-4wUCz@k`MMV9<6FHS&qs%- zsC|=G7&DrZKggrhpVUQcQ~SBeLP|#8X#~~LOc1iSKG!_juRq^pGDQp8xo2kxzxI*U z_2->a&i)NrmxVK^rNhe5BoDh5(VD*%!p`_7VfRM74&w_P5fz1Qhojz0Q|h$Ko`{sN z4+hdb55Jf_AW2_C`ChnU8xW4m34a$Dvo{?#KA4zItio)nA2hv7dt=)XmvDOCGmhVuc;%e|MUJoEJ6+Pz+V$8?;<6C_5^VQ04_az*%s@ufwM zp62YgY7Rv|jyhX$&uedGkeA9x_D5}9RVe~Z{;Yh+?=Uelj}-3x;Ra{Fb@r*jqAA@T z!P17C$NgurhF?%*JJf0Tk^Q29lk3$IaAyXZ-^1^JW>efyB*e}i!(Ur{lT3X=(2@`R z9n*y7O+DFk=82Q*k$pQI^bXAGS8hwTO6(ezKSYx6GSpmI$&6YNlBZ8Wt;hmJVBpNh zYJt$M;r%8*@e;MeGg+w~d)B-==G)Ts)-SP{9euVqMcZ+KhDdC=aqQ4S*If_)@Au$c z{OCn3=}h60?QyHN8!jz#4n1g#4)2@A39>EvnvYJq@I^$1#RiN>h~k9`Hq~2erk&2Z zR&z`4ELys!_Ez_>q-po_^RoTNK5$c_DmsqjQlo^Fry!_@o{z!6Tdm9!wszHeLSB4h z3UR;{bwFiZ#=$Qyp|{Jw!ipMvB0wqC-XcvjP3i3-BLe%l-w*t zwWc3(*#Mw>&dNS(@Ig;|x6I4fma28uC8C}=wpceC;vHYty`WU?lFe0j*&d;OBc{i_ z4|X-Q68sY#WY9SC>>(AQ9cL}d@(tONQ+=09R0BPCr+x;t&JJ=Ux2R{eR@ag^bD zWwSt&D)6dM`j~qk&(W+RQ#^9blFwlKvOp2YgUVZ(vB(OcL>*SFbbynyx_P>w=|FN< zL!yn^m_y(??;W}$wm)CB5kg09c!Jw4V(D%D))869t-Gle_aTyj57Bw#XBk=5Y;cd| z9zeHlt=|IGUuh~{?b^8nagQ#4F+5j8qm8IU<^({{VF(hxfJbgQ(HIA^%j5PkH@TNX)DyP4eTl13V`AESyA7GB@#qFWitmA=V@pQ32(Q?+9p-3w^^i#=YtC*(`%d&x`v4#A4u zuMxyJ9=8^sB>zasFRJ~v6*sr|ius-HS3v}?OeK(~0Zm1lZj-Wo|8i!qTOg9S$zAM5 zrPTP%&tr5Y<<6fu9p0lwC!qvyQJp z#fqCrXc;Bnf^K5A%0WC=jBhB7>f6VK*%3eaJKSN45RmUkdXO1L6w6(FXPwv3i*%u3 z(p~fF3A9X*NbkXN)I%^!tn+xYZ1;5g$S7`U>UeOVinoiMY^#Yis-ns!qUh2d$Czj4 z7vk>`egDP&UvsOwmtdBjtx~Oe;iLE0tb%N-59cIPl&%Ey+oVTty$^4=o-X(Oj4>MX zNk4}5O7}Q!WjsckT5L@}B|-E>p{uCBBb>y`a3VxK<82L&DYeB~V~9uuhQG%(3wNBk zCBs+tkSs%>3|n1w@aoDg`^?LjqTn?WLO%+37mHGw3Jh0&guBUmi!o~N;n&Jpda+sU zK2LR*Bp)g-X8}sO0ez2UI=VaMMvvJ+Ak>5;H9uS9Gf3W*{eNqm+!;G@CC9uh*WUA~gC0q^ZP#ScrKxwDPV^g`+E}9}Vs-Hriqp7z zB}>!9d?w1yy)Gu!+;j{;JlEk=I1v+1>zyigO}H6I^!yiIx0-dxqKlry$>r5s3e}nr ziY|rpG?nQ)I;tc~o_$-;OYUww=x13_<$z-O#M5C1RB5LJ%53^(HZrm?3^`ms`tXUE z-w?1_P{vSo$~o{~?|k$Rq;X;+~MvpIDcj5=k=3J5qxHf8=&bwXHBl#gb z+5NbZ7z2Oul_NCIRLeb^HlI`#{rgmD*>Te#<-FF5kAit~$_TbIg0Bjh%BM zH7dHQcSPG)=}PGFM!83PV^TJI!DnYW%tDm@hyceG8hr|CD;h_J-zBB;e4)D;Wu4x~LF#~kqnd2T`ERS4WEKK!&s9zT1 zlzgPfEYCDOb8>}EDwIS&v`(MXFZ~2`B0+lu`XMqsi{K8D_JU?Nz!U@;2b6pSI=e_m zK(jn#I)t1Bl>EGFAAoesBuD}!^*|mHG)AC9kd9ddBuL@``z*m21R4ZNYJj{h(n0V~ zcl8BH0$|?_un2+f2TE!Iau-Po?8`&WWD-<>k_Lc`1kng|C~_u?@MpWK0!YD3f(YPS z2ZSQQa|l`xQZS2f10->Qs+M3Ng4PB2Rs*43Bq8umcNGM*J6(NyRpSmC+sK28uiFkh zl|o_SB$Faj^^`WY)%2xjkGf@1ZELR=cG2B|SY1GkVD(grgk^OR-%r^2R4VNbi=TEk z=gRfMe9n$;7sY}dt-5~WL)VOK8pcQLG?n-hLng1U3=k%4g$4w(2BhC#pCTNtA6}QN z>8&qnv@7_-eGP*%ttrA4$(mOBqFF~G%yw-yI3v8$X(3rNZJA0R99N)@4mY0tbzZy{`HI_4?b)WNvT{&K5E2bh3jAU*5AFt zs!Kjva%AfY%S!*L*{+Q#l@KfIh<5rGKmF@gEFFo4{uL}1q@yk6AFFjT+NEpYAE`g+ ztuOy!i&#o!eX>)@5xy0cm43e2F3uHJ))ABRErI%jR{HW+ccmHnS0y`TK}g+OI#VjI zvsjRhN&UeL77Nm`nEa2`9{X@#+u+Q>6yZtz@ay_kSx1gt-E}p6%Rs-zvK$wi?zP)j z0`yOndq8W@ma_J<9M^&=v@{FJY!n?0OeeHrB}YzTxd;1K)@9570gbJm-@Ee3b8RyF z-gT?4hTm$}d)z{U?!Z&s6sNU3y4C*Qx#a=e6%ZF%*ez^B8u#S6gmrs@xc55?pO4+d zEk>x`{6e1Vu)vh%{^lZF z9Ge3dV;j@Br@&>Y+w+urzpL=4*iFa92%k5J8zd`M*{FqfUF)Q) z5z8%vf77V2Mp5ilQ*efB>vSwzJa;($`<<8LH5L@OFuFYn+-z>bYvVSZ5<|9Z-mb{y zuY2!hB0?34_5cs8#^ETG>4YK(1RY_nw2?w^{=}5eb%m zFAOh>1UIhMrnUuTSF642fWV#A67W61w$-}uZNF6hvLyoizto9HipIK0h8zBJ|NkTN z5LmnTUmSA$tF_uY0m5nl_aXrKqpEu@Qfal+dm0j4t^bZff}E>G;q5`xYF%nm5cpB) zy$ATE@|P|DZ*`*8Y-$zN;IH%lKQd2A6HlA%UmJ3$jbKwXa6FUn0jcDNw6O%Ab)havIMV!ztsNi zMwrvPoL#2X$T+lU!#D!fy}pUP_q+?m=uLR}u}r;@v0dist^}&_S4!=>Zu8gBda4oG z-_OA>XRB%HAe69U>6eES-rmGUv&MW*Nc>o))5wsQ$s{a4E7N<3ees;`Z})3q|Cx7B zA{64xcKtn(g8u$Z@ZXKPmCWL=56hz4t4Ic40MqhSsE1pi)DHlN93<}#Sco2gV-+ld z7YS}yt%V-~5Z0~&OPm2wYgXYVULk*}CHyi11RV08X@nmk{T)W-FOC7$14M8Ae>Y6O zry_rS92@?Cf9L_kS3w~Rk>IXXM28fBuw@nJK_5hISVezGMi$*&#e`@FOn)Fn*nw$3 z3gPD>f2lS7WdsOf<% zEV{Fb{m=&B%2yE~Y(a+~a1J?0xgQ`8J;1(I=m$9@xNQ{>A_gG*Qv1sY4%NVas1bgI z^mm|>zcvO||5x&FhAH$gRXgeLh~pms4ff#l57>rWq{k01haNy_72?4I3G%N3KNJB3 z&Q&-FQxNq7%OMR}^aJ6c6Ttma`^yLr*2jOQ5&kQrS0GXT;uu){=k_X&%I^(RGni1l2(j8;ixB$tsn28ws-n{kljkfJ!-w zbqayL1qxWOSdfk!BrJo)f^_r%ztsLR!hen@Wabh|PVu2{)e0Eb_U)_w(7DI=mVaQx zP5T4^;{=HDDiHXVnftBeRIk@94*_Eji1jp3b}Un7tmKrk*LFP&W#wH(T63RT5x+Ze zsgrlcytf!bns=0QgkC{pGHNEvu#3}b{bo!O&hLqDc2Az(u{rRIAUwUyo0%>Ly&{>< zm}~?mJ!TvP7Y9bI^=iw0{Ef^KKR0E~*X-0WLSsyf2UCyJg^Xb@@M9le z*l&(oUK+~dWvaolhECn|4l6V3SDm0{Gh2C=$spdBHeWM|E%w7=7fCU^d3toxY$s?~ z70SNcPFisjUwmMH!!P~H;jF0iE9BXyyT8bZm^|1W!*%rm zWkAS7{p;fS81d&{H)zG!+f78gS=6V0X_wLRI<8^*_%~Vgulias7g7Rq8YSin5mIS} zGFGncrl!20iRp}8-PlB7p&L+ISZ3uuj&OA+)?OfQ=dDk7OrTS*A8 zYYk~L-@!7f4VFX8A;17~@E-=tSa}!rJ6Oh3Q^&hUcLrc980*GW9>01a^-2!h0Y_!$ z+qac-J$-usxr^}Epf787K5uqN)GL1{D{};XWOO%In&o4AQ=H|82)^^l%9qy29k&;{ zklgt8v(uT#ZH;W~rGnR~`s*5-PQ;zrD^j4j*(EA)3+9z%$E5HbrEtWBfu%|jCx^$P z;*^g;m!I9iMC+f;OS4ZGC>~#r*=}*=!fClwl-5|(hJL$?W@#5t$v!*Z-zn_34~so^ z58lSk|E0>Ha4RW(&zUogx9{vqT)q{cA-`AW=o4?56O(YmH9YXLZ0QVd?f`=}y$^}7 z)WpyaiGo*k)PU!zv$S$C?kQMiKO4sIVakDJv&-tPl!vGfzqR(fDbVw5R>IMqZdDPX zN$MIB%0_ppPc=oni57XQux#%Yk|x>~nfB@`s9JcRjHG=#l9o$&9o^zHRU$+>$5c!7 zruNxMD2AC?5))?Uy5VoS#aXX88}CY#34>m7zQ5xSyyh(X9Tj2{_1n29$pJC>nR1I* zXU3EIAfvp2+h{hakf5w4uf)XH!}1`A2R;Gig53+t-KnMB)v0*)b8v@Jg-SwXp2Ekuwxn~RFf~QY z@&t7-BwLPMLBR**gi@uq35J@*JA{&!JKG221yxiPR8=tEq>ABTeDpcRgoli)*~QdKys6Pd^-|@88Z5txk|K>@X=WHmrA{{*ioqSs1%}~Q(M+s;w8}AP>DaMw(LnNbegPE%1irb z>NB_aWe}b;yZEqEnvp&{oM6Tr{u0^gr&>&$AE+68XkO;&#n3cU6=`~8&Y%spWwQr1 z$Ky)8%5cTbvy`cC_^M`3Gc}PWCUJ-d9xrBt_fHb5W%^Qv7E==hRF!;|6`x11>*E_Z zrRGS-*AKSInU@x09;axP#qYqB#F48)X5;#qwduOej}n;l*+!g7LVILY5_@`loQgb# z)c7SbTd>)l?zh`;u{ji5U`K+rn)iPl9=1v1#hM8qm1f5t;?KeRmVKQV+KLHda7RW` zC=6If4RcnoGTAoQ$c~)izY%?7%1%2*a3KUNSiBj)OJ08Mm+c3eiRELu43Ah&O`=;T zeNn;V% z^nNwBZEJd{@G)!s( zYDd+hc9g)&vaExlaoMz4ooMq5pPRxND6cnObIQe=>XPSgq3ws07v_%LL5@cv>!lp( zKRl#XOb?eVAOd|qO`q@g^`UMi#hvp6{mGtWuZ8Z3X*xc6o|-&glRQ6~Jl~!?znDDV zm^@ENp2sE6)016h`U>3yFLVwmrwu7fHMit$ctw!lBIlWUrP_-rz$lq0p8KIjokyBJ z)Z=wKtLAu|`vl%cDW_iu?RXoS_tuNhHe=W&oQZl~B~s z1s#0xaHWts8!)l-jgRRP^k-?h_feHQ>B!ab+2K=P3so8Ca)cc7qr7)_qpX5P9cOxaTCez<6mNSjQHlw z1`{-5B>Rh0x?S_|S1`?}Y~3OQjwOJjxxCj)7jrXZgRef-N1tk`Pj%6!+UZlh^{F@Y zsVIG_gFY3bU*O?LUQ^&9c%-wEU^qz9SA8`TTSfa|V^e{hO~m)O^n19FzAVY7Tue9i z$)?3y;j$m)%*5U=o8b{K!So7?q}Cp$Hs7r4vMu znjkH7f&wBUpi~6`X`<3w5(p%K(xppHLg+mN2pvMcpy%A*z2AG^<9Sc{?!DjjpUj@M z_Uu{n?6qbl$=d5_pg^0%w|O*6^5X2ot4t~c42dEAhBvnh6p~wEth7?&H6P@B4Rol9 zP_2&+%5!HW&hlUg(mqJzH9zD7^1ugY;?=VwClW5jeMv;Jta|pe=xtrf@3NRxj29}% zy?u>%2Dp{f44GIFtThgF^|sHS%cY}#{b>PrOvF7fHU#7Dou6PN-C-$);E`JHbCsx!Em%UWLCzjR`_im}_U1ciX>edEV%-oEV z+zH-aQjNaqmFP(KNZ(ch7F$di<=> zAXVMe~N)I)Q?k8jl0#G<|m%p4j*b0`*avWU@| zZqHM%c#Rh=F#PsWP6eVeJXv?;q!H;gcO*j_@_V^>jDu?|4IK7{=6tk}lkz(d>%A>@ zsK7_h9d7FNz%ZUw5nep!H7aL?N&l>GPhTUs&Ls!VQI|PAu377|yf`Ljfw}S-B7Z~d zb6nv1iMuk~2pQbg}!G+s6Zu1B8C>pFSpBzV_&7U;YTe;+$&(DX5iWitYyUZ*a`{t9^seP}a4I;UAI^41d(Z~juU%oFIoBe5{M$*#2Vz1_o z;H_wE@h2~(eTU)aXHV79(fM(?4s5hxW zm5*MKJx+<#G;>aji}q{~l`U=2Y%CY?$C|C~amOigapj-g%-()(GFg=C@q8sG>(bC5wu;ZIG~ShcbcT9Y5#v z+mNz{H$jiSXi2)cs6|Dcv2}zpv^1;77oP`RoER6;>QCgaba9CkgR}zYOV6uEtxSxs zMZs3mV2NTECwKHa=ikw{15cLi=qH(v5MI-PaRo#}uVf_LpJJ9F?70Dw?gZMDaV9|d zGWjQ6g%t_KIv|GWYk_69sZjGTVMp9LH3++83FbY}$ukdcfi8Dx8M^_pp;xjJ#;2Lh z2zv}b(%r!NGR`6>Uk?8}H(>`tu`$Sh=GthPZ5h1`#KXd?H#_jwMhKF83CXADqF@!x29PM2t(nAiqch(awmh#`7dz*+p@QsqgcGnD) z37ybA$BZXDasSruxqIh0fuVx`Ci!h2`k^;y7g4Lp9k2oYgh{9+Gj9;~z(FJ;kfEHD z(J{V~|DcEPo`K>=AoKZahs$mEICAIR5wY#y831|I3}4VPHTGa(C4Z_$Bj(w7210`9 z6{!WJ%DGv|{nZKv9^yO$B|+}_^V(A7_N-*{p+p0Z9-e`!YK4ONT6IVJr5${-CG^62t0oR%`o_O~Wh`cyIvwf% z{L20?G|;sKp}zo<{{+);tj3kU#bm)XwC&$xatL--?a!MG31bU7!};$Wb+sCtEV|>` z|G`0Vd;{&l)HKN0K1=mRUCU6bsaIRk_Y0i=95ScUqlSq#>W@F*7tvFFcU zlJc=(6*3>97qV{SQLe0}R~}E1_VEv5w-{12USnVt`czFXc+JS8{3M9|9|wqdj2+!^ zz2AMn?>=L@6K)Uv9{LAOu1l)8{(!=1F?6qWTNuT-w_v`&nw<+D7-+E8i)7ymy;2Q3 z)^1x}q1Jm}#2Y4DMN;ea6Y)MPQYE0?8!O_yB2uNL-kU4pjS#K!Rqw5(_YtegQSTiP z`5o9DoOAeyK(yQL`VMx#8;W1S|LBw@g3yoD=KiZ@?_ajyFZZ9{X8}_F!v2mc-*?pC z+wV6V`d5SgAhXjy;W_$iXrunS4^HZP$L~IU-`I`Zm&Fg7xsRqda`{(h?(@UQeFgl; z+56rwGOn24opc`un>jO7OZZd`X&oS-JV6Bya7Azsbdb*7u`)Xpmf%rjTE6Nq61M44 z6h^Ot{6`qFzC)n(KVI!)oThq|PGs{P!mwXr0{_pMy?!4H*$=Xs|6&dw-_}f{M>_;U zM9O;f8Y7*1!?)G?)^PAGF4k40WW5lfTk2ByRi8Veeg>lSPOF|VYY$^Yw7ivzxKxTG z4N&BDyvEj`hQ$zOqDXS#qhv_XW>Rb3C-!`ie@6H69X6Q%j_P0Dn*IrY&94??a@td# z(~DUDLTmG@_&Z1aqxviV$9L#KeyIOb)|4Nx{Ee{u>fgUG)ciB7e+d@B|D4z6pB?p& zgZ>sR$ah#neyIObGL;{&{1veL;@{r^^VeYczxZsvbJRbo|5G}U@34jZQ2#*f-;u}s zE$;BEfBzH0nqSZPOR$*z!ejHR_&Z1aqxxTFef^ar^AFR;{utmd;NJcJ7Q~Ps;sxr$ z{QT@rHU=ekgjXlLB|IE_Skc?VXK`zAc6PFc9i&b3bY7#U@pwCJ4p2i~)|V*yt!$33 zsVj@~bIl*Y^vs>4q@;*a&yj{a9U-MsZ_3tLv!ufU$%hlEu+{OIXUa+{-C5QwLfd4W zkvZD>MAk?VZF8+IfLGW zMccVe9iw>O&(mikFTtYjIA7v$)ks~iEN!B7_#^U_+3?b9ZSwj;R9fbBTKtr$xBp11 zk3Z4Qt49#;Lr*n)+?l1adVXuO6GS90nbt3QAI8>#uMH$@m8fi9O;65i8>tod+ti~~ z+;r#xYi=m`s{7es6`uBhug?lxUx19eD?QboSj|mcJ4-Vdf#39wgtpS*uG|%;068RVY)7-7e)T(NhVlbH`mES7*ao$fgw+XmfR_)m3lx z*^vrwpFHW1L~MFF8X1hG{e*$bp6KDO2j3dFy=#*cJW^ZXw3#KRfN`>^$Ez6Xnyj`F1RBBq~{^eC;ERWhZs5 zZ!6o}O^kuz?OSeQw3a5|6vt!uL)zVjX4TVuB$g9|mDJ1ZX6eJ{Ei=(~ zDOV#&Fj_@{ZpmO(>aF>gKT$?KgHKY%w6h#SmDTJuBK5AxovFUl@kP|rh!~Np#&ZmG zK)>5uo%turQq)V8)ZtUhf!E5Oi$2*aYHQ&NVz_kXo#&hG6!n;}<@h?+CHZqQMrOkM zpEXy)??12MJZ*eibRp}6c%RpUH30;{A-&RA@VJ>~Q2)9^rGfMIUCB@L2_8XnG@XNkBYLnndyOc?E(uTNclAR(gP z(j?6bs9}@Qi4sVLkJ`TNsT8Yxn@0V7-6&qh;*Hjq=`))R;9lO{=>uC6E1mEKf;IM4 z>SDPLZc-SK5sY3PekL}X1w2g3sA1ii2%D0VrRV55ghZx4kV6RC$swdur9{$m2t^0Q zU%FT37nIsRbX=v5@To&yh1jXJM_*ZN6#%~Hx^q$2U*m)4hWZiVd%@(A$b7`9nFOd^ zjF1Yac#l|G3-1-5RWcmo=}St^B&(EP@ZO{@uQWH$^k@??=e*aaNkj~Gd%g<1Eu9PA zoL^YS#kGQyE0n0)8(3`>6WXfKcAY!?bp>rRn5eCzVx~YGBn6Z6Xe$dNXh%o<+WauG z6V$5Wyx-@tVGb z(8Ly@s!;w+IOZI6%im&xvBI;URoIKNMJ2-FtBw=K7zOx#+WPczRs?Nh3nhbGpIGgI z!)YtHP^E3s;$5E$<2VWhzS#=O1BKEY?qTapWyZ@-xeHR0wP^MVB?%xSV+3F8Oi3^8 zt`gj-v@?N zPRE+|U}IycCezOB@Vr%k@Okh?#A+tiZ+!$!FqIKn$_$RCm3!jh>n0e=1Z{YgU8r>c zuS{KZZ58Tj>I5g#wl_xF`)2C$%>1@UicyZ);Bj$lxQR@+qlrr5bWPt3doqn&15E(r zf$6hAilfoCd?H(f#)ZJ!{8K~+wok!Jp{g5WN4+Qs-6|@1veuhhQcxw@+7|uFlBrH4 z>cl-2r4u2Pil)vBDm|I4gZD*LAe5p>cQ6_PQ-DR5X}ZQ&HL$tr;#8 zd&TG&S`+$^dzm1r;%C^=@w5OvEbA6Dm%FAicm{zUJ!>#b?}wENc@g_*E;3mL_R6*a zZ|Xc@5x4aK=j=oS>v1Werow>yh62A znr?|R_nVr2u;AF8O!lfLgsM81SW@q%+G9)}Cu6g1K`yk|UE768TLXNrv#Y4`9{J4d zJ%jChie>@g_Vcd5q@1d%OX_TTg`Hh~eO-P|gtK*rSF}!n8g623hQv@Mf|L=y!|=Tp z3HT{qm6awTJL1;QpayV{sh@ULOPWwzgx{BiV$9Z<+qt%P(r{k^;7PkCA{fa$+1rsU zG!rjpcTb>19#z3ycdsHzB}a4aSzb#Q-OPeIlaz__mag7=x!qAjs*j>JfEc%BnG8FU|7aU!Wf9%spOFToPyhz#ABzv*c{*T!-mzT7Hg3T$i1p&{axarAeE= zjc?dehphM1n-fjsSE|=5On3y&PmV1<9pt&t*WXn3cB!MsEVqgze{Q9t$*n7GmUXQkDQF{7ac*Kw2N0(Np zcyZrysi2h@j_T)JC^INQ+f)D^x9B(S<%xlrWveesHIO0?J4SwKE1Yb(>U{fp(yO?uSP?IA(5^s*|SS7+OXvMm2sC%=T^tn zq?h4tTWwTpQ?MrJ0l=t-w-ZS4GIb1ncy$b8Ai4TR(-|#Nmmm@WE}g<-=oCDMU6CXg z;vwbDWoAR%M2m|j!>Wd}Zsew@=g*PBqMo-R>qI?uBQr%k??eU!@ClrS@s~l!sz|fE zw2l7$a3l0UV}*hIX3K}=`!b4m-$P7q!R?oHaq^|6kt27YFKD-T2z`oCS$1eaSLCv< zopG`OHK%>mmgMz41aSR1DrX*e?8~(t;)a{GEHoeK#qOXY#)+ye#Uv$TMtw>Gd=c&G?#~Z)So~cpb z>6tJjg8gx+ z@XmZlW1g*cg-D+RLr8*N?fbxAO*cO9tZ-6$v+Qnkz#PJNKR~fyL!YD^ezOJsn`7U5 z*N*tmUTNxXOia%I>V9?%XFvCJJfd`U%w6Ko>Aj{7jT`ld8tvdA+JITYo!bb_m-OQh z$^}OKzR%KL)6CShHJq^`>>7*tA`u#kC=nfv#bS|G4d(|xr+qw3iiJrE0wn@-M%$lz zW@m--U1T?I2PEdj!q``AYLql~d?%;lx}j^PuYd|27o74IW0HY1Ntr?SdxrCMAP#q& zb)RuGIqRwwE)(gq2{onMQx7-he4+pmX2S_Bi%Q^8TUEIV)Ynl2WH{6@sVUAo28|^9 zP?Mu~K|MD&*zPfcT77*ZPW8XXR{%n%`PG`5DUo=Yh6OS8kNP}>7kNZQ*{`0kjK0Px zkS*I{m5iPkW5i1~sH@M#jb2h0j2*qHE*LkeuAUS-YN*b}X6O1cjnEAxCustFO^A1j zTT_K?-xSYmJ{{B^(`t3QxgO?JAQlJHqJwJC2&5)ArYdw`%=(w#pgUHMLwqg9K(#gT zd9E-eT1DjR=utm)!RXPu>Vh$&PU=a~qqgcvF{6WTt_7d(Cpmb&;yznWD zU%$EH#?*wp@SFgLapZJyO3~&R6eBJ?q%2Mpn`X>hH`y{dOUn@X%_qUQ&1%3;280?!g0J5v%c=!hc`rQo!H=%k;Gm;n>9L)s6K)Q7LGKX zp6&La?ul(urHH33E%Oc}Hd#5h&vjedu8yU)TpyJ2880-e!3by(6<*AzIthe!IJ&b${x#zODjy4I+s>{vSeYAP`on4xzCaG7+qAn{F=?*in<$) zGK^+vaLffkymkv$Ig9y zl$h<#lq%~Sn-P$H1Q2u~y_@Z7cO!!}oPYCHZ*A5oTQQywmeBO#ZWPl{>HT~dtq?}i zPMbT^s2wnuj!P__OSclwQ0Rk+XDJx=HB4$_=v1%TW-#Y6JqP!vWt|(?!f@}l#Bo@r zp}P_BqAOk;XKR9yQ#uT4(&lZykvCYYRdyQ(?V7%m1MQl;Q%KO5zN3reD(gawr*&@~ z>+gHI;^W}0Y}YEAnwVqLUWb@W@6?fGkrqk|x6~lZT(8_i_U&VcO zh}pE*uVREL64KKT%Yo?k!w3jddt3>^)E4K4qf6-G3`h@TM`DkQ`I8+XI9L`0*$+#D zAR)LM1i=m$h9DqzBv}wpKMc1cp^I&Bf371Evf2;JgShv@hzNo`t^z@@#rfjs61q4O zvI^Oe*y9orgg@1hP8RVF64Af%20~|$NJA*u;Q|m!h#kp02z&oZ?~a5nw!!_Wj=oTw zvOUfkvY8G^#vxk!SLlm9ZE+I_QW3(p8==#`QVQA3h9sAeq7Z+&E3O$rP@#Gf9HPbu zXAj|XGe~w5puRa+@iOUcI?0awwY^TduY>EFb1Wo~Y&LPtFA!N&q9q#FzSjmM57D@XTBj67n>#qXd%!7iGi@rPM8}HoyrL2%GcklhU@a|-8mq{24vlz+ww^aM+n!s zs;SprdF#x{17ZI!nnCIBIZhtf_4e}GEw%W4jCx1SPXy}x9m1s;k{Zu&VLq42Yc<72m#{nzB30tC%6{Q znwKXyxGN|hXz=9sAJ_pp`DtJU(8dvf$DvjcOc>x3N5Ci!wT=kH0N*(RW^t%Z1QQlm z?+94Jp{R&JEO62hu!Td>5KNW8Jr4j(coZWtuo5Wo0PqtY1wb-Y0o5J=_Ty2zk%3h} zn+JfycoYkgsT%m?0YC(g+KUXV2EKa$kiw%_kxU9{{coa91sRpR#1h|Dq9Y6-w0BxKACU_JtlBpK>#0g-DM;$^2 z)&k!-0UYosek4;Ju-*yaibn|`1M7g3P5>V~N(jkR58UGn2*jg~A_MDz63&2Uc$6@b zsR5|w42Z^~M3I3FKpSVkYdlIE$ zfla_kXFxd~C5vSG4BX=a_=HEDLI!>YO1J<%<58!POwB+w7r+-hN*)>54770p;PEIB zlBosw#04;lN1aCowgBI`0A}$h1te1|u%7bGpQ|UBmr5D^p!j6tUG$YPWsHxY_&3Iv zCzp2C%DWfFVYp1TGWMkse^1+X#%nWd?fF1Dtmo z@gs1VgO2n9Ibb7?30xMSH@(1AmnG;(AMj_`NGyTtKIly!@BwTjiNIw8I?@k( z4jXw(;Iad~=?CV+Msf*U4xl4AU>j@%A>DwWm*r=`@j!8r4#xfv)_lm&58)3${?|Lh z&hwLgOULn;<90b1qad1v5JrS_B_ari_-lpqP~Ul?{Aqxm=EKwM{nE^*?`PvoxcpW8ZxpL9Vzgse&`KUIM9fHqFj%VtuawvMz2)rTp+ zpjXSp4y%?@GM&>R#^^;d^VTfqw%YNNMWtU4Nm76-gEsu>hy084Cba%>sy(wa;Qb(i z5Vdo?0==+_|0hj(xFcX=nEB)ZJi@z>#O8no;O73nYI=Wr3+RKfd<`imPU-J#{(48* zfw2;yfFvb-Mf7{k0ZRp(6K<{np^(2b2QGhGQ?LQSl22lE@P2^%(fl8SgUJH5bDi~F zJLu=Myf>I(g?E&=pVJ&uu7Op3YgT`rkWIZtyb^|ay782p+5)~7h6&^I6LN@anQ9BHiL_a>W1^jau zCWX)U>hb~NO?q++pRcC;M!X#qC)~HffKZ|r@%z#I4>zAj0Dfki`tQG!7o4#HrqyYi! zMKI#dLUFMUIDZI#K4b*(L-+%b|LxB3Ys8*4$1ywLP!Qun2mk@0)70V+qPV|O`0K06 zzZ87mULF26o4#GAI1XlxV{^cjLc9whEC^C1A`yr9A^ZWz|8i&ew}^cRQOJkT|JiIn z2=pQVI2aU{+G`Zj^{lV~Z73%Wl49g;^D#fR?WM!s-oTroLyVZm4Bug_7Zg4rjon_^cM zTfq@vKR9(Ocwvs3RkWI?ygjoylk7K%O(L&s&P=FmwW1fPw2eBlwGeHU!Yivy^i}j- zA5-ylzgIMj<_DjpEwL=wY}1tLlZ4VMS?ELep^MmQ^bE?yfZ6#=nDg{?Wj*@zedlqO z^Me6Co?d=mLMLb$LTio_6TY;KE*uuF2FI*y}%HRx9svSo@He= zYy+`IOC3zueT`@G{==x<2ty9bhmJfq3Xhy+?bj-_Fv~U9AMQ+S3l&Y2E-il@W||B0 zyu^<-CoM*vg*Eh#U4_i1mNYf>_gdM<@!sjRvW<(o!)NU5=@evE)|4eV+tD!AbpSSH zX?zDZHM%&x5AEvg=@w*qq0fYnyfHE3EX>~CwAxBrJ2Qpr0{aPVIjwAyli~bZ^E8H? zrG43lph__y`Wj33KfK2B>jJ;8Yb?875;Z=a+#j4==`K;~*kMU~osA3Ihn~MSzPyKI zXdEXd+R#lRDV@+`;og7coPG*$Vup9md8{kqT(MYR0DD-``6$JEdwZ*6!g8EfipzBJ z47pMf8E0EAw}f-_TKLI(Go=Z42bN7;e#F7=e5bCLu!r+0pOFA+rgHdm?fRYTK1(r^ zt_58O_QY7-8^X%bPOy1=u_{0_PCF3u;K9d{e9;`|$2XBY(VIx2&V@0veXG#UAJg3ca% zR$WCeR0)RjFvy|$;f(ZY)5TcUL+kL|6k zsXl979k_?*%Jc@|l1!`FYct~O?XJ~{ygWL&!{P*C$Sg^vq8wG`;YV%n42>g4xVkXw z2)(9mEzOelF0+U)El$avPm9ZpgVTnV^Pp_&8{<;jl&zZeWffvl58NuQl4 zG@|dGxp2SvV?rH#ZKR1883h;IZffyfwajIi2`Hj@eu9(LMn0bfo*%(cwznWYpk!L7P;RcQ+4g21 zT4!}Uo6hf`LLI7E&g7NdcHN%c*i1OJDKSA<1M#X5w8A4!3@Co-4CU2#q^(lhp}YfF z`qJ_)G)<*qUAydjbMgQ+tT_V8yC_PbMtUMew3YcNlYDS&ExG&I@{0=J*DU0gd6M;Z z-_-JyxDeQE%ay!H>IWrl zkz=7SU$glT#lIdwik2k;vytpWW_N@j*m9gGnAF;g05?*j2lg+Z-Suks)*?N5Fayd< zWF&y-z_Oh$um)3@C%^_Ha1T`=EZgM*YfZ4hJlw;&2zOx}^U;8xCrsZ(T|uqC^{pOv zNJ8pND1RZjldLyKW-k+T)QLVBD&j7PQ?&a~RRWvODfbj;rq6kmpWHTNzK|mGRwfXv zZYoy1)A(Q`+zhShQBLVO}wk`LzY;Xv6-D z4b%6Sya(P&aQazuCz3B5?*e7aMHET8sfgb5Ru^@FWo#h6kScjGl5PrPnzXnKXq-=p z3exob=5e$xH7>f$cb4eLf}xLjS7Dw68${F3Nk2zF+m@%od>p9~j08jok*_78B;@Bb zfVx8~HOb9=m^GH;Zkxkcm6qHu)adNyDIe|eS&cBrd)z}=3;k(WW88wQCP8N14h}`@ zuIj-uYGvvDd$B||pCW;^kFY@;snVT}Ba~&kSYV9;8vdUv9YK_auiu*zFz` zTJHuku-uLU2Rtg4Dp1=Rf3#hsF2+PA*RMk%I`_dY60q54ST_wGEZE=nyFL-)%1|(noghiW{M7xJ;w>O z)aTdDD#RkoM9#FJDIUsQ9PT$Ua^FU>%IU`RQ0*`Z^v|} z#Fdb(8qEIO*0v4ME}ZWEX^CU`<+N?L0%MQD(R}w*D>9P}Ik0yiq_%>)t%AGSTfBc& zn_*4+$$X;Cuma`T8!6RuRK`u^2Gw@>1${1+xY~B zwTH31pV}jkCcv)S$*FuzMKE1Vs~+%^=fU^trxzKn3tqG9h*tawK3nNG_r`vg_Rjtr z#f#CwFXD@jvtJy$n=VFb1eou1?_6Xs-cgq+`p504PqH5wr>k>5173RG(2a^6XZ)i0 zM4mmY8BpxW0Tt{|sQZ+BuRzFhD!%eH%cY5wE>8vp_Td)Qj}!(^!N8_iOBf zla~~|Y@Q1q=?Hkf)F!6Hkil|uD#g&tUz2@Tr)tv@L%iUpx52ejj2D#l=&+MI0sdYb zDT49uSPm{9QBx|`jre2?>aE}}6MH^=>7AENmY{!EfX#B7iBe@23*$^mjTeI3lU|>!#Y=-fH(i0PQtscOv7e~3EQ69_u@)19!Gv@3ZvzPXG+k6!C?+uVxX?v!$ zkG%VsylsQv#l8T8mA02k7mHYiW>b{B8En{(^{Ym$Fmwtsl?2}*F=i`0v1bS30G8ey z{X2Yc?0}t%6_v*%|#6hLd&G;L}sE0xP1rPqJ>c_ZBw7EK+ zGXW@te-e~{c<@IGU0;W0)^5@X6L2q#KP)8CX%S$v2)pvU_%E)bEq3K4@dhY?(o#Nh zt{4yW`dnTufA&sS@9YIJdwSQ=v-ah!U%PbjInwzO=v@%CxSWvRFa|OlwvkS+EYHjX z{ciQ-?-W=5cj|ELI^BhNpuex0^6xBY&9jzu<*zq21pAtPQ~8Tcy|ac3|C6R-1=2KA z=w*4|O5=Yib&jm1QzOXRvi^r^?8NZ)jGwvxgbzz^1v%(OA?7_FVWTVZZ0%T+&4;24 z*1qs4S5=D_%)giRc@(5$F{Ed_#>ATZsXFrylviWhl83K&Z)1nEGA{&bN=HlF|DGU%qp zsDPa+=si4h=0n<2_>!Ri?v?3Rh56k^vSa!NE!=%=w}IyJ0!EI2XOP68))qq+a3HurZwuAwrm}8{(*^E~OY=t|yAQEm|;t zZV?)@2BUK(jPxqp88*HX86RG5FN%SDRkg&db?>O^(fY$U{le8e#YN`WHMZDUX{nO` zUncUGsQ6A%_g|ypPdn~jo}^FJdd41)g6J<)UwD$thv>6W5+rWm!Np2{4E<35faSl$ z9d>@!u{*}|kJZ~1tE!_6JnUF?^5;c(etog}(+>PFh__(AgU8H#=&DqCaS*S82Pdm6 zWN0^!*{5nvV~-!|AF%vaxWlhs2)w``SWzj)&6RJsq&B@Bx0VK)zM;T z=RbijSN^;M%jVBtmGZG=1)C3r8mx8jU@EKWPlpU?pNB!R7DJlGYr9y%pQ`CGxtj;` zB#3@rV3qRWWCizE^BSxjQ25wb9ShHYfE0MtXU#v zZEJXOY-)L#o*qL$Z|tO2TwfK!ebgZhSg*_%p;qnDtEEa?igVOj!R_ujUn_Pv?rR@r96&2cWU)m;Ug0`_pKf~5Wa>N|A zVQRfOfI2_C6h))PC~c_F)`o^RXv);>r7mJiQpM)SI(DeI&(X{sl&y`*K=WGcp5%`7|_~2bzWHkZMeL&gk8Sj2dALo zWLv;g>ON(R`}+LWc#1661Lktv%Nv6&0#!uqg(=*9x|afb6uQ?>VTgd-pVU^=)R{b> zXzT7m)LNe!UL-qWCzRJ|J85YUiPwi?L>L(EEd5q$lQ07VgNK8xyQ8zci;b0)tBWky z*~-C1_Uq2q1gCFlX;D=gJEi~WX=!^(9SgN`_D?}&Pb>{yodyJ2!a!$U1&WXmj*hoJ z@OW|T*N8a%k=E?K&f8Q`WXW>sPy{eBKc4I2SVlyz(CVoRIQQx$yZ>0n`lO}Iy;;xacEa9+skvm2t%f(Gy;0e& zsv{aY5{5#%wjPtvEfOB{b~6l=SG+zF={7*rrGAD9o9_25)LWM zVZvSRwdD zwgJNxRXr8Q(KibdZVMURo<>ZcE?CH@>fLqLb{lih8{(sxdSBQIyldoi@afZ)&zrKa zhjz0EhMuvuw*eb)aPW-YZ5)>0T6Up%GCq9%GU(;_v+N;m&Urh^6jz?*Ww~9^3fz+A zk3*ts_8sMvIL*WBdFkZ_&zRyzT`kXNm&1h)K(4*GXLve#D7vaY8C$Cok$UC`TJhZd zz=o%R+)pziWg?3?I8MGk9u^$PaeQ!GWHC0fLpA!b|Dx)f820?33e#;)MGQ`tP4J|t zswVA7zey_d#W48@KkVhh=O1wK>M0YP3(xjIRsr)nKDJWFJf)sx z1&;utfL&>6pOL8_vc?-wK4U8DgA7>^D>>D-nJN5n7Aa%&7zh?~ z+0f9Mvhw`wk{1uFo`0S?Shm_ATe4b!^OQSSyc*GxVR1gy;;u^Ou0ywPvg{r#v|lsJ z*z<%zk1N*g!nz4*9=*)jxCpkc53nUkiQ%H5}Vr*K~NA_th27y`zB{i60yfG)(q@9yO`^-AZLw zU)wV``GQt?;^sD9hWp^#%V+z3(t|q8oeiy+`Jnt%SXPnhpK|rlOt^*F_yLm${`1!k z8`-LyI1^iq_JD`yZWij1J6_uyp)?rJQsc{08U^&nA_m-=f|h;aJiJv;rc2jml#X<~ z^{P80#8m5C6jFXZs>|mdXp(GXSuVMpy{dz2C|v(aTVj>=@U8@afgy+Ox9(m0zXh6$ z&0S|JOFdU-Td1|mPNb2Pnw&?^My`hR!Y?k}%?OuxZ?uTJ=dCLJ9@305HhQn5to=sq z)&XfAL$P|@I33DSbTBoR8nqtT%);>Ks{hsZCH&r#d(f&^#r&C`zpCerBvNs~w`I82@-`!%dDqP1>* z%m@3rZCpNcb;UcaWxZWr9E@EXQb?rEn^He|-_F6%=@ooHHN>r1>+^c+b01kVqD~n1 zoQxyrg9>%83QRYY_vLoYC14xMr4|DRO8Q3`a4Xv!wg2bdAy69zGO}o7h zo_ojYh2vGz>LbiJKAYN~n9r%LA&u&fbu#B@eCB&|A|eG-@T-N+Pe=|O1aiEwvYMc z)1pAjcn?X|(w~p!f;hYxnaj*MPjRBk<+oH)f($v!pW{uqJzqBWJaz;f+6U|XXcxuE z9(?X>^`i@YzKdy(qz{0G^KS2DBU$sbSv) zv)*RqqjhrtYm?)XRO1IG*NiTR-qGMG&o|{57C!>dc}^Py&EAlCTG%pfZ1ms_+Yv`) zZos2es$6IIO>5&9T}ERr=0|$ZPhOq8uiP5>(@EyDA1kz-MJ3m83%HNE-Je`dKfN(N zFPXrH5->oj$8t~dC*L`dqI!HcGxMjRx}SPE!OE7)T(uG@r?0Chb+1@{F7N=%q`V9f zPep&Z2m?8XY7$1eWT^OhFUbt{b_4?xg7Pb1tHM40$ zO<-X1nFG@YKF3p-Go%zpl)W70CCvClpuMc2Q|F(M?q0ii8Ajn_*1y3EW&U#K5ziZY zkq2)=x|mus<%omi8#ByfA5OUHak5lC@siY($}ZE{#y4=VuPRjZl29RQMp;vO zlH-fvrWDZ3I1Z$darzbh`ozm7hm7mO*7I)4_1ZsUSI_uQ%)2^Er1pN32cP-ucPr%bOBezq;c#o*xFC?=UT%6Q9eFU?iYA@!WHz&{Uzr_Cq+=dS= ztE)K`+KOboPU(v4j5;+}EBT43e$z4kzRSI9HRhiOta})OR zv`qw@bm{)V+1h%=zK2{W)i+)|H@~PIC6IpFZ@L6us#qv2)3;pLt})za!tmHwEi2z# zLAH7V6Qd*9vmOpa&8Y64&40KeZ?|%_D&e+al%!tPYu|XaUaH!74+KXb?`0$=Fq}^1SVTh)B3;zu!HYsdrn`+xD!_A z9BbMXZQ+Q4lQDeeuv=-|tV%}a8X(_b8I5O?y`W~PR<2C7U~uT9w@!)nXQ^)dCuj*` zC1(2N=e=IO3+!i71q&53^$v>aq!Z` zQ@b41OU>?B6&XAVx}0+-}k z

    SjAYxSxq{{kIAe2c5VY$_j?Mg_Elz|>|;JElXTrk-rv_eIlxMp)fc2c4^C2Utm z>j=U%now1yKVDBmo>q$IEmRY4Vtl@P_A_2 zFCp*7&oe#>+qTpm1!5Z21B{tM*h5{J9W}M)gjW+G`@srt_qEu?&zj-+|CjcGv8~9teD4OWq!xHG#P)~Ha*Z)1XJAr2`W4$-$O!bqky+GaJ2pKz<6<|IGKEoV?SO>uVoY=kueh$COm{BfBt+jbk*d^YiEhz z;D@rXsf;Z*T%D`ceH#bN1)0gReyVPpHxLr4jS!Rb7Z^1#?8$Xx*@6LZZ}u+?-SH%5H-2BU8-mtc}|$ur3B z%BW&Y2~p89OMH7Or(uHI8Nx`T5C!ZRwSN(h=kdp0MTwh;rFSv(=dfq7$MaAhCc$eG zLohMNqt4#t2;Z zAQIZT@t44)luMk+x!raSp|WX;B(#i^M;l}Xq6?@>ia_eWRv|V{7(m#$C%i#&Fv{th zv&-p4LY;sq3{jf-7Rg*^)6WrT7cOKwKX0rj5GAp*>xZp@dLV%`@-$I#cAC8LjruR3VX-nI#Kkg4zzjts81hx+QS7Pc zDOIID5LKu<=FS(;sQAQTz76HxHa{cQ1{?j>&(|r(pHdclNiq%`HGL>m92JtFeCWM0 z^A_Xs7b8>KTDfmD`qn$muiO$f6KPD@gCxH6gyeYJ)`V);RjI=vl1r0(ld_hY>{Gx* zu%W@_!sbGrKA=Nf1udGvy5-FRp;Zk(flwkJyK+&n2RdYV4sA9>)Ahy6;E*K}I0De4BuVF1x7I*>pe!2#h&K)*?q}`0Gh!|O#}~X1qo6Xs3@(r zHv1wegX!QJ0o#ZVol7gz(Q4S4w-%qrwO8)<=uf3Y`Y_=c{J(t{-bi#n9e|yfoa(;s zV*%zDAK$DWXq5ztWiITlis1?Dr;V53W;~VaM0Og3Qo4p?emTM}a?;4Pw#71PraDtT z9k)#a>TP5q-#gJwaW?02?7*I@ezO^NgLNDa*+Tk`0#a-qnmp98N`6S+#np;^mlxJd z$9S8VWtzv#9#Qoz%5^vag1VJmZnVcBNadJzsw5Mj?I}!y7-l3sfFFv7&wb!Vsg0vc zfsH_lXApN5D=%`p=|eK*NrQOf7A*t0X)e$L>AIAxOhKV;B!phtZ1d(AW^+8)6M2}q z##sfSe6tNIRMmLkxQaT>a#_Qw7x^wzMuM>klh^EO-AlTcjsQl^^VCT~he}|o=_}|V z9uDwQ@a1UTcKn4J&JOLx3nX`nV>6m_01E5_y#rBg1X%ccK@8$^ z@@#3>@{bqhP_nJ^Mc~y6w>47afj-R!h@Cuvs)NQQD#>4mRtMI?(0!5!Chk!dH=N8; z!-X5>_|?Rhv)Rc~a;2e5$Qeqg5IF${sL88eiNi5z%lRKmF3Fq2=RViEOy{-P(4wf6 zro!s0p=!YGS24O4!eD);qxP}xOavtsIcA3NM@+}E%WGxrPDxET7}O7YRRqn-C6#UT z8So{a_EclR1Bu2L3(J)e+qqbcnr|<`bp7grMc?TjAob(jZ+tZje`(iQBo zk{e~(yx3unyQL(eTg!_TAhN*Ofe&l?e0p*eDAeTiX_?_Vps7#L>tBCH+Zx0 zv^8N@*f>m^Y6!YVYFH_9C|~HUcO+#T)_Lc(nvBjKhID#9Se&h5H^l3> zg-m+6`$e1!$(Ie_WpSb}!0#@d=1k|(zxWoz`emn-ehVg`&F^*q^#^gX44o)(!WHG@ zt4?a9Rf=3HOsjU%*PH9HONa;#jtuMY7zB-gmFfjfv}9Qv&a3zLEa;d4mm(i2dfWE) zxi-lW3nW%|;dssb5)+h=a6n1d`G&Q2^Wh2CUE2j$wt?wxA zW*mBSO+o^Q4S ztJ)P~i}P6Hr^B6wrXDiJ!1-^Q{V>P%r!F0#N;i&;-uL!`9@3v^SwAI>Q)SLqIHw6u zwYyFparX_5$_d`~LQhy%?(-%Z>&h+7H$4dgICV$F*r&~0(WDgIkM_~;86P|3$y5TnlrmN5t+)+z(>wt=DaW=c$c&{I;g*E@gH zt-RVa6v|m2?opZvXnjz&T^WXGIIoDd+Bev;d*C&)O&;1^B__ZVc>~6O51$$1rve({ z1PaO3RVf-doW)mL0`4>S9pMD*)V-~iOmnSJ5olAVD>l*H2TwzEgULURs z9i=oL7jE0@@GZHfDf=czb!8*rMCmaa3|{iGvAZ72h$)!?qbN9O|JZ_oabworqhUsi z$|^Ie87Wq^Eyp|w;wY`BcQ)cGb$_}y4-9r%NAd+{qT|3Cdxa$3CvkfK8jW6cl`JL{ zc1`-e3w%dRux?<>hID}L#hPpf%b&a*}R z0?OWyQgm9kn5J)XZT*i>i>QsTMt)B=jH>7Ul)hLxJ&{SJRBq&-UIbU6^s1gP1U3hz zG{rVg5=BKtA)f8QE%TS3_NOu?=*zLg-lo^ObJWU0Ixr?kGwBTY9n~aZnv(!%3!(Dz zwwX_j_UDh7ms7?Iti}YU?n@Oaw!k^JGo8sDPZmOvy}|`?TwM^zC++)-Vb3|92lNk{ zQE04^@^`<;dB$yEoq|J5v0*Z|^4x^;}5!gp>R@BBDL^wR=bXBv3&Wy zvYhYZ2d5N+T{lh6a)DDi^!x5_Xufmz66KmkQuI3{7ukSa3KP#QlxOG`;-@)Xej&~@ zi;D)K%HZbAbHu!~&zb&R=&X-Pydb|i6qa4OKDhjeW^5iaSjTlRoKu^re$$wnkX;++! zPw-<6xj2Vu3Gov^M0mL;*~oXJ2}%$73CeDw!0azHCM-Hwp7EF=Vg~9T1_XSe@jV{| z{!`>>ezNGRWraZ`*5Xp4F`Wg7gKkn?;*vkHyoZ z5f9(KdV~u!*P-iuA;Xzyc7ac%C6lN0APv1VUPYn)$e>yjlY@w-ku3}OP`ZDeTj+~2 zbkWSZ4GWh23MHG^vYuYrpPD$=%OTiE%vqJuhB!VrbV>5bA&V#4t>8QG$wik*E*1#K zPQq3(NC!LrEug?n4P9l(T8fLnu@g7pFp zF2r#Zf1g-!-cHH}JFtOEMwID3?(XE8Y#NP;FI8LPjQt%#F)kTB;;^jIRzM*vV6nb-)e=2U}Fw# zBPuktV+c}OV{}?a_*Ypf{cDC4i;E2@X|*_Lyb=oVB!}`EJ|uuwgiT_CejsFKHX9S8 z$3PRhC?g9yrLdARMnQ$CaAN80;%PY3xN71!(IB|P$0vchrf-$`fw78U>t<fd)0135<9njk@^A-riNw zskH~=N9oy%k>r9zv1*v3dEH%K&8DZGLjA$k zM)XN>(^PWN)})Cem?b^ORI(R8Pk>8WeOwNChKx472gaNIA-h}g8h7#W4Vgh4}Q)h9_mGQXa0(tu~ZM|f$U5#6W$Kw zsYdkuI)jY_19PnZMogN4e{C|QMMD&!7@g! zJrW?G4KvwwQ~x7=B%#Dr5is4C3atc8Qcj3^HO@*7{mEJETk6FC#4)*=$ z5B2~EzI0I$7=6xAb?uuMRim-Sq(1=a@)j9U=+^}ewS1`XG>@qZ0i~+@+%SG9t*Cc& zxyO7{PTXLHaL?SmUJJtmcq+;Vk0*pj>$5mc1c{Ofp1$Sk*lE9%_jPqEtx=U6MfUV3 z-j4mCQwG}>~b;kOBDUw=l!9GCD1s4piJfB6W^D>Z43W@He;LJO1J2`ZU6v{E%Tm2_(oZOblSET=V3bed>*j!--> z8Kk}o;M&uwrrZG^5Y#eWfbAQxw*~b-Ha63it2$Vo885^)H{_Qe8|5jf9AKhEl%)ln z6Te!}6%(nJnIDaIuD92sCZh(S&=l99%&+NVkAGznrBQ0{1v!CRd_^woEK+j|4;8%Y zLW+}r=J$bGe=EHy z)lKzubUj`fK3fJG?zWl zT~RIpthuJ3hkYqaiuQZqK4D6Z+A4Vs8#KBDjM-U zYsres7rxA_@v^dRUQw%I0MI!Fsfl%G<<8vCNw2ZkhUU5ylUGQ|C>%M>IG}?yvQlvB z*4I(3A47nDfLDc=2{5zhBXT3LacD<9Xpi2$u&a{oH$LS!pkhhg5tWB_P1K}}q!;ouPz!qU%Hfwd~5SBGu(ofm&pa;0%acPU4j^bw9yOQB!J$Ifc z-Zy%6qS(oH*@6>v?K?dg6>X0|-~bn1ko2}xohqU%np#i*|0v5PhtO3p0DwD>NQVY= zaA5gaTqMnzgGpCHNW7A)WO`5O7D_mZE9SY>4;aqJgfpu(^mg26i`eB}zGvu~n#-4a zSlmH^;LtK4?7bqU^45fwfwj;3b*-a@S6R z8lt_$eAK#Se%Y6De`a{ekDwA}mA$jdSG&_U%;3O|kii$hAFrgZkotPrc3Z4B2oA9s zy|iu;TtMzjW8TQ@#Bi#8LwuG3*Gl;F;-iKVtGa$8Y4u5z)CX}4=vBk}P9`;crM6*y zP$+5*tFw`vph*@*E*cFXpAFa(YePqTPi+&bkPps|yeJR{6I(v5oOHG43t}u+tjxxT z#b`Mbchf=zAs~P`X$WJ!Yjx`hpx*1$Jfc)R`W=9*d{w44*n6u7tRm{bANlV44S0@7 zQB*P^D)sIrUCz=jM5XSkk(|+5U_VU)cRYewncM7foacZY3jjJ+%};1N$Ut+WgTQj_ zzzq%8bw5Xrk4~dMZ^M@D17AFs7c-=r>>0Fo$rfyCyIMA!ezhebp z18da}AFTtQYPQ_JL)IFg9@8{La1>*yLPGUPW z^!SnU_G0Z(PSCZ9ifN6wZ#>%<-2$P1{^6yzK~xB<_T!Q7*;$j%OLN4i&{`N-m)pl_ z`vjE9!~p+%&n!P1s9||p#Zn#@t<#mnCTi0y=loEDAM8LsGlW3Sp(J#_$Wq>|@eCI0 z-9;p|o)8aat;T2!2@_I&5TH@GHD2M+Wr}%1LtP*8c*eQ}-L=!s86B%tR+0QDc%SGU z?IXAl3v3K$!<(efJfDN(VVkLV)W&3h&fo8WcdH=z0vmWoeM^(>DfWxO@ za6UF7`Nh&`n@xRK8OmHGuxT%jxZ%&WLAlUzRt)V7V6BAMvJv%ep0gzIA4#DATBNp= ztu)aQz(d0}8g57G*9fEeUn7p$iayrXV0o^#$0JYMXIkE)QYbUR zC#4rJfV6wBvuitQ_^Z+(7G<>PG7y0L&##a1ygXI|sBKi~b#?WIrAPRkX06lGr+SJF zKkGscAXKSE|3vxfA1O;m`|Xw=&zefE^#)pSy$Hl^CxJ(RpJs;1pS1hC`9cJVYMDJ; zmWYX8w#bQLzf~OIZqL=7zbYMbtN&*-l9y46pGa1m>&JN8qmOhqkhu*7q@xe@+{CB^ zgR~H>Fqn(96XP{Cf@bg~YKbcCsb;B%aq^8+{b#NdCp zb3cQ@w8Kw6;{X-QOkxivk)nEfTTG7B&NLp{*Vo=^H|^dhe7JBM_=%q3i34r$!j23E zh|yfMHgkuzo`&>SJ=j>MWi5{TI z5l|as+UdL4^ z`QFIiOHK!q-l{w$yWehw?tPwPK_*)wUzyc2QlAh%O>mqQe~=k<+=0#<@6A_jniOY! zy6SSa;*T1#cv^#-Kg(;r%=F`BmLBdHfLevQkOG+pMvea11GJ>;ZNYo}mI0 zLW|Xner@Dw5}o8uxY2%{I7~HE#0^r zHu#?)_t<1OXVzesogPPX;e@L9HLlK_s?L=mMKeH~c;oEPhphNHY+x`%_-5sb%mM-} z-iJ;ctJ0$n*EARPtgJFz@G?%<)%lh-2R`{|6{JtRm2N8BS!i!`=6WX)b=#fU@IS4A%0@>>cI(@8+APUv?NZAnawXM@E z??714DMEtGbTOHC89xBYK=KDE+sFk50xna@*v?SI#31Z-VUXx%$AJ9W71?Q>3ogV` zlihgX3D;3rbaTkI0;U3hGzPc~Ptc4N%5-%*h=_96+9Com-i7!L>@$wvhJN!*#Nooi zbaJFB9#`xUw6g*OHtBjj>#}HohS*6_Ah0LA<)u6Q6m@BWmz}*CIE~u{`JELmT7LTy z8ki2mRy=;T#1GnVf+u*^e(jt%p6s5PEso@?@J1$kwYf#d7wr{P$fIz^x5cxuCI7RP z6D8C|VKI>S=(XxN1KWYc*05Av=))~G?O-A~IHO`@X}ZoIji48eb@a_fX%c=z7bCf& zLj9=HSi~`o^)|EmX;@Gyi&aaumji=L9_@=#W~LP71O#YnrFB2Rpa1~D!D6Os^e~mQ z=G2BItx^w{Lvn1e0Mx*UUVF|m_MgFB;W*=(^f*LhNSwAO1z4AUJl%2&lwc7Irbdfr zwqDhpm$P2nFL;^S#saKs8ekn`Xe*)$qliS3kTxbwy&UEXZn~7g4_RmYkZ;1K1aTn5 zg={ngP0)M_WHJHVB8Kc{NXIx(kBQNi8iW_pz;u#!YU1Zt%=W`P5MO~7fTwG~gDXS} zP`|@AG&UrPH*l##qu$mEl^8}!^%1h(*xXQY};{S8Ehydj_+Sm2>r!qIEbQYL_n@Z!cK5(*$>K5A^o{;Zm)k_u#e zM$!CS1A}T~mG7qLi#e%W=G*SEF~JC&2f;^><6yBKSA6GY`1MHu=y^4Ze5o^-oZy=X zoQ;}#;P_Iu0d-7|ZjR7M@xVo*vSA*FTr<`JeYjBCASOQMRZ9UE1oC0tS|Fo}E>Mfu&&mw;=|aaQjiiv zhe{0hSX@W7c9Mq@8P=ciW-pxtq3aGFX~w?9$K4^tVOx3tUs6N^d89+QplD$ zE((#eh->|52f`f`DRG&P0=)8SHChWGfGugOu85x9Jm}J5Xln^A z?}W-L9H22Dz^2?QtC}~9*i~wD7@t1)J0Yy6=e*EQKk)JS`u@4=Y_!;xxNBYbv0WP1 z8%ar7sEV(1iP!{t${fNLEazi7bSY7VV%QW#g<>)E-Sy;M1o77@xSt>7T}&ArOx8u? zgCTL^{fyLa>#7mSWG4{H0vt@nmQi7Lt85%P-v%y1y z3rxkViuu;_arQEy!d9aD=!qS#u;fN(e5tLaeP3R8lU_|R>k~b7EZyFCVGYm>#O(vKcG7PYllRrN1 zPBkPAf2NoG_PIWVve`YZgLdyHDM~X{XlGGM%UaltnnYBrwBY~}yQ&f6-06p16YdA6 zj*KOYresk;lV!i5uQgnr9D4g-f_w7@Q(LJSs9@GN47rgQ%pWIUA4loYZC-H?X=3+& z#!p(}ZT%!idthU{F2WV=Z5LxHuy$7+ODE zk!c7Y-Vz#-thO)<_kW@^?3-Ae6ujKY4@z7AE5nduwY*Dv({QkX{%_-o`LA*PmlozP zam>F*_m>)`eOA(%dWVIeBDmjB zj~TH^_>afvuBEe%r^wG))#WNcv1DLDC6mUb7J#>VDOwo(;+Df`N_d zIXzW~fJ%ycy!I+6OL8-SyV1v^%o=jgGebG-#sr+dYvTrhlGmUnts&Fv2XL+@r)3*X zwh`cM>OwT|_u&z7-Qg<2F~wkTFqCpvlT8oX`Cj#fpsR3LR-7iFvwseqcBtM9F*FpxUvb#!Sy}8udf5nJA+ibj=w~mm# zb@zYn>R);wO+i~5Cu18YT_ra=V@K`3;>1|us!T5)vd^2O%B+c*a(SjX*}3&%UqO22 z?a^90O&$;H?*8t(3!{DU7b2>=f_NOZ^?4SoWNMcLDHgrz84AK&Cox1htuO^@#;eO8 zOv$kz*ouDQ<#>c1d^O3sqigqIbeC}`CV6(_EApXjKB4+0Fl4yH_2tRe+O2s(mnfP* z*l@u}BlQkhD_yhfL!Ng4?3$8ED~%J!GZ^{xPlZ_n(;}>eT)9|%i!rFSCt-WUs`PkpJCFs zC_sAd0AtO}+AueW%}WxCc8Cp;*PnnZMaOhLADvf0?Q+i~-_CA%-_E$f?IxNgvX&(e zXz-+oNEROr@tv|$`8>F{=ho`X`z3BQPk+p~JMT>I8FBsu`pZROn#rx+Ue*qP@#ckc zl7K+S0Dn6vxPiGp=-YqbZ}JoL|901ZAH3;H}-`G)-m6o$WC z;{T442=qr3#{Udu^R176;KKBup-{a=(m$Xu|7R$!Z{gw(C@lXON)PxSQGUH&|Nm}X zm=AwM`6Y*ZkD|2uXo|@R03aF%_|9L{Ab+9!CawG>s{EtBc-k|OqrHuWxG(?!;lG{j z*LTy~FK>4F4dpk1<}a*Y0rWjBD01NS@i+hdp7-93@xb-nfR{>yu7Nsqq={6*`Jb50YbfI0e&QYhkkT8bY4|7YL&h4n{Ti!Wt*&LnRe zUO>L5#RT;p@E5H=PGYlqx@NXFTI+9O+J9Q>oc=w^Z`S&S^+#I2@5AxW$o+}&J>V}| ze~b#h?+EcvT8eKQMf{I5@$Vfx-p|C}b=d!;1!w&p@E5H=hMC``$N!{t6!RYCH*5W^ z;C@f*cZua+8Oq;{`z?~a_4B=c`8~kzOLc!KG5>A_iN65;KV9Z~gx?>r{#w%eyJfch z3*o;P_}*XodlvuKGuYpa{4KKl*C_ovXMcb3?-}Y}iT>XWu>aS^|1#kJm-fHM`91yn yE1&(l84Ljap54B`@b~=VpSG7C1pHI3C?^T}c6$T>zB diff --git a/documentation-generator/vocab_csv/rights.xlsx b/documentation-generator/vocab_csv/rights.xlsx index 3a9b70b30bf087149daaa29b18649d3ec8e6e2cf..d27e356fcaaf1443c54b6ca7a5ba47933e71c860 100644 GIT binary patch delta 2714 zcmY*bc{tPy8=V>Z*eMc2WzCYvp5<#KyRnuv+qK1DY(th`-5Eq#>Std@V~u2+>^qgE zanT}1mbf8Xma=Bt;yyk1d;fXQIq!MS^Zt3#?!eOTz*tQUX=qPC7#SHM++Kmzta?zI zpZg)J2q^+8@*DTSjxlMKrup65KSyRO<`JmFQ+jeE}!8~gY!vbq{)YG`fvul zp*3pVgj_+YD)XU~eD|ez9OmQ+{bWz_4UenW8^W1DT(g13xdPpm zha@~&KhNu%@NvVmOlg$rBcJaRpnm(B()wRiykb*tFAMN)BRo|aDow!Nate1NxjT*VWWxjTK{weZ?H|f>K2Jd%m+IhD=u(JWHso8x+SSx=?gdC%O+FX44?Ov3ULc zJ>_L=9OKCd)IfbDu#{)}^^JhTi%(m3X&0DqdEP}f<9IVEIeHZJiYlJh;Ke(Ma z;ph^=S$jVRKl?1Bit+VoFJFW(rxcW7JlLAmgONUNi3=UROV`R@Wv=6Jayb4 zTgmKs;8$+KU5nM+q~#fPOp;jLBI&A*#zK5_47(5yU^7x2_3p>aYIx>_$V*L+2Bxas zwp3Sbz6rsZWh^{+#utwq%(e+;g08pD>E0J^=wV4<%~eX)v-S7$sgsP?v6+e)m`f}= z<-kloI&?sNRkDBjgJ*bB`}M32d36W<=*Dp_-mr&?Y9j~lJ5A1}-m_Gp&9{HwX379A zwk^aCs!I@J+23W3Q8zZ`nxDp9l-VG+cjQs%2@{Ua)dRiaHZ#gg%YvsBCI`UbTilmL z$pK}zI6mw@h#1nhD0++%LS~w#w}$S7`Ufitn27Q6GDv6&aqw|A$Rupzpt~KM;+St9 z9o%vkzomde-X~8f86=_@3g&%M$g!P8)_)Mz#3!{7cC2mk18+S^mxjbn-AQ4*3Cu?{eWp{>vN>_yJkx&Num#{5vkwG4 zkg}1ew_t;}Ag>ff5>Wy=EWpM5?WbLr*j+Zw{6DjCf-Bxq=V=E<=fN1qYD*D*ztift zKTp7I{a+lI#QWj)AV!&NHUVG8(sJ6+gjDc~4+<9R20rqUhtar$uYCUCF1hyTcIR%~ z9=>OsE2(r+By1@G)Iht!KO5-G$tGXZR{H^#p#`8*U=LamW|a+6(Na(ZDCuhjwFU3^ ziUX~IJsTQlzdEpH&DPj4i3;uTh0{`Y8iw_zJYIe>7j&*dMURvR!&z0c5J5OPwa`8M z$i)U1AW=KpyE7%7n`_**N>`{oLCf>e*8at=jClIJ zNxiV=FAuV22AZ*X;}T{vx(e^TGB&Wh7J1WIv|52_8E(B4KjgGTP{I}y?(Jh~?tT#f zaroj=g|$4hTutG*LSH@1geFNv6K%;XdO5lj2}$AVkj+P_5a>ugGAZPonP4B^0w9Fm zu5d_aTs(A=zV54jBPEt>CsBG6BC)COe>d&`MF?(Lxs>-m{h>`PvUqkeV-%~fkBF>B zm&q3|sm{{;t zoPw5F-de`HdEWN^+KJ9=_hFfmL2xJvIXaP5Ox>}{mxm7+Xz>C;_+R6R;A`^2RB z_>BTW4$_!iwA)bP28w3Cu4SIvuw)wXWv~^6D$@=nse~k*@WrHF<)=_`q&|(E(ex7N zf11&OX+)UGIu@LI1_4T~BwFpes}c5%h58qt^?UvrJiX0;~RfoI-m& z<=_V$llP~OH~i;4wgh5r&#w})T%F~Eg+?~q7Iyi3z;R?T2oSYYjK#aB4c0`O61O{W zmQJP1q)FeVYl4)dLuO+W(9B=g(d}c*oLb1<2VzaaA*1wcMf%Njp_-TrbDBhDwzf6J z9=(Q=cZ3I>Tw}u4t(BD}VD6xmnkW6!O~W8VBPhejQ9^C(T$pIKJF-ve`_6oq~%Mp$d-4H^gp zA^h`U$baVyxE>{Nl+FS0LybXc;HcSw#sEKT3k!0F3P_n6LSZK$zYC>Rp&#)~&Cd)8 fC>vC=41RIc6N49s*7hm z#0<>*>&%A8lA^(~zj=V^h)HYA?IH&kfGk%iz#YR$nvoDayhUP2UK0Q91nG|-@*1-& z2@R8$I1r>P*A=Eih(`G`AHss?Ff(q|wwL%(V^2Hm6fX;RfA&)`m)k#TR+9L^S!J^{ zjGY&+(mQ^JlXsFI|K1#wCr4_mpbmb!hDPHRPR8b8j7%C)%M}T4`YbfuAC#$ps8401 z?Di%_S{KUgG0}7mZzGQXMsD9dHdhkUEnJosgeP9zf(E;4xf7Mpo1f?btS+b=PXmN(+|&;#h(?FFz_?#$E`Wy9=Z4DxS)r8OUl|x z#QKOt{!fIx%(l?(zdufU@8}W!cs7HhrE!x93!*N(KDM7X6%46=!6HO?pgei&oynY^VjX`r%y;GaD)M?M0YuHOw>Zb_@C_IvWiwr58%U3-uwdBL#3jaW!-_oCrSVUGjhmJaL1z_;ZS9zT5% zwKb5mdk+h93Cih6Bvodcf>2BubgN15Qw#cY;10F!Fb+;J|+Pylu@727u<+QyuB5WzpjjG>4KF;%?y_CG=@4so5)C##LPPXzGAEK7> zk{&;DTfk9+;T5AnfPwCn2y^C9{Ca>kTXgLI`PLhjEM4<<7r0?{ena^E>uY zzJ1qmY)e53u4BH@mx^Uxsx*|UmvHyF23X1Vqbl)!YS8kk`dOlv1O4rAQdHjLtD*~b z4Zu2IX`J0!NhWnpFCg$A zY`qnTw<%b;t0Hp8Vx$OpjRU;VxoDau(=x!HE?#mW%M6JP4r+rEja{abE-z(N3b}Ey zj*rn9FRJ!M{`QYTbvxpF&g!|DCk{^X3Z`ajAV1OC&d6_(*lQYMaCt#NHbt1^3E`71`susz;O{*r6+*WCdid1O zY6AwISSR{`awZ{emkfdkna-98!h!;#G?1NT1z zDvo9$Wh{8lo>y_zE4#59kzy@Ny|~Er`l#pu-t~}#jTSxJsO;*lM}qn($aZ@6rhnSL z#`B`R+EdNnv=7nRkAvKprodTf?OR{2<~F1g6(nlp45seZ2Y z-U6Q9=Ei29v*y}jd_$rq9tl`PaM~q;6y;AM*BguvHDDhk5mL-xJ*uwEuA?K5AKDY`N|F{Ve`R{eL7E<6vMNWiZ|RmA^=(G~f1KsU~+RH=33rwllWN@!*So(No!0 zWp|z(E$8{#qBho*vUNU_`7--8otT$0B~2F_6OF!#haJ?Fgef5Y^{UTy}%5WLxKrraBXS z?L@qUMN&TEuTs_>%#9Jvd+=V}w}dD{seLldH-sv2`qLaV^+H3Vw$n4xrRcX>xlZbF z^P##G?p-G8NHD|pG2&)xl9z5vsO}>I$tr25k$pFMK4*XtX%akPAI<*``esi(Ilt9< zW^AlyZvNSx4#R+elM+bUx$I=?K(K4YE@kFW#w*H$wHP$msf*=&@s)Z^PjcCHrOR_U zDiOQo5X9$5HQO8T5@wkd<56LIa#AzNNec|%cavCHH!P+ zxp+T5Ypt7kGeXtoX|(;MuQBk<`%72N!qDi}xpDdCL@NbD91e?zC-vsdn1_q6$FWuS z*pmG^KZmF5HAwyx#23ropUHp?wLo59qi)w3`iTBK>HNY?tyA@)JH%}`#voWMdKR6L zjkT`U7mk;EYWn0R3T3UJOUNvM{TH9l^MSSMYcIPcs@>)%R>U6zqYEM|+1Po-Pg=4Z z2Z5HnKp+J7zsnX$B@}w>um>R{9v+n_=1BcR01R&|A3CZx(~brmQHBQtpd(5Y5RX>; z&0ha-M)Z;YJ{o@L$;BLLbj*?N_(wCv9%;K+801%;!|(3_rLh{YgNfC3XOB&05J+4G z1cHG6y(B|HpvWM#u<#o}K4Genm>`5Dn28_syFCIYaiU-=Km~W$_W<}W^%V%joz^>u weGptO_4HSoA{YeX`gbZw;|2(X3iSyJQ&T;{QAHYNb$^ZZW diff --git a/documentation-generator/vocab_csv/risk.xlsx b/documentation-generator/vocab_csv/risk.xlsx index 7b817faba5502c9b6de0e434db21904835aee722..5e773b0e49b6419e4b5999b624cfd24993c0e741 100644 GIT binary patch delta 916 zcmZ3!Ltyz10p0*_W)=|!4h{|mfz0CR0lyhVChKtuO#dLr!n)B+o{v5W(+B022goSl;9~ZTQK!sS&qEAaNof!w)y zqxL%_;bXd&!NQX_YHLlOAj-nE`GQXZl6<&dunI^UNPhD5q8l);s%*Yi+-we$nZ8d9 zsB^+1A@J>Vu2!sPA#x0s6W!Q{5T-@$wZtY`8DZjtS`b}{c|2FY!o zwU3z@V%CEF%xMrY&cn>bPGH%3Ru(a^Gq%s*W?=<;X!`6UwSxYSn?=T9FQv|BgM1;i!Y+SVn z3&h-mA}oGj5g}2iNQ5Xx3x0lyhVChKtuO#dLr!n)B+o{v5W(+B022goSl;9~ZTQK!sS&qEAaNof!w)y zqxL%_;bXd&!NQX_YHLlOAj-nE`GQXZl6<&dunI^UNPhD5q8l);s%*Yi+-we$nZ8d9 zsB^+1A@J>Vu2!sPA#x0s6W!Q{5T-@$wZtY`8DZjtS`b}{c|2FY!o zwU3z@V%CEF%xMrY&cn>bPGH%3Ru(a^Gq%s*W?=<;X!`6UwSxYSn?=T9FQv|BgM1;i!Y+SVn z3&h-mA}oGj5g}2iNQ5X;M1& diff --git a/documentation-generator/vocab_csv/rules.xlsx b/documentation-generator/vocab_csv/rules.xlsx index c2c35005f6d8f1235b8d858ce12f9a4b7b4228a2..0a5ca4e8edb08798014d193245cd51828b08b4be 100644 GIT binary patch delta 246 zcmeB}#Mm*3kvG7bnMH(wgM))XG_!akuLmPDkeWa<`6?=onL^JaJbY% z1TMHrPhRS(0TP^i!POZ|i@8DQ7&kvKe=U^%8OnEYw*!l}y4!>4`Y)lRS delta 246 zcmeB}#Mm*3kvG7bnMH(wgM)*iJ2Gh_uLmPDkeWa<`6?=onL^JaJbY% z1TMHrPhRS(0TP^i!POZ|i@8DQ7&kvKe=U^%8OnEYw*!l}y4!>4Z>Qt}* diff --git a/documentation-generator/vocab_csv/standards.xlsx b/documentation-generator/vocab_csv/standards.xlsx index b6ad831a8711c0b7907455f0c2fac1ac90491d81..d2a685e5b945206cef923ad737906a091e6c1e64 100644 GIT binary patch delta 183 zcmZp?&DeOGkvG7bnMH(wgM))XEVFncuLmPDklq}@IL8Rg_-=fT9n3gkoyH7i7}^&p zgBi<`#33RFQad2Jywml;jLEebFThGNGD{%>53-y=0+ZFUA#_f*ADF*4+YU_s%eDv8 a4mlQJx;n=SOz+5X1<{jo&A?pCTn_-4Cp(q^ delta 183 zcmZp?&DeOGkvG7bnMH(wgM)*iCo*XxuLmPDklq}@IL8Rg_-=fT9n3gkoyH7i7}^&p zgBi<`#33RFQad2Jywml;jLEebFThGNGD{%>53-y=0+ZFUA#_f*ADF*4+YU_s%eDv8 a4mlQJx;n=SOz+5X1<{jo&A?pCTn_-t`$9SZ diff --git a/documentation-generator/vocab_csv/toms.xlsx b/documentation-generator/vocab_csv/toms.xlsx index c8a55b6ff2c62b269ddbfcdb00ba5b062d8d6d6e..88d6db2b32231645c1714dd3a3f388cfaa0ae53c 100644 GIT binary patch delta 14040 zcmaL81zc6l);~^3C~!c!l@dXvy96WzsfX?k>2BBv%ApaDO1E@}G#u&fZt3ng)Pdgt zpXa{!{{QcN`JBD??3q1l&#d^awPx6JC8!G}s5nY;sAz;pn3$MIN0!czJyiNqc6wyg zzsu!5$p3cJf%503d=FLT&m;ZR^bq^e2j#{Os7depfb5vd3#q8@Tg&^YC&>R*JIpWq zuRi5Gg5w-_E#)9PW7PXc?kL4NQsMuwMY5@szeaTz;Fwddpx=^#v^&xQ?)EA0?Y-q} zUf4d=d)~+S@OoV-^UAnHCLyR(pYor0J}MaUc22M&gFwU0Qh+n zNs5S1z4z&M3`v7GaMi4*`-5a(zrpkN`u)ckngO!qo2rHR`o_9i0Nzno2LmYvBA&k5 zT0A@uh2N~TWVcxE-=r_jH+aGiZ${wupoRKIpo(Vm5K|voeYJf$7lXZ)LXAMCo+5oUO{MgtY~L1%5eJ!?C3HMlW4UE3Q_ zJQx55M5+#f`Gwo#W9U0S_;va|6n?M;pDTy1(NJqR-9B4dIA;aHXl~qKGcBugGgS-1 zG&So3`VD>_$HjF9`o1^Ihbb@+2)5ry*%Twn3yRvQih|w3_TcLo7cQ`~z0-B|IjFg) z)UoEJ0nNUj_hkpj0Nu+cCR=%>N5I_&m|6#}k@jyd&K2qnZkv@)o0oMO`4sSPj*Yhb zu7_`<XXYJb?)i0$#;wMs4WFLM%A-Gy9Rf*hPiWFW<9w$&7 zs;hmO99l1^=JGyLHEH9UGGTr^O|n(ISd^L^Z22ZQ`G(T>JtnOQEdlKa-1~IJ%YY#H z^62oE`gTL@Q7xd%*SOKnSLo$;(^%Xz@=$HyrXDz6q*PBjc$C!kG8!O@=8t|5%@9o# z%^i&s{W6*=y2yk}oNGe^*wGm1Thu$nFgj6PL7#Y{p=a`{FFLQM_nVe#;WS7JpSz%# zV)xnKFV6kcgsf)owhO|!9Brv-NTtq-wikjuJ1ud{8g02E-&xev;|9{)p$r^!9M8(0 zl+l;bmNAw+EdvuC@OObkoL_Md$3 z4DU?r4CwsQ8QK}&8Pxf`Gg4-Po&3RA)8S;(&{myQkQ6Xfjd`^t>x8Ki-_b3!a=vPAj~kZcOLoN1`u|Vn@3|=dbP%X? zDD%qOic#ix)$BTy$^Vz@+Zv9ryayLeOzFf5qs?#H-!Q((>VOGA=G@4Tbs#V|RpiGI z16Lx5k-IQ*2qeY*74S{%4Gjya*0V$Hc_T$L#S25joxHnb?iGl^ zP}zF7Q@w1sdKvw{iqcB$5ibe6HzFtkt4_X-UrZ5JtmWEqg7SEvKPI3q4o8 z>&6Q`5%x7P{0^L;B(JI9S>2-j2#^F$vtaGd-{m!CTqax=6^0e26~-0j6-E_i6(*yu z=oC1UB?(uUMWy1UZ(wBVm@yk7EtFwZFM4K1&OQ-w-1Y61j+X%kd(S)&+zwhmxd9rsMXw&KxzURfm#-E+R+! z*FQSpWIKhohckv};dD6kv4I~=9acRh$6e}`$adqg_%J<%xg0NWeer2v?K|X&Cqe}} zEsHkGYuaUd9?w~8ZtD7`xYrbuS33JUQ*=36ArZtF`U+4pC*WXJBQ#zYX#gOo?7N^}51ho^hBWL4=AZOwG(WppG^s&u8DkYsT z_nM0E+!*a$d-1V0AteuefwD*x1O5rLc+WM7(a!4P&Ev*)+20S}rf5kHTc}5$#HpPe z9`UCcwB*v<59oQuc2@sIfgldPw{c>YK zOH4O6)82r)p0DbJ63neG2Xcy4`+1_JcKrfF8u%klunHyGl8f zDLW3^UoZGUEI0+C8OwCl|3&xsYaw?kz&NGZfU#HQde?)1tPdDRX4PfQV-TpCs3$Mey^!}oQzUDbsd@7k0SphF;0 zHFK3WQZ?g)`M2qL(2xmiHsV7$lt!Kp% zmlt(g-jdszYV;pLIp%Ey<))Lh@F@`WAxv9jy-C#KW9V#e;`4h#N{PLMdMVEZ=w=?u z!+(TwaM@`t^`iA%rdGxnOSdBe$ey+P#HYi#G6 zHt@_u|$iQ%-qG?HE{x9PhP_4tzL(+i!HVLW_g`CDMU0_OS5und_$c5eSB zI&Gd|eL4kS^5{43O(N59BI$I|b|TZ4sNeS%{&vNTaPx|3SO;0Np?Ij1LfJG2y6*5k zO456fOzq@Fj9Tk%-&^|oVQnsAgLn1p16({7yUx~_ju4zX6L}UYM2N7SNLn(;LNKuu zDv!;+Na%?=lQab#Ro-xJo*Y6E%Wd;RXRZ?IkCZ;%6T8Q-4)0x5fm5xw1|zT|{?ZIB z)dee>Pz68r=5?o@d&nR!F=B<~W>gIqdrcHZSN+xDWu1v|SYGy-Ecv0(6$>>-P71*w za-AS@?;!GoAaZ*d_vyy&r+soiOKmr_u7Z+(I&NqQg2{EjBW*I$LC!jpvs$nu5gt|I_!+y z^)J;foEHuD+;YYTdKs?F5$Y&u{{V7Q6U-|veWUyFZ*K#vm~CxbjSlI&HEI}{=+wzI z@qJ!1tAQgrRRnXcEt?;joV!RI9a7;tCHR}Qgc$DQry?p7V3Oo|-DC6&aFe3@IloRg zb*O?t5r5EsF-(NBgk>kJt+a87nofOvzvo)saO#BrH*(VfR}`R`-*;%gHFCIprA zu3V&mk>9+CH^8d6eMc8I6K~c`zuY-VnH4jR%`4Mk9Y@Uuv&l}KE>pxMQ<&J7&3N}O zZJ=#{dFgD;@XH^=)M+w>uMS!RQfys;3+K)OZ=KI_8V0Z!FEH)ybwOGm9nuJ5Y`{kf z@**gW=1m5$PZ^D4&NN*Q?9>jAqtuCDyrQ>%AftO@I>v}o$Dng9W-b=2(C0IL9Ceep zPIH0xht^wEo}D$3k0<6QYCzk*68Cv*@%-lI9Rh`>sI}1?Cqcx#`k(v>sjhf;5EM+NOcGr2jBf4#9+d5hHAMW=(rxo@ou7tGaow9Rw2^PfPN`Z$zFM3lSOt&aIt@ z5blq#>-6+!^gYU;?++4MerI3J#EWd%yDI?BTb=({7y!#PDJd)R@-9;@L0Fh~*`2*Q zqUMLvto_WZhVr}qflWlP2Bji14?o+lJv_@D0hdDd%)o$sA`AWe8i_kX4qX@v@1(#ph;CY{TBq^C5m~F%CYCN9Cn(Hpu ze5k!GIwZQE-{@v-d###wsPm~kiijMlZh5VncIf@79YjnH)wH}eO*>5ZG#*8)4b^6% zYaf&jZ|eSO2`V>~46gvk2@}tGC7v2)a1&Q?N{9amF5nbryY*4;6dBgQF@%em7l{}M zfgcd5aG^*l^j_Hf(Kbm0imi(%V|Qqx>wFeDmuYXSDXK*PH5BP_`0sGm{&lp_52%v= z1X5|TpuRB9Y%qc=ygHjt4H8GRNG$q6_nP)bYz>??01Eu3J@nlNoYy2hT)~hctPY2R z5F8#sa5#zo^}jf5zs~6k;A8O(?Z$=@ zw~hJbH+$;>ubD;!8nX7SfBf{JMI13Ci0~1aR~(HN_G-BPnlv%OW$KHpci@2}v%TZW z#SxJW3Gi9VXrsJ&kQ`QW8uU5CcZ|&-m-k~mVtzDTKl8Q}3jxe^(@)@xW_`wc?Z-(Z zqRvy8H+N9COrn969b%f~z=W6q;|MmrA~C~FD#n!$NsGvo(dDBt_&HfA-$% zNh4y0d0#Km!p_jjFX8H5GCFUyO(dsfhYRxTg$ii*>~KN_T;(BekW>ho16jqqn4*ZCNErj|ygI#xvu&I=P$^W8RTpu2sTa~E@K zJw@Pii0_Y6yC>Jp+YtOKLZy_<~(|;T+bj}+7N5ysS0hJ|O5&s?OD`R-! zu*5e}HCIGJZlGA&kr0lCl^27=Wx->EfQm0Zfoa*0%CR+%OP(vl8&`@-&r`{Qp}fhvvqu`M(mbCAoqmuyQ5EO2;6D}~P0;Eg6+p@_hQN{Oi$pZ`WXO}Fnm3o1oMRA@$)s4(FW&S+VQFq=_)DMI+(!<63A7{idaiyV;a2-e8y~s;O z2P1Pfi5%|bg6rMAhY(g@lGlh>7CzSj?s|A^3F{_Y0it(JEr|| z|CgNii`vtYWZ@NrKNq_5=f~yXyG0H}R($3TSAE@Wal&h_A0M7`N3ZXW-ckek=*WkE9hG3X19qC3xS`;XC#_28Gu4+!AU6|51Ghl#YKC9I+NKnmp8> zNEHuO*tLO2(pQz^QHZAHq$ynjxB>c;nDTlNc^(UPA zE8$h}@G2*WZxjv0Hi|^BPf~O>9&; z8Cuh+#Hf*4!=%JGky>M!_71WeMF)}9dIZ^v!iF$@egd)9B8KQ9u4!6Ckm%1(Arpve z2jU)En-~H|T*bACfgrU`FQV696ACnt>8po`XZ_K6rvoYQ7Nrs#P?={fN$g$+QP{TN zY&c~2RwF;PtH9??ZH;hSLjO@cq(19U%sU-MfwwG`;D~B9YsqW(I+DV+182iA173|R zW>@i)H?=duZ3UgaX6XB@KO^rngaU6>D!~agZ`M-7?)7&H+h;vE8%`O%HONMG73{pJ zy%BC}=s#+P#%KL`c&8I6@YbagoKd%CEg|fX!txRwJ7h@uH#NwUZxi=Nsy=bKvB3%Q z7bC{$(KX zI>5+QxLzW>Ss4vkNNlD_5;)CQIWJf7B02yg8jc8WPQF4|lWZY>r9dH{Q$8RL8?nUm zIrHnqH3H~txageEQdPoXM}p$D7w3)7ama#wJB@?L;iLX@g8pZIEo4CJMQbtN@&I4T zC6&eXQ;UX&=PLb>(iA=jr&TEAv(?N0<)8&{-2DzWVRd!jd<{@Bb^hMM?d95HAN)$g z9;m-P-y3UbNr2sYoNYoy=HX{^$NddEQdbM+aNDzvnK}#5?TrI$?zj$$*eJU?**sJm zNP%BY*h37U-Z#|(G$M#ywez*bg(&;8^MD0v>8s`4{QcYYh^svSK0yNm-Cm6W+Y|0I z)O&uumsR!#l+1`-6Rz`hpd@n58e^)yUUtCGiWjr$#4#Ze@Itm~KMSF^=ZA7)72H8353 z@m0n62+@@BK=$~OVgli*50BEGgakM-b*85Z6A~&PO!+29mZ=eS)O-bqz+KlDj$F!4 ziTxdmZ@L`CDSleY3w_T~dmjmz&T)MoIWnE&X&Xr}lM`nfsWOvO<4V%;nA>%atwtp~ ztDnk3BZksqB6rHQW6Jd?s@2ggDPAuo5}a>7@lR8~JEF-d;=0s1NtXus4wk@In-&_}5*v3XzJ5C;7OJQQicyaC`)3S{#R^@7&Wc`b-qNb{ z;UQX94BR@VaI7+y9o+)8+dUHJQh{-%v-13LCMs{<9B$c;sR*lx;ZpYuZGV@}BH@@S+TLLu3o2QAZ%pAYTgBk~dS!+rr?w`KIS@rVMXc3)4037-dpBh4aiiccCIcEGjz{(`xxpi*C?~RU znN^5VDNv>rCc{P!8sTvwyf}ayp+SoQ z11k@;ly9PxYfxmVM6*VTSixCsG4(vI%c0KTO93;0v$44)(o+i)xNc` z=D!%&5`LVyEbBp@iQMI7rlpC*ZT`$s@Jv; zE&5`;t8Y!h(;=4UWSBhS$r9DTlit9%C+~i|b=un;X(Kq_ufuY}9gOe&k`jiMeLSZ+ z>OWJ~DhLU7Ch{3x%t@)@Tl>gvRe&cDJ<(eE+vV_N221BN*$JzhVygMe0P9<$DojFG ztVygTm0di_kf0S@$P<+bsjoo`)(>nq`j$+cn>miXZoif`Ib?Mw8P-gu0+U*+Q|+nf zpx^dZ4br9ZY$ce#9X+c3p}E=tHfMa)Z+z9zc{Vy22Y&z1UAyLKrQPolIF{!!jix>S zp*Tm%;+(afX-1ox_eOj?Y3?%~%_m3pzl?}WmYzb8}+H7v>Z7r}CRrE>{P ze%q5MrYIQxHVdeY!5({zR|HgLR`HX6BqJq8ABHjyZfKP~z(qmt{1WddT>0w5v>I+V zx;siTy6v9XUl#5q{QKRss1Pzf7WAg2CvybTCc;lp)jLD!?FTcAb)TEq`@@kb6ziZC zI)2Y4W&I`7$;G|rRxYU9n>gg95?>9~W2rx)18IRi zq#P#}%jRMMpk+glkqEiLq5t#Xb<*C~^E##DaOk=I#$m#7zIEl-(=Og)i(U0*^nT~V zt|^&lixOa^&8P1C?85z#$EiW177{w(S;=&}wL9@@$?Vk_wXP;0q-Eh`Ft#dnWVKzG z7HDi@D4M2;h9mKg2l@&1Gv6RRdtHcERM}Ed@BRjT+@cE?bKG2-Laqm+qj~J`u~(Pt z&RX|lI^HGgYNn03r|sK=VW@Fx?cY%X-fon($~<*3ah5yZmwlC39u?kF^wsh&u%~{B znODc+Y*xW4o#cr)*=RpsaC%&_<}|-S16sQze~p$e;Nt1&byoJOMSI9UJ+39{fsM zf7PW7A=U^d>z%`6OlNfxDDEzMw1Y*?bfDCf@sap@Cw7C1y>tJk)tZu20g~gY3?y7K z9h|v|Umj=JQK0h~AWl6Lh(lTAJ)x2MAZ*{VJm2Kp4zWe|^L)6j@V(DGOmHs2agI=| zF^zOs7dqNPRi&z_Me%AWavGf zI5V1`W2b+OtJ7bzuPLuRZ&TbWtN3uSQ|igZc;Q*uWtD6I!6%zI0MNtVS9fLkM;i9C zg%-HhMp7FwDldo0Lf^T3{4D-1*AxFibcV;QX+pq6EJ?&ua&YzeM>0XlbuzZ2qyTmL zDHS_MrzwoXWwNfB#=}%8C6#uHclKv_#B~(WTpaYn0HPt@FXe(y_Xv%BM zJn5vY6kGVm~L)g0)q=_RxP2P{2*96F!*Xb$a{!|t0jIo6W zF#Y-={s?ty@GrfYNo{TR#t*2ORwX~(zu|^%yMPn04{@Ej+{l;!iKbEVt@lZDctdG( zKYA|7=V^fcUxcDaM%cP~g{6BJFgb>oV*J9`oP4_6R$f;#PfWAOmh;o#WVs#` z>y7fY?O_y(xP?E;8V}VAYtBcj976?dqp$TD3w_b4AIdsU)Ja5;J50~4H>vJl-TF5z!; zvPhh7i4O?>B5XK_RK-p<%UM-=Cl?)z9feMX$;J_;e^dPW;9XW)YY&NyudaCw>BJ|@ zLk9-SRcs4Vp|Fh_xn3m&4I{Lhgh7J<6LGc~tR%0O1e!NcS702Zn+1E#*Ml>Z`tgCy z#dB(?<JCLkMm_Tq_3}{9YEtWU4gVER_K}Y)(zrvkUMJb}%SZug z3fcFCIDYhTcX7b^H(|lkV%&-0s$%cfL1H19NwjehqyZ5EWZM=lb}21&eb z733Am9BeKn{`~1F>f{eDv~RV^68s|eDwFgeEZo?V;Wbw6hK9dVN-9H>Rqb=>)>SrJ zP6wH)on>b-wxN}}ABq~fJtK7RN5;rQwMq;!N8G(4yL%U*DA*&9dpWmS@Qyww+bzbC zIVhF0HuXpY6+WMeLd;v_D=DR|B8uXPJZM}^c0~I_%`yJ+XPEgbZK@&rr>?mnDZi5AR z1;XeoiTq8*YYf>G{pdAgrIXaCIoj{BcGLX_(3fatp>LDtxcRfbJm>wY?4}BNjOLP| z!|U^-(i`~nAq{J+j`*uQ^D_7AamKXx_bQnBQz7B$*@lnKFE&X28b{7=&o_LNRCYz6 z^imDJfWx|F&Z}M>Z0L;2o7o(_zVUi=Ch4t^^CsF$Llbq<1(}kwxuE^d(BBURV6ph9 za^PoG+Es94{rs15q9SGwDRCLj^3vFr3vjYG+4EeTsh`x3}cyl+xF7I%fO=zu@nX z{7NfEX2dZrb*Pn3O{XL@p*CO3nB<=e6&v_0LcV(Zn~N>>`qN&dL+!qd+o@IcBfXlw z(wyQ{K){nvlq(NoUCr^hR({YDcGPDW}DWG7$nyhVECAK3HBz{n_36xYlFAsXJ7rzM& z666-Uk;nJ7SR9eyNehwHRIWtTc90L3<&`l9(z9i*p0R66xxjDwo)V*d#!~27he^3q zKpG|#=Qr|RPJT6cy^;SOzAPKG@s}+j-0B1+shE+~c|2fa#BuoNJrET67H`v}2^WorHID#@<$Bs%bD5Tc;9m zTyX2BKhZOMNbyjJ@YLZeNkwx*b8y6a1y#oR25gYc3rbuNAw&ENqXq*d`K2Y1x;|pj zjFFm``PqueBK*R>N96}~y~wB|ZIE(k12rljBlKjbN^8lXM?W~t!VyVFwIMcDL<))c z$lv8N>58(^sL_j^T`$48nNu|}d@iVNe(xtZldI0nxq4gb&c5wgXGrRa(!=4pwQX0M zwGioH;Te~}S$iFIoYLCXx(M3_a<4_kN;#*#xNOO!dS2O{OX}39A)I^=-8ZAI zqq{?~^LrUy2U>TD%C^_ueZ(&8?ngE4=^*oFae%5&8vjMLhNS!vRybr@_X zzg@Kldr1gKG1$|MP35KzREWKIz;rx-?cgsWN-51r2gd%*1}q-5aHJ3$Z1s5&>cGm+ zy#Y6Yhg+k)*$e?(5E0_FdapVmmtVfG1lx`LOXgGGueY>S*5QnDK6L%`;bj}H zc2iUzx=>=JlM(fc2%b45s$Cbz3(o635(k%;=XT~%gS|h_Xyi7W#eZBxWM~YAavH+j zVig(<89VjS)?9EsF2_ti3b3;2)&W+Fv-IzObpOoOo(?B)6^I2~7_e%OxC%~a3<*8< zFb4=iBe$(1gNy|R>^^*%DWg9whYS!7Rk)KX8-EbN8fH%_s&2k?$Uq@IudV8?moPU< znDVnTl4Y!gbG2B=NzK@E2z?hS&m8=jBO9XQx;Fm#&E`}m`K*&}Vb-v|t-m8Aw z55@YBE17tEXs)d~js_QXT2?mQ%AlmwWMklXIR!3OFWUCJa=v9m$~TH3eySIUwM9GY ztGH+S)eK5h9fC=pJb7Ksv)6#w*q#e`ZP($EVSVt+b7eA6pHq2LmY$H|hjXxJukk?f z^guxAtbe2{gHI_&Sx;pL)8fkVGd$}FF`9(EV<);UbGC+1%Q+EZ>r;5mx-yhC?7}na zOZ|_c(KDAa6Qr|Q!H){4gL>PIw$CvX3@jMw7Pm2gc?U=T8)6ExxB{HZl>f$@NDO$7RO z$@H*&25-AfY@ctsacY=P<=*!R^^3u(f^pWwX-YliP@p2Y2fMf`eF^(ASWN!IqlRa- z*puZyaNg?g4;W!2%w_}WT9}>POdku;oFYKA5UQb~!L=Ao1`g~ow}oigL~o6nJ=I&i zyoEEt?k_|vu5;z4B{5!1or3c-Us+jA<+Xh$KNKz}zjjMrZP|D$jadO~ zmZ9Ng$fwQZxwrz6CW7AYF4#G>`idfpx63md6}_d)i35J2&KyxoTW(X>HgHs|Yo36~ zFI&jZYztofM3p?!3%g*dSpWRNnq{ki=XCTh!XnGA7m2=r%et)WLl@{-$cl2{bP>ffDY)R`XzLj6GlJhbK;6$m)e8F|$+ART`sl?$5 zc-MS>zPwj=dw%&ezQf*Lq@-9eMdm3JKH(4CAQY{?( z{I%^X-o<^@38*uNepK;hiYX-C+sdQTvnY}iAEB(C^dl$T_nwKZeLaV_K{aceWz(o@ z&}ky@gf|v>a3>oo_U@!r!Gmw4Y>zFI1M=p(Y@fyx%}+v~(|7WpO9OCn&N7Bov*&XK zHiVJE6Fps#dAoL^~2M7 zCHL)-T+c9OPp`~!+eeLAlqNHX^J(33|m$y^gq~;6F%>&_#|?5 z+9nHMKHoS}b&Iow>Guj*yXS8oU-?K?7z$35U_;?crv=u;nE-y& za?;KvJs@2y!45TuxsY)xlf-YLPE>l&8!SS3p;_r#kQ_-Z74>G_`-|fHW)nMykz}&3 z&Rk;(zZ+z38oBaY%-WGoR>w))g9TUHI;wvZr%Sfe9GVcioGQDNq8S%SUp6x>5t7%g z1_y~$u(=UkqIgLYE7E`3;S{GNS@j0ay7BO+oEPw>4L6wkclf7 z=W~Y350c)G*!)hX&>mm5DV}wgIgm;3sHA5r5@#>STP{p&^Q&STtNWHPw(>8H=E-JU z3tD1&$)i~Qg&L5afn3@0;kHA5KKmz@ykar_*VvzI{508n10TmGwbvN}gDwrjEL0w9 z_QlG4?{<=W5kf>Omp=@6w~_|o5zCGh-+=B`dO3F3^_M7-kg~oY{pU(=xlora+Wpr` z1$~8ozHHJRc=P9Dri{Uj`1lP7~jgjT@&x{sH+pPJ7?&-=|6V@4b+43LsAkh#@!=*!SHiCn%8FA$${*x_56I zyV%-wMn*znMnggZ{YSU7J|rX$8&-FFCu?JSd+S#owl+#~$S8zJ|N5#-ZML;w@)ps_ z5Yd_ZKRPQzN+zD)zixJdLLhb!3CY08%*L7Z)!q63OJ+3m4ZSL23}hHcNCf{uCJ@3t M$%sxma##8P0A?EYjQ{`u delta 13789 zcmZ{L1yodB_ctLSN(s^-pwitr(jW*Z4N@ZA3|*HHkP=};x>Fdsqy?m7Kw3JayI~mk z27KOUz3*DzpS8G`yZ5=9eRlrNJ?qSuq0g3~Pf*)O`opMSoh({S+1b zpT8mLBN&wdsI>nQD!b7Baw~Vy75-8OX`WUZU@(x~y@PMhQdvw*bH}M1q?w@jm-n2wW^+OszExP=z+7n zG{n~F^~iJs{=B$DbDhWa_Gx=^gVDU-d6zpZK7#fpTMRheSUd?eGHPjnJHls=fO$W! zYoPgtcK+Ja{RXDmGCwCF=1sNGp1+rNbG^TR@F#*aeeTK+etnYfuq!d==W)f^GCSJ> zAokBo&u%;pHkJ`PTShI7>xc$`ba#oq$>Zj7Cv;7fp|KHU5!o>B=M7&y9h*%C&CUCH zcu=fdpU!TDcD3Ie!>6Ou@v@t4B0{`xP6rUP`3>_l&7R;hKhUpb!bVRg_(bwFCzb{# z*75a#u>A4$2?BI;eoh-L?dKyFe&Yk*-Dz)Wp_*_?0DRA`qT%?QXMpKd*8!JA%j%zH zc+1rU+&y%uCCPElY2UB~y7rW+k2YH5vt@4lxKSIf&UcW-2_C~y8O?k>;U z1K!^oeb06q))>yNrnUs}9d2CVeOoX#ub21kAVEHc!ri6#G>ep#_N{*B!HV`d5;@dm-`aplJrv{Db4(0 zhg0}|I==eZa{M*$Hc$}o@$wlvKeg(l#lN1Io;SQX*j+r_oxR*C#cu)eoV_}fmuP?= z=}@)w931I4)p?(7^xe!yyLl`gS?nR*cR4>14J6P;AH(u*mJZkGj8Z(J=36>xjff5f zRT2BZvAxmY(%4q$#5~{)oUK*DIXMwN8YMnN=_6L+&0}jxyGK&K%)UA4G#f3=E$62l zEfUf7rDRUBywLAHg^p^AA&*Nv9)h6fi{IL$Wy!Rzx*t2~91yiAQD{Zh(c`l|SAC4i z(p&cKQiCuvi(2cgxaQN8a_cuY=3g`_z3jdK8Y7oy`LU7D#u~4$G~Sfuq)(DYr#jn` zx^Le6Sp1epeymgN0@{sU-+&FrhdkkV&O^sD z+oG*na>~E>jg$6f?;zT+Is;A`yc|&yHBz{?wg;yWD^@$%hQS4C2TjKAw+!jd5F`=; ziA1^tx{q`Tb%~}3rXEcZZivV+$OQSFborgkP|axq1ahjf_KvvDWBjYXsJ_+rH}XUj zYQkHYvO-Q=vk@}ymETLfuLo6g31w^!lw4&>rh5t1l8(0X9agVh=g@jq2_Wg}DCXu^by<>>`I?WTt-1b3bG}iyeR@nu5Le%;~y5gEA zeN5z}i}mZbR?4}x62`@?aL6yWXQ-5rb2klC0>~@(H>e*W8SWeaYtcsuEw1naBmGTn zdQ*BL`jPSP*-@JL2GvF_*|{;L)4aQuQM|dLzfU7Y^}Nm~>3QkF^bhEj=vnD)=qc&- z=|$-cx-3TvN$fc;qt7@aOA2qsX{I#CIu?GF6ml$-ZWnIiTnA~&M)@!Ws+jYc^O^9O zxwyXQnmbAJiZ^m2v7_;tZPI#O67DBKjC)zDmuz&7ZBGUX2qck27qB(&E~F@`emC21 zu34Bo1?_d^P1ek{H_r}Fu3I#J{;xD&UMzcauc>O!_0fJgLP0QCg?EH-h6@r9L9Wv8 z+dWPe^EKLTwtw(@OFFV+wFH5zIWnuJesx8p?jMJe+Xu) zhjA6HODv~Ql`KB_G@LN}VYmutZ%##!?`+qlMhB%^Td-y>y9pc$W~T}Vm_q10NtF0` zqHHdOO3L3<$+%OrT3ghQOm-P~s>!-jtct!7O(*K*PwC~R;7#I65}<15Z>QpT-!&g% zDfE#SKlS%i3Wl`>L!`~-{u-%7G9?7$MWXteA-gUQwo1XuuH;f`k_$fZo%_>lJvn$1 zHOG2HU0F1Jk>X#H$+gBPXDUY|H*$>&cPrtkdqh+VUU93zyOrr~y@rVVy1d@9pE-YL zKG_CerU@Nx-4c+%oVI3@K49NiTIf}Ky)fw`-%Oki>F1{!_>YP({&t_iW@7LQ3mTD= z65$7<4RQ(=Z^MQ2?q(~^&r@M@*-ypFp~Vp%0o380MhiJ33*@;XXz!oFT8NEqb_$%2wJY^^|>8dm{RtXHK12K?DCFk$3DV*=s!tf`279rlMQE!! zaY$VyESnj^vNSt(22kmcX%Xg|b5con)mDTq;@U94*&qN5xtvZStDl|IPHmoDmHvL` z5$RTV_mD3BCxcPdNFfHEhomPA45vCLybNxdh@p>~9k_!rx5DmcGiS4|h0fYaIQ2$v zC5EcZ`V69b!?Q}oU3048#W9eJEnw_)V z!eN=qKR@5)*0E!_iR1nW!(j;?VevE}#nmO(`37cfUNnVR3Rtv_kpBNNAolPHVOC`t zS5YlLnJ|OY!;?YGc%-uOzMOr1iL#H$VKZM?R^` z3MxMyAnSB0w4@QKJ`%>i7G}^`F<(`_6Qs8CK5zX}d6;}k%W{)ZGbM&OB+pO7%;?Xw zq$UCye)8$6EL^i=pg)oR&XyaC#8_uEuK0#^CjFN4-a`u$p{=TCwbjHfdoi%OvxS8J z2<>0LOc;K=tdcP&XZc=x%!s49Xp=KONz-S~Nu~cgCxxw&jAg&&J6fv~?a?Yw$n|9t z?bhhot6A>UZTPeYXm`(feCK0~*x}i$ixh{u!Yqd_u)Qzg>I z`oC)7TL{_ic@gEbKTxd^l#fALuJ%m$^-AWti#M3K2NLa1F718xI;U1j_&3>xTAYfe z!Ea;`+UaY~%&k3*38lBam2_9A#O7>hhrYpHUM4li!@{TsvM#mYYA%PBk0j!6Ycd5; zr%K%v=Qq}1AJrHqGOo{RkYqaM&DvB^c&_B9^;od7+_a$Ftf1VYpxmn9AjBnqr-x*t+_vW7rw-_=)j6-x8FR)+6Y!NTaoyFUL7Lj>jN#3mvrAzy;@pzCdg z!z!5O?Xeb@VtRxJgUbp`_T2Wa{gSHYeQLhdop@Z-_fGft*goH}eaMa%C|`SAl%hd2 z9U|g|lkfNLKUHmEuzt>Bb92895^pnSe2h#;Jdj1iu=MaoAAi^9+iLp~mGad6R!tG8 zJ0_*)@?xjj-cMJnPnz?5Efs~4*Ak2&$5hgP9ZsX-G&FyLr=cy8Iy}#Jeqypeg0Oo< zd*UvV-y)p&{xb+@5P*EcAu6fGG#JA?`1t~h*^Us`8%ot8CEPg}lUvTUq3C4R!c* zP2|2~MhBuAxDu;H?q0XfXj!t*Jm~USd;d9&SK;6KVovk?(`lDaS5k8#%=2oPjUGHh zntGiOO(cKYSl-0MhncPub(O)|Fpbg*&Il-Ximu9(wkYwvp_iTQ&@7l_n{e3jVp&Gw z-_V8&iU}NLZjMf9wqx*Dx&~gUvuI%|rUy}dS~#B2y!h)}5=A7oT9Yt-Xb#l`84y7I z%jc}Nf6)}F7(-c3Ws1V56N%*hD%j49XP>i`3N69o6mw-52r{C@1bNog(vyg`*LC=O>_KRW7Ev;DfHmZkwYUk7n0OLhw^j0|6Pa-NEt2Z>|;I@MlVJCrnS z+u?83zOKoOzMM`SnNJb9ZA`NBzMEuFXwh7nEirVod@k))F~6A~g-fBH#VorHD%Ag( z=(dA=2zfT5!M;(v@D}-L5za=P^X?X3y!{Ix0ZH>nRKKGAgc)P>@pLb$!rpI%$a+vu zF1&Sy1G{XMS|)uEmCnZJSNWMiPEMQdq1RM%^=cOdvd|mW1dd;-9>d^;rL%gJAWh3F zt;_?{;Lg&=6d-NOE5po#px{nU5(<#6<&}BnNp|pfDM{}~?qfpJGH3SR?QA-P3_B)# z=FzgXG#28MmQfu${e%qv;!M#!h7t9!i$yaJD~Yw%&UQAR4&ta6F+||MK#p8$x=xk2 zo%?GmNe;e5tdmno5ywvXCa3>B2BGDMBjJE|3ol~sy5N^#&4ORjM@#)1nMeZ+XnA#$ zuDOhNBpylM#*Xak&le`^NA1SBT2;^HGp+Yy`0RQtqBVh=_QItums`YzNARyPk%(*d z4Lqqi6*k2_#+GGsB;1gDSa%1aNn`_+A4sQ@V6rY2wP1^gXy7I%`u&-vD4MI;i_`3g zUj?_d{V=)h@jWyb51aa<*+QJJu#`F!NWSC6bXbZPSyz5KA3METs)LuAx650n+2ALti_13%Kz zRsYt3>bcJ}I3K%g)qu->QzLm+ik$g!(AvRI>ERyL^oxI%9`eZa*pm>C)Os(guPDbV zo>Tm^xSZbZnU&UceaPXFnOKkWup%dO`L# z3L$D?Se$Y%9&fQr$-@hW9u{uuM@x@&WE3`^l+Bl4OOoBDTcy-(y1^BSTC(zxa0^24 zkzXk0G*(O_S5lL@Y|?ZLH9}W*Vhd^K?tko@$s~vOV42*+WTk8fxl*}xfrpAtcfNZ& zvVDxe!NTJu+=-SjiRELS7-IA4w<>AC#bIKW7AH=Bb_}Sx6&% z2b&AT&N(Ch>MZj*B)A;^L3WI7he$o8ECXBQ$!hE^OqzJPQ+Rn~Srp!o*nX$7oI1R$ zAbG=6COi4UQ|8FFAQ|RK6N7aVJd6vW1jw~#XDosbm;>*(%R*baoeB=~3pvg-gQ82{ zAr)b5D70TiI@_1f?_<{;29Y`;{dMg43nBh<%mlg|<-(KXc~gNsVB1J5Sb6Z_9kj^r zlSN0U&){F^j!G%uK}*|d3+1!R1>D^hq23&Y0`4W?E>N^P^G5S9?r zNVT>2gkMaw;wF%$!1r4?eQeN0;7$yHN?8M@eImy?m~B9xP59)^7_#Og*xwZOPBi?v zGS+kw1qXKjBS$jQ;_1g2BAKJ1Z>cavf@R_R^yz*72Uch5y~lle|6NrYqNu@~IEr1> zRQ&ALgq4-%noZypd}Q zoDFM=AW>#(>4meO!UItLRRw2`+|f^HEvx(qo#>9Ci2X8Ij`t;%B?;5 zimW}WZkwmZ-=w)+vHNm@SK5$E0Q^+1iT+#R%f4;6P z_9w+G*9yN2m&X5~{H;<*tRBP)Zqi*CTMT9_?WcM|g9(})=wt>9Hh@d|sc3JjJ}~d= zlK|x^ott&~0zEIAn>|40@Ac>3&@9#?;RBPU^IO>e)X677NJ81-XK2{6G|~r1#Dza1 zd_b2z_ka1I=bY>0z@*|$g^(S2FJ_AzdO-J2A&ia0SEr?Y&dQ&?Lo>kgdv~}bOBCNm zRDE|9ywonkJ@U`$>$WZo4QvF0qF3*P&HAWlc`#A<;EGQS^lu;wA%)7oOnzvO*KX-t z1=5dAN~TTdE4kt%zCTQM40>ya*M5c~VWzp?=x5}Igj)knuY19IijaVHPVQ(Vv_}E6 zt_3#LaIEHXDUg&dehY`l}*;B)*Jq4#eVW)RXLjMZ2hFMw+;vxI6TaBN5 z?DP~iew5ql@#otWgTj~hUJ3AHF8weg@#1XT+|U#IkMZzA6VZv}ttOuN^0~Krp~_Cf z(UJe)QZtvh=+*^PL{w2pads(uYwxN)ogC4&ewP5i7qiazX!3ccz2z^?K8t^7#0At_ zq;R1_j!YBye~b%EV)h~$*>HScf0ixh46k51kyRx5)6CSD^^5ee?&zs(F$+r<=seq* zF5=RaIf`x5qOqHt6A?)&yqueUKyT4_%xkz38SmE_k#g`0<`KhdcuCIb+^GawmL2q% zhIz0;f}?36uF+&7Z;#clFVf9)(aoI4lOJH2InO0Oz&CSVO^!e@bKXskz&3L}O^&!{ z=6szT@zBf}BPjyS%o#T+f}|HBu1f~N{rnKJ9Zdo;)@6fme#U`()n&c!p@UJX-P+FL z0qNCchxF?{fS~EILWYoBK|MCW_;IXZ@V%nX$1Lx4f}z@|GIc#(k6#2*+O^_ZI%bQ1 zMGhh;O|gMf+aahC-j#ymW=ijs!(H1v|>#NDj&TwMA8x(A?Riym1U+7)XH}$R;aP&Bm%(amkr=f z+GLRf8})OrI-{Qh4&b=?lT&3;RVDR&fca|pn|g~#Fi1348x`dTIca1f6yN&B-4r=^1>1a!j-uX0cEBF3%Iuz8)u+ zizlXIv!O=w5{*sp{ma>C_p?1CkXR#PKiVSwdh7bMb}!9+*G%yDjlh;eC1`F|!u$NJ zYkDtj{`%zL`gA0}OIsW`MeZoQ@0773pLtpsd<~X=eqLHiqk5pJ05g<5 zI~*H%yv3UD5s<$=pzd=7-@?B+-%DBCi+1q3L2fSreu03W+s)z5GJHQ{ssR0c{!2TLHp(@&LKqucc^VsH5y{=;%@MzYjxR-#k4 zMky|?d7da;PHFb7!*4I`2Y_?dcsH$uc085EM3LEX*VNdvuBj92T!fQbQ)4}~HkuU8$xVgmpuHL^b#x`=C{O3|HYQLlSDtQAEw?e*AX)rcWYAv2 z=F6uh$}zN@f~moC~<24Mm;{dvPkJu zQ}XEOpXKe%*yZi#{0$dE4T>lB5`*@!?(Z%VWC~@B7ABu zdRY<4x$kx{0iOW;#siu!`(~QXk9M!qjlS%{Z?M#qu&{f@aHnE^<2*ht9l1=K zL&~c?&5zm{fmP3Cga^B`VFaPFM^qgPYiKfPPYhj0wJt}dvzdqj?a zmT!RPtVcphoGg2#rg}V&e=f_>^ABtCF}4wGix*gRi?Vr^++qOZck7%`%LfDg;yM6! zMAQ_HfQWs57xOq%OxnZH{IS^wI(qah(FrqfI!Uf{~k=LM~f;4`-K-lRGvlg&W1E`rUPhN2P#N+kp7&r@{&qK`88WIp?`OISQm(Jg`3R zm{8bJ;ZP^xZP=9xVVM0m877(*((I_I1``>wwrqP%6&Km6o74d)(N%QFGO zmTb<8RysP{6_nyx@4tCHJ}2WcjyeJMi0O)WD{h-^j8f!nQS>m@RA`somZ0RzAXTJE zW1;i8S==ApCiyIvxA#@s`S8khWvH^|JTh6*{6$bZGCnjC$xEkQ#>|^ZRVdL#+#tMT z!dqS~Ldn7SXF%j@mq)lD^j5iUFg7Xh!IO*VLl~dpptx_nQ1DH2@{=``;vTk(x&%j& z`B$>I-`SNKdBcRXTN$Z8U3x~Cs*q)O;$#wezOsFg#+K$MYVv?5=-O=K{wP$|aR;89AK=$ISsrSk}o4QkX8v5`^|1ENJ@ z(`2Iys8_Fw&zNfNW0IhX;o+0+3u-ET9-!$8Dk$y!fr*%0Ay4_zmogusv*N33(Hs`S z_U2yt@i$6Sv%%xWD&>0`aSGk_m6VT`vbi|qUMeqL2%=3!8kB>2or&V}wHte;PH5sT zm|WjIyxLjX7`gwjQCaOQHd7C+?F6Vf7LX6(LT_(-ajA_#A+A*OL-GfT?i=2cuJLDT z4ZV_63o1WGG6tHIH@EQw)(mvt8}p!BbUe|a%JG)+hGM<{fukF$wh@Ug}zH8z2*%9xzkzB!?ei`%T2`dNW&1d-rGzv7y+86Kf9%iN& znxAN+Ud5mokv>B&B~iwBB9R>jY)B^rK746ShRYU&rgUS|DI@1y^V^1(Fkgw!A#kj% zTY6l2VNGnU=#6z7aw3z`3DKR}V#YX2!kE0D&$OVfH=NC+URSGEn@Q|uzJ~)>x(#t< z0Y`6roCV&jkZ;p^a?f)#`(DqY86x5xNc>xk(%5@jyx`Rl9*IiTSfnI?>UiRewrgEX z<8LpU^^8ffNmV8i$#w$BfWsonQ#?M!e*3JsZ0L8^BT*4Wb0O-em*(yT>MUuBDdc&_ zjfT$D4RsYiyQ9u2IB>k&KOTr2FTF62E6?>ee&of*{RVq>a^}%>L+pdKZHDDC)@Mnh zCTXO$iE~auwahjb3WQArU)=_^IRl(ttJrJJ(;65`cpg^5%hyqXbmbn$ zC#w_me-zh04_9QVmUfghwi^#7F~4Sd^3A zuMhmCVFt0;&)G}JcoQ1vlx2)oTnyvPNGFN-)D|)WK z$fHv6)KJuy1{`dY)6nkM-tZI?1H2e*4(p&uH1D~PuBM>1NXF@hSBJ!dscgvuB<}Ts z%k|8GKGNKy!?g%j5t+5Aq&6N)e9DojX)de}vc`Ue0o)>kDzkKPG=b$TQ=o5&@2r)W zc^-Z}qNpi9I6_{b zQn#j<5bJKaP>Z)IXLXXs`6aGn(*-BIIikm*mp}O4BY;uL%}F86hv#%~pVuvXkk@!c z6r)(7B7bISr2>Dci#N8`cUdwjBQH`gVQyQK-A$0*>b*jatG}{z1z7Z^AB0A&dB)w)?x)I+38kP0n55aGeHW-UY38ji2&ahOPTmXb?w-;uzkL?(IIQgz|>wh%^xi8DTia_ z#nKRmVjj!3z?{S6wMhMqOsr3>FEimQJs~*_t_Xqgdy=Lrqkx4(W$CbZ&dJN~{m$Ga z4+xhQUk>$>4{~{s41?nnGE++0u&)F&TkdszFs>mIInjGwb_Hw!P}=XxdjXDLDYGQ+ zKbSmJ7xNpI(l8hrU*uLXNB>>?q_)Of@5a^I+v=(fg~PfpOBEN(jr;HU#!cPq z+)+H_z_o2!`MG0GE0pz^cPCQf{p8$_qv7@K? zx>yptY%RRthtRzb!0HcX9ce@Al3WL)vyYkV9-qtZLw!*^Sn+y$EF31M{4n$;?T>Kd z!upQW`%hs4M?Zb{-cFr`2sg~M-aIW~De0lgXeT!y{mv`yVj1K7pgQYaRA)WWe%XkP z9%?ptW>hOT6X!JIc+O4CD>42o56ApoI2~EU5Aqd#Z#1xB#buH^U{vMhohxBt_gMVf+#C79 z{9mD4nXet!zSPK10Csg~2HtT;6t(nuMf}8-#w{=N_l~LJ659a`vb<*r7NenbD|F(s zZM?h-8RkZT@zH?g1&#sHKuEH!@TXA<1Af+hiOtSQAm#A@UJi;x2jEL_fv{Q zfc4b`F% zS-8p8u=tSH<#WYkq$m^nWa;4>J~@FQof@!}#PN~U0x`<(jdS5LwUOANxPaY1qFubh z+GyR3uU5m+SYnO~(Yqh61Ss47i7Xhv{!tXwGxxwxAG?)}lhSUz;krSS-l};Ojbn zieQore2{Hsq>HF~bENmf@?}ukua4GHVj^9^mygO^L;KigSlrlfEJtpP9n{TnN9y@T z09<$Lz^i2X%fYt%P+KXYxUwu;tg3}1vN-$C{eX;W%&F?TvdHyIM6xs+_7kF%SlC|F zx+SA`X?o+ZrhXZ7m;aFV$h{w?r^@zByDr%f8bJ?F|2+~LGIM{Od%fLuMBO}A#Cd#W zl+OiXIE0>?q2?3)#0WRHCAVQ}GT)&cDldXsf`1q42Hor7`e<82PBd$0(EigaM7}xx z2^8oKZfv9K(KN7c%Psmx0z&J4;6&m}?5vZ=S#aH0DHW9{8&14n ze1B-uC?i?_gIIvrgK2Y-iPJLJJD8AiB&Fbaqc=Itq>d034bw|L-8Qe5jHI6(zHZ6v zescL>eJxeh^fU=i=gZ2AhJI9Z#)y&1?j{;^pqpp+<}B(f;SV#;?x9Lyf9^s<4K>=Q zC=V`Ph$ugN^oujf{yQ^;Q8=RRq& zX*TRKPxD}!9eL&6ji|{TBPdd8oSoEyX42YcH9Vb4@zfjb0kVIJ`E9>wX?$#-vI}>7=`;e@jFp~Qs%5jL87HiKw^lw zlOw+IdgsaEj`J4kz@P%? zi3UD}31PjjH^&#?OL%AXd^<9dM_%*my{r5O6J(<9kXKGBdr>A$k|Tqm5q9p+3M@!B zdC>KvsriCwlgT}V-2b$R=}_3!XNs(BnCqFJA8;+R3>(_|+0?18?XuYGVlqLeSq zptJaKDbAhh)9UiM3Af*hcK^6Y@qudzVEo;GtgSBbm%=w2)#@rMMr(JjoAu2{E*Dlh z8=xOd`(lsM7>Vg8+^KOpT+(LIp4FNuE>5aQsOyXvzL%N8xa3gia;e|OiTD|XW4y3G z$8v<17(8GO9|&gNSU-h7OlN1X1NHCg#14Fwn#f{#W;=!QYBCXWxNZ|dZ zFfFdt^tNL1P?XP3fl{T*GfBE3$KZ5K*QeS_34V0Ptw~LsAIeZc`m*i#_rxOA3g^AP zXW^FA3)N~id%fCau#!N@uhHdyJM58=l=kVfv^IqaKE58zUgjwm5!72Ak;U()Z!fdv zQr3?aU01wQo93}NF6m0OS4FxyI|?MGCYic%tetH=@1p#0AW*XqZzjgqH-IVXe&CO> zM7zozA>Lx$g4^kgE;639-$B#O@rNe+1LRBk3#b8>udUutU)0m&Rz9{YSGW#z>})Mf z9?{IUx|aCzFjh}}dZgzQ>LhrNKm_-NI|5!)N+sl*nppLrl=jNA{W02QkS*}#Fl3p@ zrd%$tQbr-p1u{7QS^Q zOnwZGV_2-fQ_m()C^cZ~oE~mY_k=Z@poXfOUt;~8n@odLveCP5-CP>ezRE04 z97ccY4G`|%{HFJqG_@wz@y4DKFv68L*q#wT+%A6laDnq4wtjCR-!n7Q2V8r=y%<`E6Z!YG%!j~P*K~ojci9P;qnt*{ehilkx%GBzrd*)ML&xE9s zH!O+2(yjh@B&qR-c6@)eoMjx3c*BQ%HG3#+4O615pz^ndk<#mr-U!rif!JTkoCI4< zn8nK<qdjvGhZu) zRwn8Q5ix3Jmpj{Ke)%m-Dnj!@3!5_{mDZTXUmy;qcvw z$z*nBPNj`JhipfgM#DoljTU$K@Z{;)+@{JTx$NtMK=4@*0MoIeXg=@c#SHU)M@3j@ zZ}di7bS&(RaD)DUO0l8F$q4Hgd0{1%va=!y=2o9FBQoN>&&hAcM(cx`M9?X9=l5}P zMly1&@}e%LN;&N|X}jg)e^vC^HXz=8ecNDQV6?DSgmr&H%=bVh>g!D%A{%SECBzKA zLt0^B0A@x+03K9(juRHbUcTWMi28o{!vywl?9+uAr3T64%$}}_V$(7AV=k|!B7$)< zszi$5<&4w*jFjweZfJY256^OSsX3G|GdOE$>ZE6wLG@~dsE8-ae zIQ18)9AQ4&FuNh&ab|FN(Gcl~XoUwo^ZTADs|3z;8o+BeRH`U>7Oc~v<7vzhv+;4; zhk0-!>=KhKzL#Mk$YJo{6q9_7mEC^jCr>;cSkLr;AeHuJM|NU~gXruvdl79{^?pUf zOg$-T!d9On6wl{*u8eA#r2}qfsZ6q(REtWlp%Y2T`A1)`N$%`c{#!9YVL)TB}WjCD)@9q`t8Tw>M%a54Js6r@mQ4q z{n)FC@?Sr=C@7UGJqGvgPWY4z6#qRDWC)Y_dk83ZX#I}!dHBm;g53xuL~4ZT?i`Ta zi1a^qO32{9G)f5Z=wCi)^e;bnRON2m_&?87V}GCR#{Tjv$5iek4;X3QeV&HkjEmom zemPEw2FisDjZs2?TpUQ`_`^GLGLoEJ0Qphy7&0*akoNYy|DGxFf6WaA@ znh8o&PKd|^)!mcs1SKea00qUvmebwA+2);tgAIp=ovoS@DjG4$zo)D;XMRE_Z;%3w z@1dYj{EuK&7{m@n1%XZcRca0?{VU{hg5t@oKBM6>Pc=|cP{^@RP>BBLwSZwr`tW0j N;v@kk$;d6|{{hjxV}k$y diff --git a/documentation-generator/vocab_csv/ucr.xlsx b/documentation-generator/vocab_csv/ucr.xlsx index d01eb1f3c84f17864a91c0b79ca97f25428209f0..3bc8a2e807fe9204e74f4b8d7ff05079d94f6d6c 100644 GIT binary patch delta 415 zcmX@o$atiYkvG7bnMH(wgM))XBC~jMAg9RW97chShANEAQ2yo|MiV#(B)R!G6G9dw zFnNLv>t=Bld6+7d&9SU+nLzqC`*JXXMK=d>J_Ut=Bld6+7d&9SU+nLzqC`*JXXMK=d>J_UDirect Data Collection Notice dpv:RightFulfilmentNotice

+ + + + + + + +
ConceptRelevant SectionRelation
[=PersonalData=]link[=hasPersonalData=]
[=Purpose=]
[=PersonalData=]link[=hasPersonalData=]
[=Purpose=]
[=PersonalData=]link[=hasPersonalData=]
[=Purpose=]
Created:
Contributor(s): + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit +
@@ -3070,6 +3082,18 @@

Indirect Data Collection Notice

dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3099,6 +3123,18 @@

Rights Recipients Notice

dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3128,6 +3164,18 @@

SAR Notice

dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -4927,7 +4975,7 @@

GDPR Lawfulness

Description: - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR SubType of: @@ -5000,7 +5048,7 @@

Proposed Terms

  • DPIAOutcomeRisksAcceptable
compliance -
  • Propotionality
  • +
    • ProcessingPropotionality
    • SystematicExtensiveEvaluation
    diff --git a/dpv-gdpr/dpv-gdpr.jsonld b/dpv-gdpr/dpv-gdpr.jsonld index c3a9056cc..69e11c7ec 100644 --- a/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-gdpr/dpv-gdpr.jsonld @@ -1,115 +1,87 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "dcat:Resource" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, { - "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, { - "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@value": "Data_Transfers Concepts" } ] }, { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "dct:subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/conformsTo", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, { - "@language": "en", - "@value": "dct:conformsTo" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + }, { - "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -121,13 +93,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,15 +125,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -160,31 +138,33 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -192,11 +172,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -210,16 +185,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -230,36 +202,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "DPIA Outcome High Residual Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#ComplianceConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Compliance Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -275,13 +280,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -289,20 +297,28 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "SCCs adopted by Commission" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -310,7 +326,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -324,11 +340,6 @@ "@value": "Georg Krog" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -342,13 +353,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -359,30 +370,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "SAR Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -398,13 +423,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -414,26 +442,26 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "SCCs adopted by Supervisory Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#A14", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -441,12 +469,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -462,13 +501,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -479,108 +518,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "A14 Right to be Informed" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", + "@id": "https://w3id.org/dpv#Lawfulness", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" - }, + "@id": "https://w3id.org/dpv#PublicInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" - }, + "@language": "en", + "@value": "The transfer is necessary for important reasons of public interest." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rights Concepts" + "@language": "en", + "@value": "Art 49(1-d) public interest" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" - }, + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -596,13 +644,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -613,17 +661,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Outcome" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -650,7 +698,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -672,7 +720,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -683,7 +731,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 6(1-f) legitimate interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -693,7 +741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -701,23 +749,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -733,16 +775,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -750,61 +792,47 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 6(1-e) official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -820,13 +848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -834,133 +862,115 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Data Transfer Tool" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/modified", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, { - "@language": "en", - "@value": "dct:modified" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, { - "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, { - "@language": "en", - "@value": "Art 9(2-h) health & medicine" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -976,13 +986,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -993,63 +1003,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "DPIA Necessity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:identifier" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1063,11 +1035,6 @@ "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -1081,13 +1048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1098,33 +1065,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "Rights Recipients Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1140,13 +1104,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1154,362 +1118,88 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "DPIA Recommends Processing Continue" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Direct Data Collection Notice" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "protection of the vital interests" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "DPIA Risk Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17", + "@id": "http://purl.org/dc/terms/subject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "dct:subject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@language": "en", + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", + "@id": "http://purl.org/dc/terms/modified", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "public interest or official authority" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" - } + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "dct:modified" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "public interest" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "dct:dateAccepted" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1519,18 +1209,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1541,18 +1231,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1560,20 +1253,55 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "Art 49(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:created" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligation", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1581,26 +1309,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1616,13 +1341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1633,73 +1358,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "A20 Right to Data Portability" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1707,12 +1376,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1728,13 +1405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1742,77 +1419,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Special Concepts" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1833,7 +1456,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1855,7 +1478,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1872,7 +1495,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 46(2-e) code of conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1882,31 +1505,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1922,13 +1534,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1936,44 +1548,63 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "GDPR Lawfulness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "http://purl.org/dc/terms/description", + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", "@type": [ - "https://w3id.org/dpv#Relation" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "dct:description" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "Legal_Basis_Special Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1981,23 +1612,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2013,13 +1639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2027,29 +1653,41 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Direct Data Collection Notice" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "dpv:hasStatus" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2075,13 +1713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2092,43 +1730,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "https://w3id.org/dpv#Concept" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dcat:Resource" + "@value": "DPIA Procedure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#A22", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2136,26 +1748,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Georg Krog" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2171,16 +1780,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2188,31 +1794,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "A22 Right to object to automated decision making" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2220,23 +1815,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Eva Schlehahn" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2252,13 +1850,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "compliance with a legal obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2269,25 +1867,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "Art 6(1-c) legal obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegalObligation" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2322,7 +1923,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2333,7 +1934,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Non-compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2343,7 +1944,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2351,13 +1952,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rigo Wenning" + }, { "@value": "Bud Bruegger" }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Eva Schlehahn" } @@ -2365,12 +1972,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2381,18 +1988,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "consent (non-explicit or regular) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2400,20 +2010,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art.6(1-a) regular consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2421,23 +2040,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2453,16 +2067,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2473,36 +2084,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Indirect Data Collection Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/identifier", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2518,13 +2141,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2532,28 +2155,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "DPIA Outcome Risks Mitigated" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2561,12 +2176,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2582,13 +2205,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2599,103 +2222,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "Art 9(2-e) data made public" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Dpia Concepts" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2711,13 +2283,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2725,47 +2297,39 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "Art 46(2-a) legal instrument" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2781,13 +2345,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2798,130 +2362,155 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "DPIA Indicates No Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#", + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" - }, + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:temporal" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } - ] - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, + "@language": "en", + "@value": "Codes of Conduct for Data Transfers" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2929,23 +2518,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2961,13 +2544,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2978,46 +2561,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "Certification Mechanisms for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:isPartOf" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3025,23 +2579,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Bud Bruegger" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3057,13 +2608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3071,50 +2622,54 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 9(2-h) health & medicine" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "dct:dateSubmitted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3125,21 +2680,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3147,29 +2699,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "DPIA Non-Conformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3177,7 +2720,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3193,13 +2752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3207,29 +2766,39 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "Art 49(1-g) public register" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" - }, + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" - }, + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, @@ -3274,10 +2843,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3313,75 +2882,130 @@ ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Javier D. Fernández" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@value": "Fajar J. Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@value": "Georg P Krog" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Rob Brennan" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "DPV-GDPR: GDPR Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@value": "dpv-gdpr" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "https://w3id.org/dpv/dpv-gdpr#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "0.9" } ] }, @@ -3399,10 +3023,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ @@ -3450,21 +3074,10 @@ ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-gdpr#A17", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3474,18 +3087,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Georg Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3507,7 +3120,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3518,7 +3131,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A17 Right to Erasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3528,20 +3141,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3557,13 +3184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3574,50 +3201,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "Art 6(1-d) protect vital interests" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "David Hickey" }, { - "@value": "Rigo Wenning" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3628,21 +3249,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3650,45 +3271,44 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Standard Contractual Clauses (SCC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -3699,7 +3319,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3715,13 +3335,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3729,36 +3349,39 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 46(3-b) administrative arrangements" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -3769,7 +3392,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3785,13 +3408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3799,44 +3422,44 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 45(3) adequacy decision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3852,16 +3475,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3869,47 +3492,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "AdHoc Contractual Clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateSubmitted", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:dateSubmitted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-gdpr#A16", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3917,32 +3516,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Rigo Wenning" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3953,21 +3543,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3975,56 +3562,65 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "A16 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", + "@id": "http://purl.org/dc/terms/description", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "dct:description" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Eva Schlehahn" + "@language": "en", + "@value": "Indicates a description of the DPIA for human comprehension" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4040,13 +3636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4057,17 +3653,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "DPIA Indicates High Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4075,7 +3671,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4091,13 +3703,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4105,20 +3717,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "Art 46(2-f) certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4126,20 +3744,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Eva Schlehahn" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4155,13 +3776,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4169,49 +3790,70 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 49(1-e) legal claims" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/conformsTo", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "dct:conformsTo" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@language": "en", + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv#ConformanceStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4219,23 +3861,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4251,13 +3896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4268,17 +3913,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DPIA", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4302,7 +3972,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4318,16 +3988,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4338,13 +4008,13 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4352,30 +4022,28 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4391,13 +4059,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4408,141 +4076,242 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "DPIA Recommends Processing Not Continue" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", "@type": [ - "https://w3id.org/dpv#Relation" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "dct:isVersionOf" + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "Rights Concepts" } ] }, { - "@id": "http://purl.org/dc/terms/coverage", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "performance of a contract" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:coverage" + "@value": "Art 6(1-b) contract" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#A13", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + "@value": "Georg Krog" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@language": "en", + "@value": "information to be provided where personal data is directly collected from data subject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Data_Transfers Concepts" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "A13 Right to be Informed" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#VitalInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -4553,7 +4322,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4569,16 +4338,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4586,54 +4352,87 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 9(2-i) public interest in public health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#ComplianceConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "DPIA identifying low risk levels" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Compliance Concepts" + "@language": "en", + "@value": "DPIA Indicates Low Risk" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4662,13 +4461,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4676,20 +4475,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Outcome Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4697,23 +4507,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Georg Krog" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4729,13 +4542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4746,41 +4559,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "Art 9(2-g) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:coverage" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4796,16 +4627,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4813,29 +4644,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Supplementary Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4843,10 +4668,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -4864,13 +4692,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4881,20 +4709,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Conformant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4904,18 +4732,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Georg Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4937,7 +4765,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4948,7 +4776,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A7-3 Right to Withdraw Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4958,10 +4786,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4982,7 +4810,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4999,12 +4827,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5015,26 +4846,29 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 49(1-c) conclusion of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5044,15 +4878,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" }, { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5068,13 +4908,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5085,35 +4925,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-d) legitimate activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "http://purl.org/dc/terms/dateAccepted", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "dct:isVersionOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5121,23 +4975,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5153,13 +4996,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5167,70 +5010,47 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, + "@language": "en", + "@value": "GDPR Compliant" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Transfer Tool" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5246,16 +5066,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5263,29 +5080,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "DPIA Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#A21", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5293,12 +5101,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5314,13 +5133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5331,94 +5150,106 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "A21 Right to object" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -5429,7 +5260,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5445,13 +5276,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5459,40 +5290,82 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 9(2-c) protect vital interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Recommendation from a DPIA that the processing may continue" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Recommends Processing Continue" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5513,7 +5386,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5529,16 +5402,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5555,20 +5428,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(1-b) performance of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5581,10 +5454,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" }, { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -5595,7 +5468,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5611,13 +5484,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5628,87 +5501,97 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, + "@language": "en", + "@value": "Recommendation from the DPIA regarding processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "DPIA Processing Recommendation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5724,13 +5607,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5738,25 +5621,28 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "GDPR Compliance Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5764,12 +5650,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5785,13 +5682,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5799,20 +5696,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "Art 46(3-a) contractual clauses" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5836,7 +5739,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5851,6 +5754,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -5858,7 +5764,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5869,164 +5775,141 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(2) legitimate interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr", + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" }, { - "@value": "Javier D. Fernández" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" }, { - "@value": "Fajar J. Ekaputra" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" }, { - "@value": "Rigo Wenning" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" }, { - "@value": "Ramisa Gachpaz Hamed" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" }, { - "@value": "Bert Bos" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" }, { - "@value": "Eva Schlehahn" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" }, { - "@value": "Piero Bonatti" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Legal_Basis_Data_Transfer Concepts" } + ] + }, + { + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@value": "dct:title" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "DPV-GDPR: GDPR Extension for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@value": "Eva Schlehahn" + }, { - "@value": "dpv-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@value": "Rigo Wenning" + }, { - "@value": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "@value": "Bud Bruegger" + }, { - "@value": "0.9" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6037,18 +5920,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "consent (explicit) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6056,31 +5942,49 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Art 6(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Contract", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6088,23 +5992,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6120,13 +6013,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6134,33 +6027,52 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "DPIA Necessity Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-gdpr#A77", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6176,13 +6088,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6193,20 +6105,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "A77 Right to Complaint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", + "@id": "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" } ] }, @@ -6278,20 +6199,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6307,13 +6257,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6321,47 +6274,88 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6377,16 +6371,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6394,28 +6388,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6423,13 +6412,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -6447,13 +6433,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6464,35 +6450,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:title" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6500,26 +6468,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6535,13 +6500,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6552,20 +6517,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "A15 Right of Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6575,18 +6540,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6602,13 +6567,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6616,23 +6584,50 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Art 49(1-f) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6658,13 +6653,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6675,17 +6670,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Outcome DPA Consultation" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#A19", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6693,17 +6688,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6719,13 +6720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6736,17 +6737,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "A19 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6754,26 +6755,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "David Hickey" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6789,16 +6790,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#PublicInterest" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "public interest or official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6808,52 +6809,43 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Art 6(1-e) public interest or official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv/dpv-gdpr#", "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -6861,6 +6853,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -6874,13 +6871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "consent of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6888,41 +6885,88 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "Art.6(1-a) consent" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "http://purl.org/dc/terms/created", + "@id": "https://w3id.org/dpv/dpv-gdpr#A18", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:created" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "Right to restriction of processing" } - ] - }, - { - "@id": "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "A18 Right to Restrict Processing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] } diff --git a/dpv-gdpr/dpv-gdpr.n3 b/dpv-gdpr/dpv-gdpr.n3 index a49ff7490..2970749a8 100644 --- a/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-gdpr/dpv-gdpr.n3 @@ -957,7 +957,10 @@ dpv-gdpr:DPIARequired a skos:Concept, dpv-gdpr:DirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -997,7 +1000,7 @@ dpv-gdpr:GDPRLawfulness a skos:Concept, rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "GDPR Lawfulness"@en ; dpv:isSubTypeOf dpv:Lawfulness . @@ -1016,7 +1019,10 @@ dpv-gdpr:GDPRNonCompliant a skos:Concept, dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -1027,7 +1033,10 @@ dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -1038,7 +1047,10 @@ dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv-gdpr:SARNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; diff --git a/dpv-gdpr/dpv-gdpr.rdf b/dpv-gdpr/dpv-gdpr.rdf index 9ee91535b..aafc4209d 100644 --- a/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-gdpr/dpv-gdpr.rdf @@ -9,1712 +9,1724 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - + Status or state associated with being lawful or legally compliant regarding GDPR + 2022-10-22 + + + + + Harshvardhan J. Pandit + GDPR Lawfulness + accepted - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) + + + + accepted + 2022-11-09 + + Direct Data Collection Notice + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - SAR Notice - + - - - - - - - - - A legal instrument or tool intended to assist or justify data transfers - - - - 2021-09-22 - Harshvardhan J. Pandit - David Hickey - - + 2019-04-05 - + accepted - Data Transfer Tool + 2021-09-08 + Bud Bruegger + Eva Schlehahn + Art 6(1-d) protect vital interests + + + protection of the vital interests + + - + - + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + + + 2020-11-04 accepted - - - - - Recommendation from the DPIA regarding processing - - 2022-10-22 - DPIA Processing Recommendation - Harshvardhan J. Pandit + + + + + 2021-09-08 Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-f) protect vital interests + - + + - - 2022-06-22 + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + David Hickey + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + + + + + 2021-09-22 + Binding Corporate Rules (BCR) + + accepted - Process that determines whether a DPIA is necessary + + + + + consent of the data subject + + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + + Art.6(1-a) consent - DPIA Necessity Assessment - Harshvardhan J. Pandit + accepted + 2022-09-07 - - Compliance Concepts - - - - - - - + - - DPIA Non-Conformant + + Harshvardhan J. Pandit - Georg P Krog + + 2022-06-22 + + DPIA outcome status indicating a DPA consultation is required accepted - - + DPIA Outcome DPA Consultation + + + + Right to data portability + 2020-11-04 - Expressing the specified process is not conformant with a DPIA - 2022-10-22 + + accepted + + A20 Right to Data Portability + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + + + - + - Status reflecting the outcomes of a DPIA - Harshvardhan J. Pandit - 2022-06-22 + Georg Krog + Beatriz Esteves + A21 Right to object + Right to object to processing of personal data + accepted - - - - + 2020-11-04 + + + - - DPIA Outcome Status - + - - - - Direct Data Collection Notice accepted - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + State of being unlawful or legally non-compliant for GDPR + Harshvardhan J. Pandit + + GDPR Non-compliant + 2022-10-22 + - - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - dct:modified + + + Bud Bruegger + Eva Schlehahn + + + + 2019-04-05 + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + Art 9(2-f) judicial process + accepted + + + - + - 2020-11-04 + accepted - - 2021-09-08 - - - Art 46(3-b) administrative arrangements - Georg P Krog - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Status reflecting the outcomes of a DPIA + + + + + + Harshvardhan J. Pandit + DPIA Outcome Status + 2022-06-22 - + - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - Binding corporate rules + Art 6(1-f) legitimate interest + 2019-04-05 + + accepted 2021-09-08 - Art 46(2-b) Binding Corporate Rules (BCR) - - + legitimate interests + - accepted - Georg P Krog - - - + + Bud Bruegger + Eva Schlehahn - - - - - - - - - - - - - Legal_Basis Concepts + + Rights Concepts + + + + + + + + + + + + + + + + + - + - 2020-11-04 - - accepted - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-e) legal claims - 2021-09-08 + - The transfer is necessary for the establishment, exercise or defence of legal claims. - Georg P Krog - + Harshvardhan J. Pandit + + 2022-06-22 + DPIA Outcome + + accepted + Process representing determining outcome of a DPIA - + - - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - 2021-09-08 - - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + + + Bud Bruegger + Eva Schlehahn + Art 9(2-g) public interest + + 2019-04-05 accepted - Georg P Krog - Art 46(2-f) certification - + 2021-09-08 + + substantial public interest, on the basis of Union or Member State law - + - - DPIA Necessity Status - Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger + + 2019-04-05 + accepted - - + 2021-09-08 + Art 9(2-d) legitimate activities + + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - - 2022-06-22 - Status reflecting whether a DPIA is necessary - + Harshvardhan J. Pandit - Georg Krog Beatriz Esteves - - - accepted - + Georg Krog 2020-11-04 - A17 Right to Erasure + - - - Right to erasure ('Right to be forgotten') - - - - Standard data protection clauses adopted by a Supervisory Authority - 2021-09-08 - - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - Georg P Krog - - - - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - - 2020-11-04 accepted - - - - - - Right of access - - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - - - A15 Right of Access - 2020-11-04 - accepted - - - - - - Eva Schlehahn - Bud Bruegger - 2019-04-05 - explicit consent with special categories of data - - - 2021-09-08 - - Art 9(2-a) explicit consent - accepted - - - - - - - - - - - - - - - - - - - + A14 Right to be Informed + + information to be provided where personal data is collected from other sources + - - Mark Lizar - Paul Ryan - Bud Bruegger Javier D. Fernández Fajar J. Ekaputra - Rigo Wenning - Axel Polleres - Harshvardhan J. Pandit - Ramisa Gachpaz Hamed - Bert Bos + Beatriz Esteves Georg P Krog + Piero Bonatti Simon Steyskal - Rob Brennan + Elmar Kiesling + Mark Lizar Eva Schlehahn David Hickey - Elmar Kiesling - Piero Bonatti - Beatriz Esteves + Ramisa Gachpaz Hamed + Rigo Wenning + Bud Bruegger + Harshvardhan J. Pandit Julian Flake + Paul Ryan + Axel Polleres + Bert Bos + Rob Brennan + + 0.9 dpv-gdpr - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - Axel Polleres + 2019-06-18 + 2022-10-22 Harshvardhan J. Pandit - https://w3id.org/dpv/dpv-gdpr# + Axel Polleres + DPV-GDPR: GDPR Extension for DPV + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - 2019-06-18 - 0.9 - - 2022-10-22 - - - - - - - - - - - - - - - - - - - - - - - - - Legal_Basis_Data_Transfer Concepts - + https://w3id.org/dpv/dpv-gdpr# - 2022-06-22 - - - + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + + + + Harshvardhan J. Pandit + 2022-06-22 accepted - DPIA Risk Status - - Status reflecting the status of risk associated with a DPIA - + - DPIA Outcome Risks Mitigated - 2022-06-22 + 2019-04-05 accepted - - - - - - DPIA outcome status indicating (all) risks have been mitigated - Harshvardhan J. Pandit - - - Rights Concepts - - - - - - - - - - - - - - - - - - - - - - - Standard data protection clauses adopted by the Commission - Georg P Krog - 2020-11-04 - accepted - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - - + Art 6(1-b) contract + 2021-09-08 - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - - - + Bud Bruegger Eva Schlehahn - Art 6(1-c) legal obligation - - - accepted - - - - 2019-04-05 - compliance with a legal obligation - 2021-09-08 + + performance of a contract + - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - 2021-09-08 - - A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + accepted + 2020-11-04 - Georg P Krog - - 2020-11-04 - Art 46(2-a) legal instrument - accepted - - - - accepted - - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - - - - - Harshvardhan J. Pandit + 2021-09-08 + Georg P Krog + + Art 46(2-f) certification - Certification Mechanisms for Data Transfers - 2021-09-22 - - - - - - - - - - - - - - - - - - - - - - - - Dpia Concepts - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + + For expressing the temporal coverage of the DPIA document or process - dct:dateSubmitted - - - - - Harshvardhan J. Pandit - Georg P Krog - David Hickey - Paul Ryan - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - - - - - accepted - - - - SCCs adopted by Commission - 2021-09-22 + dct:temporal - - - + + + + + - + - - 2022-08-24 - - - Art 6(1-e) official authority + + Bud Bruegger + Eva Schlehahn - Harshvardhan J. Pandit - + + Art 9(2-j) public interest, scientific research, statistical purpose + + 2019-04-05 + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - official authority - - + accepted + 2021-09-08 - + + Harshvardhan J. Pandit + + accepted + DPIA Not Required + 2022-06-22 + Condition where a DPIA is not required + - - Georg P Krog - Art 49(1-g) public register - - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - 2020-11-04 - - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - accepted - 2021-09-08 - + + + + + + + + + + + + + + + - accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-c) conclusion of contract - - - 2021-09-08 - - 2020-11-04 - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - + + + consent (non-explicit or regular) of the data subject - - - - Georg P Krog + + + + 2022-09-07 + 2019-04-10 + Rigo Wenning + Bud Bruegger + Harshvardhan J. Pandit + Eva Schlehahn + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + changed + Art.6(1-a) regular consent + + - 2021-09-22 - Harshvardhan J. Pandit - Georg P Krog - David Hickey - Paul Ryan - - - + + 2021-09-22 + + - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - accepted - SCCs adopted by Supervisory Authority - - - - + Paul Ryan + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - 2020-11-04 - - + Georg P Krog + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) accepted - - information to be provided where personal data is collected from other sources - A14 Right to be Informed - - - - - - - + + + + + + + + + + + + + Legal_Basis Concepts - + + public interest or official authority + Bud Bruegger + Eva Schlehahn - consent of the data subject - - Harshvardhan J. Pandit - Art.6(1-a) consent + + + Art 6(1-e) public interest or official authority + + + + 2019-04-05 + 2021-09-08 - accepted - 2022-09-07 - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - + + - - - - - - Right to object to processing of personal data - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - - 2020-11-04 - A21 Right to object - accepted - - + + + + + + + + + + + + + + + + + + + + + + + Dpia Concepts - - - Bud Bruegger - Eva Schlehahn - Rigo Wenning - Harshvardhan J. Pandit - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - 2022-09-07 - - - - consent (non-explicit or regular) of the data subject - - - - - - changed - 2019-04-10 - Art.6(1-a) regular consent + + + + + + + + + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + + dct:dateSubmitted + Right not to be subject to a decision based solely on automated processing including profiling - - - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - 2020-11-04 - + + A22 Right to object to automated decision making accepted - Right not to be subject to a decision based solely on automated processing including profiling + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + + 2020-11-04 - + + + + accepted - Art 9(2-d) legitimate activities - Bud Bruegger - Eva Schlehahn - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + DPIA Necessity Status + + - - - 2019-04-05 - accepted - - 2021-09-08 + Harshvardhan J. Pandit + Status reflecting whether a DPIA is necessary + 2022-06-22 - + - - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - + 2021-09-08 + Georg P Krog - - Right to restriction of processing - 2020-11-04 + + + + + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. accepted - - A18 Right to Restrict Processing + 2020-11-04 + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules - + - - - public interest in public health - 2021-09-08 - Bud Bruegger - Eva Schlehahn accepted - Art 9(2-i) public interest in public health - - 2019-04-05 - - + DPIA Non-Conformant + + + 2022-10-22 + + Harshvardhan J. Pandit + Georg P Krog + Expressing the specified process is not conformant with a DPIA + - + - - - Bud Bruegger - Eva Schlehahn - Art 9(2-h) health & medicine - accepted - + Art 49(1-d) public interest - 2019-04-05 + 2021-09-08 + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + accepted + 2020-11-04 + + + + + + The transfer is necessary for important reasons of public interest. - + - Georg P Krog - + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + accepted + 2020-11-04 + Georg P Krog - accepted - 2020-11-04 + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + Art 46(2-e) code of conduct + 2021-09-08 - Art 45(3) adequacy decision - Transfer from EU to a third country. Third country has Adequacy Decision. + - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - - + - Recommendation from a DPIA that the processing should not continue - Harshvardhan J. Pandit - Georg P Krog - - - accepted + + DPIA Conformant + Expressing the specified process is conformant with a DPIA + Georg P Krog + Harshvardhan J. Pandit 2022-10-22 - - DPIA Recommends Processing Not Continue + + + accepted - + - - + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary Harshvardhan J. Pandit - Georg P Krog + + + 2022-06-22 + accepted - DPIA Conformity - Conformity of a process with a DPIA + + + - + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-g) public register + + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + + + accepted + 2020-11-04 - 2022-10-22 - - + + 2021-09-08 + Georg P Krog - + + dct:hasPart + + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + - GDPR Non-compliant + Right to be notified in case of rectification or erasure of personal data or restriction of processing + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + A19 Right to Rectification + accepted + + + + + 2020-11-04 + + + + + Beatriz Esteves Harshvardhan J. Pandit - - State of being unlawful or legally non-compliant for GDPR - + Georg Krog + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) + + - 2022-10-22 accepted + 2022-11-09 + + SAR Notice - + + dct:subject + + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + + + + + official authority Harshvardhan J. Pandit - GDPR Lawfulness - State of being lawful or legally compliant for GDPR - 2022-10-22 - + + + Art 6(1-e) official authority + 2022-08-24 - accepted - + - DPIA Outcome + Harshvardhan J. Pandit + DPIA Outcome High Residual Risk + + DPIA outcome status indicating high residual risk which are not acceptable for continuation + 2022-06-22 - + + accepted + + + + - - + public interest + + + Harshvardhan J. Pandit + + accepted - Process representing determining outcome of a DPIA + + + 2022-08-24 + Art 6(1-e) public interest - + - Georg P Krog Harshvardhan J. Pandit - - - - - - Expressing the specified process is conformant with a DPIA - 2022-10-22 - DPIA Conformant + + DPIA Procedure + 2022-06-22 accepted + + + + Process representing carrying out a DPIA + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-a) explicit consent - - - 2022-06-22 + - 2020-11-04 + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-a) explicit consent changed - + - Georg P Krog + + 2020-11-04 + 2022-06-22 The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - - - - - - + - DPIA Required - - - Harshvardhan J. Pandit - Condition where a DPIA is required + + DPIA Indicates No Risk 2022-06-22 + accepted - + + + DPIA identifying no risk is present - + - - - - - 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - Art 49(2) legitimate interests - - Georg P Krog - - - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Art 45(3) adequacy decision + + + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. 2020-11-04 accepted - - - - + 2021-09-08 - - - Art 9(2-j) public interest, scientific research, statistical purpose - Bud Bruegger - Eva Schlehahn - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - accepted - - 2019-04-05 + Georg P Krog + Transfer from EU to a third country. Third country has Adequacy Decision. - + - - - Right to be notified in case of rectification or erasure of personal data or restriction of processing - - - A19 Right to Rectification - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves + + 2022-06-22 + DPIA identifying high risk levels + accepted - 2020-11-04 - - - - A20 Right to Data Portability - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - - Right to data portability - accepted - 2020-11-04 - - - + DPIA Indicates High Risk - + - Harshvardhan J. Pandit - - - + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + Art 46(3-b) administrative arrangements + - AdHoc Contractual Clauses + + + 2021-09-08 + Georg P Krog + 2020-11-04 + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + accepted - - - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - 2021-09-22 - - - - - - - - - - - - - + - + + + + + + + + + + David Hickey Harshvardhan J. Pandit - DPIA identifying high risk levels - 2022-06-22 - + + + accepted - + A legal instrument or tool intended to assist or justify data transfers + + Data Transfer Tool + 2021-09-22 - DPIA Indicates High Risk - + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + - - + + + Art 49(1-b) performance of contract + 2020-11-04 + accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2021-09-08 - - - - Georg P Krog - The transfer is necessary for important reasons of public interest. - accepted - Art 49(1-d) public interest - 2020-11-04 + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + - + - + Eva Schlehahn + Bud Bruegger + 2019-04-05 + + + accepted + Art 9(2-i) public interest in public health + 2021-09-08 + + + public interest in public health - + + + + + + accepted + A17 Right to Erasure + + Beatriz Esteves + Georg Krog Harshvardhan J. Pandit - 2022-08-24 - public interest - - - accepted - Art 6(1-e) public interest + + Right to erasure ('Right to be forgotten') + 2020-11-04 - + - - + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + Right of access + + A15 Right of Access + accepted + 2020-11-04 + + + + + + + + + + + Compliance Concepts + + + + - 2021-09-08 - - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. accepted + 2020-11-04 + + + 2021-09-08 Georg P Krog - Art 46(3-a) contractual clauses - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + A legally binding and enforceable instrument between public authorities or bodies + + Art 46(2-a) legal instrument - - - - - - - - - + - 2021-09-08 + + DPIA Recommends Processing Continue - - Georg P Krog - accepted - Art 46(2-e) code of conduct - 2020-11-04 - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Harshvardhan J. Pandit + + Recommendation from a DPIA that the processing may continue + 2022-10-22 + accepted - + - accepted - - Codes of Conduct for Data Transfers + accepted + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers 2021-09-22 + + Harshvardhan J. Pandit - - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + Certification Mechanisms for Data Transfers - + + + + + + + + + + + + + + + - - - - Art 49(1-b) performance of contract - - - + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + + Right to restriction of processing + - accepted + 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - 2021-09-08 + accepted + A18 Right to Restrict Processing - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - Georg P Krog + - + - + Eva Schlehahn + Rigo Wenning + Bud Bruegger + Harshvardhan J. Pandit + + + + 2022-09-07 + + + - A16 Right to Rectification - Georg Krog + 2022-06-22 + Art 6(1-a) explicit consent + changed + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + consent (explicit) of the data subject + + + + + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject Harshvardhan J. Pandit Beatriz Esteves - - 2020-11-04 - - Right to rectification - + Georg Krog + accepted + + + + Indirect Data Collection Notice + 2022-11-09 - - - - - - - - - - - + - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - - - Art 6(1-f) legitimate interest - legitimate interests - 2021-09-08 - - - - Bud Bruegger - Eva Schlehahn - - - - accepted - 2019-04-05 + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + dct:coverage - + + A77 Right to Complaint + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog - - - - - Georg P Krog - - - Art 49(1-f) protect vital interests + 2020-11-04 accepted - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2021-09-08 + + + + Right to lodge a complaint with a supervisory authority + - + + + + + + + + + + + + + + + + + + + + - - David Hickey + Harshvardhan J. Pandit - Georg P Krog + Georg Krog + Beatriz Esteves - 2021-09-22 - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - - - accepted - - - Supplementary Measure + 2022-11-09 + + + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + Rights Recipients Notice - + - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - 2020-11-04 - information to be provided where personal data is directly collected from data subject - A13 Right to be Informed - - accepted + Standard Contractual Clauses (SCC) + + + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - - + 2021-09-22 + + + accepted + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + + + + 2021-09-22 + + - Eva Schlehahn - Bud Bruegger - Art 6(1-e) public interest or official authority - 2019-04-05 + + + + Harshvardhan J. Pandit + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + AdHoc Contractual Clauses accepted - - - - - - - - - - 2021-09-08 - public interest or official authority - + - Right to withdraw consent at any time - - A7-3 Right to Withdraw Consent - Georg Krog + Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + + - 2020-11-04 - - accepted + + + + 2021-09-22 + Supplementary Measure + - + - - DPIA identifying low risk levels - + + accepted + Beatriz Esteves + Georg Krog Harshvardhan J. Pandit - 2022-06-22 - accepted - - DPIA Indicates Low Risk + + + + A16 Right to Rectification + Right to rectification + 2020-11-04 - - + + GDPR Compliant + - - Binding Corporate Rules (BCR) - David Hickey - Paul Ryan Harshvardhan J. Pandit - Georg P Krog - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - - 2021-09-22 accepted - - + + 2022-10-22 + State of being lawful or legally compliant for GDPR + - + - 2022-06-22 - accepted - DPIA Outcome DPA Consultation - - + Harshvardhan J. Pandit - DPIA outcome status indicating a DPA consultation is required + Condition where a DPIA is required + DPIA Required + + 2022-06-22 + accepted - + + accepted + + Eva Schlehahn + Bud Bruegger + data manifestly made public by the data subject - - Art 6(1-d) protect vital interests - - Bud Bruegger - Eva Schlehahn - protection of the vital interests + + Art 9(2-e) data made public + 2019-04-05 + + + + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + dcat:Resource + + + + DPIA Recommends Processing Not Continue accepted - 2021-09-08 - + + + + Georg P Krog + Harshvardhan J. Pandit + Recommendation from a DPIA that the processing should not continue + + 2022-10-22 - + - accepted - - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit - Indirect Data Collection Notice - - - - + + 2020-11-04 + Right to withdraw consent at any time + + + accepted + A7-3 Right to Withdraw Consent - - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + + + + + + + + + + + + + + + + + + + + Legal_Basis_Data_Transfer Concepts - + + 2021-09-08 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + Georg P Krog + + + + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Art 46(3-a) contractual clauses + + + 2020-11-04 + accepted + + + - Art 6(1-a) explicit consent - changed - - - - + + DPIA identifying low risk levels Harshvardhan J. Pandit - Bud Bruegger - Rigo Wenning - Eva Schlehahn + DPIA Indicates Low Risk + - 2022-09-07 + accepted 2022-06-22 - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - consent (explicit) of the data subject - - - - - - - - - - - - - Data_Transfers Concepts - + - + - Bud Bruegger - Eva Schlehahn - + + accepted - - employment and social security and social protection law - 2019-04-05 - + Bud Bruegger + Eva Schlehahn + - Art 9(2-b) employment, social security, social protection law + 2019-04-05 + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + Art 9(2-h) health & medicine - - - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - dct:isPartOf + + + + Harshvardhan J. Pandit + + DPIA Outcome Risks Mitigated + 2022-06-22 + + DPIA outcome status indicating (all) risks have been mitigated + accepted + + + + + + + + + + + + + + + Legal_Basis_Special Concepts + - + - Right to lodge a complaint with a supervisory authority - + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + + + accepted + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Art 49(2) legitimate interests + 2020-11-04 - Beatriz Esteves - Harshvardhan J. Pandit - Georg Krog - - - A77 Right to Complaint + + 2021-09-08 + Georg P Krog - - 2020-11-04 - accepted + - + + - Harshvardhan J. Pandit + SCCs adopted by Commission Georg P Krog - David Hickey + Harshvardhan J. Pandit Paul Ryan - - - - - Standard Contractual Clauses (SCC) - accepted - + David Hickey + + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - 2021-09-22 + + + + + 2021-09-22 + accepted - + - DPIA outcome status indicating high residual risk which are not acceptable for continuation - - - - Harshvardhan J. Pandit - - DPIA Outcome High Residual Risk + + accepted - 2022-06-22 + Harshvardhan J. Pandit + State where lawfulness or compliance with GDPR is unknown + + 2022-10-22 + GDPR Compliance Unknown + - + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:dateAccepted + + + + + + + + + + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + Codes of Conduct for Data Transfers + 2021-09-22 + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - Georg P Krog - - Recommendation from a DPIA that the processing may continue accepted - DPIA Recommends Processing Continue - 2022-10-22 + - + + information to be provided where personal data is directly collected from data subject + accepted + 2020-11-04 + + + A13 Right to be Informed + Beatriz Esteves + Georg Krog Harshvardhan J. Pandit - DPIA Not Required - 2022-06-22 - + + + + + Indicates a title of the DPIA for human comprehension + dct:title + + + + + Georg P Krog + 2021-09-08 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + Art 49(1-e) legal claims + + + + accepted + 2020-11-04 - - Condition where a DPIA is not required - + + The transfer is necessary for the establishment, exercise or defence of legal claims. - + + + + + - Eva Schlehahn - Bud Bruegger - 2019-04-05 - - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + 2021-09-08 + Georg P Krog + + Standard data protection clauses adopted by the Commission + + + 2020-11-04 accepted - - + - 2019-04-05 - Bud Bruegger + Eva Schlehahn + Bud Bruegger + 2019-04-05 accepted - protection of the vital interests - - 2021-09-08 - + + explicit consent with special categories of data + - Art 9(2-c) protect vital interest + Art 9(2-a) explicit consent - + - - Bud Bruegger + + + Art 9(2-b) employment, social security, social protection law + + Eva Schlehahn - accepted - + Bud Bruegger + 2019-04-05 - performance of a contract - Art 6(1-b) contract - - - - - 2021-09-08 - - - + employment and social security and social protection law accepted - 2022-06-22 - - - DPIA Procedure - - Process representing carrying out a DPIA - Harshvardhan J. Pandit - - + + 2020-11-04 + + + accepted + + + - - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - + 2021-09-08 + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Art 49(1-c) conclusion of contract - - accepted - Rights Recipients Notice - - - - - - - - - - - - - Legal_Basis_Special Concepts - - - - - 2021-09-08 - - - Bud Bruegger - Eva Schlehahn + + + Eva Schlehahn + Bud Bruegger 2019-04-05 - substantial public interest, on the basis of Union or Member State law - Art 9(2-g) public interest + accepted - - + 2021-09-08 + compliance with a legal obligation + + + + + Art 6(1-c) legal obligation - + - - - Harshvardhan J. Pandit - GDPR Compliant - - 2022-10-22 + Eva Schlehahn + Bud Bruegger + 2019-04-05 + + 2021-09-08 + Art 9(2-c) protect vital interest + protection of the vital interests - State of being lawful or legally compliant for GDPR accepted + + + - - Indicates a title of the DPIA for human comprehension - - dct:title - - - - - - - - - - - - - - - - - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - - - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + - dct:coverage + dpv:hasStatus + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - + - - 2022-10-22 - accepted + - Harshvardhan J. Pandit - GDPR Compliance Unknown - - State where lawfulness or compliance with GDPR is unknown + Georg P Krog + accepted + Conformity of a process with a DPIA + + DPIA Conformity + + + + 2022-10-22 - - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - dcat:Resource - + + + + + - - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - dct:subject + + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - - - + - 2022-06-22 - accepted - + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - - DPIA identifying no risk is present - DPIA Indicates No Risk + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - - Harshvardhan J. Pandit + + + + + + Standard data protection clauses adopted by a Supervisory Authority + 2020-11-04 + accepted + 2021-09-08 + Georg P Krog - + - 2019-04-05 - - - accepted - - Art 9(2-e) data made public - data manifestly made public by the data subject - Bud Bruegger - Eva Schlehahn - - + 2022-10-22 + + + + Harshvardhan J. Pandit + Georg P Krog + Recommendation from the DPIA regarding processing + accepted + + DPIA Processing Recommendation + + + + + + - + - - + + + + + + - - - + + + + - - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - dct:identifier + + + + + + + + + + + + Data_Transfers Concepts + + + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - - - + + dct:isPartOf + + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - - dct:description - Indicates a description of the DPIA for human comprehension + + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - dct:isVersionOf + - For expressing prior versions or iterations of the DPIA document or process + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - + + - + + + + + For expressing prior versions or iterations of the DPIA document or process - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - dpv:hasStatus + dct:isVersionOf + + + - - dct:temporal - For expressing the temporal coverage of the DPIA document or process - + + + - - + + - - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - dct:conformsTo + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - - - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + dct:description + Indicates a description of the DPIA for human comprehension - dct:created + + + diff --git a/dpv-gdpr/dpv-gdpr.ttl b/dpv-gdpr/dpv-gdpr.ttl index a49ff7490..2970749a8 100644 --- a/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-gdpr/dpv-gdpr.ttl @@ -957,7 +957,10 @@ dpv-gdpr:DPIARequired a skos:Concept, dpv-gdpr:DirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -997,7 +1000,7 @@ dpv-gdpr:GDPRLawfulness a skos:Concept, rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "GDPR Lawfulness"@en ; dpv:isSubTypeOf dpv:Lawfulness . @@ -1016,7 +1019,10 @@ dpv-gdpr:GDPRNonCompliant a skos:Concept, dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -1027,7 +1033,10 @@ dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -1038,7 +1047,10 @@ dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv-gdpr:SARNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; diff --git a/dpv-gdpr/index.html b/dpv-gdpr/index.html index a572ed9d9..90b55cf1b 100644 --- a/dpv-gdpr/index.html +++ b/dpv-gdpr/index.html @@ -3041,6 +3041,18 @@

    Direct Data Collection Notice

    dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3070,6 +3082,18 @@

    Indirect Data Collection Notice

    dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3099,6 +3123,18 @@

    Rights Recipients Notice

    dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3128,6 +3164,18 @@

    SAR Notice

    dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -4927,7 +4975,7 @@

    GDPR Lawfulness

    Description: - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR SubType of: @@ -5000,7 +5048,7 @@

    Proposed Terms

    • DPIAOutcomeRisksAcceptable
    compliance -
    • Propotionality
    • +
      • ProcessingPropotionality
      • SystematicExtensiveEvaluation
      diff --git a/dpv-gdpr/modules/compliance.jsonld b/dpv-gdpr/modules/compliance.jsonld index 54b87d480..ce6ab55e7 100644 --- a/dpv-gdpr/modules/compliance.jsonld +++ b/dpv-gdpr/modules/compliance.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,29 +29,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "GDPR Compliance Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -86,13 +86,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "GDPR Non-compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -101,20 +101,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#ComplianceConcepts", "@type": [ @@ -141,7 +127,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -170,24 +156,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "GDPR Lawfulness" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#Lawfulness" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Lawfulness", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" } ] }, @@ -241,13 +249,5 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ] - }, - { - "@id": "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" - } - ] } ] \ No newline at end of file diff --git a/dpv-gdpr/modules/compliance.n3 b/dpv-gdpr/modules/compliance.n3 index 3addf698d..121d47875 100644 --- a/dpv-gdpr/modules/compliance.n3 +++ b/dpv-gdpr/modules/compliance.n3 @@ -44,7 +44,7 @@ dpv-gdpr:GDPRLawfulness a skos:Concept, rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en ; dpv:isSubTypeOf dpv:Lawfulness . diff --git a/dpv-gdpr/modules/compliance.rdf b/dpv-gdpr/modules/compliance.rdf index ad389bbcf..8723abd43 100644 --- a/dpv-gdpr/modules/compliance.rdf +++ b/dpv-gdpr/modules/compliance.rdf @@ -7,26 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - - Compliance Concepts - - - - - - + - - - GDPR Non-compliant - State of being unlawful or legally non-compliant for GDPR + + + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR 2022-10-22 accepted Harshvardhan J. Pandit @@ -44,31 +31,44 @@ Harshvardhan J. Pandit - - - - + - - - GDPR Lawfulness + + + GDPR Compliant State of being lawful or legally compliant for GDPR 2022-10-22 accepted Harshvardhan J. Pandit - + - GDPR Compliant - State of being lawful or legally compliant for GDPR + GDPR Non-compliant + State of being unlawful or legally non-compliant for GDPR 2022-10-22 accepted Harshvardhan J. Pandit + + + Compliance Concepts + + + + + + + + + + + + + diff --git a/dpv-gdpr/modules/compliance.ttl b/dpv-gdpr/modules/compliance.ttl index 3addf698d..121d47875 100644 --- a/dpv-gdpr/modules/compliance.ttl +++ b/dpv-gdpr/modules/compliance.ttl @@ -44,7 +44,7 @@ dpv-gdpr:GDPRLawfulness a skos:Concept, rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en ; dpv:isSubTypeOf dpv:Lawfulness . diff --git a/dpv-gdpr/modules/data_transfers.jsonld b/dpv-gdpr/modules/data_transfers.jsonld index 7e3dd3181..a9a8f3b00 100644 --- a/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-gdpr/modules/data_transfers.jsonld @@ -1,6 +1,17 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv#Contract", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12,13 +23,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,50 +55,74 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "SCCs adopted by Commission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" }, { "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data_Transfers Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -90,22 +134,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -122,34 +157,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Codes of Conduct for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -161,13 +190,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,35 +221,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Standard Contractual Clauses (SCC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -226,9 +272,6 @@ { "@value": "David Hickey" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, @@ -238,7 +281,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,28 +298,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Supplementary Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -288,22 +337,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -318,9 +358,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } @@ -328,34 +365,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Certification Mechanisms for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -370,6 +396,9 @@ { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, @@ -379,7 +408,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -398,19 +427,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "SCCs adopted by Supervisory Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -418,12 +447,12 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -435,19 +464,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -463,55 +486,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "AdHoc Contractual Clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -538,7 +541,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,34 +558,39 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -594,13 +602,19 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -616,33 +630,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" }, @@ -655,9 +652,6 @@ { "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" }, @@ -673,7 +667,13 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data_Transfers Concepts" + "@language": "en", + "@value": "Data Transfer Tool" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] } diff --git a/dpv-gdpr/modules/data_transfers.rdf b/dpv-gdpr/modules/data_transfers.rdf index 720596eeb..6a963400b 100644 --- a/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-gdpr/modules/data_transfers.rdf @@ -7,65 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - 2021-09-22 - accepted - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - - - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - 2021-09-22 - accepted - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - - - 2021-09-22 - accepted - David Hickey - Harshvardhan J. Pandit - - @@ -101,23 +42,6 @@ Harshvardhan J. Pandit - - - Data_Transfers Concepts - - - - - - - - - - - - - - @@ -135,14 +59,16 @@ Harshvardhan J. Pandit - + + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey @@ -151,10 +77,6 @@ Harshvardhan J. Pandit - - - - @@ -168,6 +90,22 @@ Harshvardhan J. Pandit + + + + + + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + + 2021-09-22 + accepted + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + @@ -181,4 +119,66 @@ Harshvardhan J. Pandit + + + + + + + + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + + 2021-09-22 + accepted + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + + + + Data_Transfers Concepts + + + + + + + + + + + + + + + + + + + + + + + + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + + + 2021-09-22 + accepted + David Hickey + Harshvardhan J. Pandit + + + + + + + + + + diff --git a/dpv-gdpr/modules/dpia.jsonld b/dpv-gdpr/modules/dpia.jsonld index 9b359e33d..6676d2e50 100644 --- a/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-gdpr/modules/dpia.jsonld @@ -1,24 +1,24 @@ [ { - "@id": "http://purl.org/dc/terms/temporal", + "@id": "http://purl.org/dc/terms/description", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:temporal" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -53,13 +53,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Indicates High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -69,25 +69,43 @@ ] }, { - "@id": "http://purl.org/dc/terms/subject", + "@id": "http://purl.org/dc/terms/title", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:subject" + "@value": "dct:title" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "Indicates a title of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -116,112 +134,124 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dpv:hasStatus" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "Status reflecting whether a DPIA is necessary" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "DPIA Necessity Status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "http://purl.org/dc/terms/description", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:description" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -229,15 +259,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,29 +280,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Outcome High Residual Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -283,12 +318,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -304,32 +342,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Conformity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/identifier", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, @@ -348,7 +422,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -383,13 +457,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Outcome Risks Mitigated" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -399,7 +473,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -407,12 +481,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -428,29 +505,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Recommends Processing Not Continue" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -458,15 +535,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,24 +556,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, @@ -555,40 +629,15 @@ ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -609,29 +658,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Outcome" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DPIA" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -660,24 +726,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Indicates Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, @@ -744,94 +810,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Process representing determining outcome of a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Outcome" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DPIA" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:coverage" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:modified" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -863,37 +878,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Conformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -922,47 +929,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Outcome DPA Consultation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "dct:isVersionOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", + "@id": "http://purl.org/dc/terms/dateSubmitted", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:dateSubmitted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1000,13 +1025,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Non-Conformant" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1016,7 +1041,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1024,15 +1067,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1048,37 +1088,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "DPIA Necessity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1107,47 +1139,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Procedure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DPIA" + "@value": "Condition where a DPIA is not required" } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:created" + "@value": "DPIA Not Required" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1155,15 +1169,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1179,60 +1190,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" + }, { - "@language": "en", - "@value": "dct:identifier" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + }, { - "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:title" + "@value": "DPIA Risk Status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, @@ -1310,61 +1296,25 @@ ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:isVersionOf" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "http://purl.org/dc/terms/subject", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "dct:subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1372,12 +1322,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1393,47 +1346,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Recommends Processing Continue" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://purl.org/dc/terms/modified", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dct:modified" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", + "@id": "http://purl.org/dc/terms/dateAccepted", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:dateAccepted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1441,12 +1412,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1462,24 +1436,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Recommendation from the DPIA regarding processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Processing Recommendation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:created" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] } diff --git a/dpv-gdpr/modules/dpia.rdf b/dpv-gdpr/modules/dpia.rdf index e2f1ec3b2..d33079b99 100644 --- a/dpv-gdpr/modules/dpia.rdf +++ b/dpv-gdpr/modules/dpia.rdf @@ -7,57 +7,23 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Dpia Concepts - - - - - - - - - - - - - - - - - - - - + + + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process - + - DPIA Conformant - Expressing the specified process is conformant with a DPIA - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - - @@ -71,26 +37,28 @@ Harshvardhan J. Pandit - + - - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA + + + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog + + - + - - - DPIA Procedure - Process representing carrying out a DPIA + + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit @@ -111,64 +79,52 @@ - - - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - dpv:hasStatus - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - - + - - - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + + + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - + - - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue + + + DPIA Conformity + Conformity of a process with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog + + - - - - - - + - - - DPIA Indicates High Risk - DPIA identifying high risk levels + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA 2022-06-22 accepted Harshvardhan J. Pandit + + + + + + + dct:temporal + For expressing the temporal coverage of the DPIA document or process @@ -182,57 +138,37 @@ Harshvardhan J. Pandit - - - - - - DPIA Conformity - Conformity of a process with a DPIA - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - + - - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + + + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - - - - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + + + + + - + - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA + DPIA Necessity Status + Status reflecting whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - - - + + @@ -246,16 +182,52 @@ Harshvardhan J. Pandit + + + + + + DPIA Not Required + Condition where a DPIA is not required + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + + + + Dpia Concepts + + + + + + + + + + + + + + + + + + + + + dct:dateSubmitted For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - - - dct:description - Indicates a description of the DPIA for human comprehension - @@ -268,119 +240,147 @@ Harshvardhan J. Pandit - + - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + + + + DPIA Conformant + Expressing the specified process is conformant with a DPIA + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + - + - - - DPIA Indicates No Risk - DPIA identifying no risk is present + + + DPIA Procedure + Process representing carrying out a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue - 2022-10-22 + + + DPIA Indicates Low Risk + DPIA identifying low risk levels + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - DPIA Not Required - Condition where a DPIA is not required + + + DPIA Indicates High Risk + DPIA identifying high risk levels 2022-06-22 accepted Harshvardhan J. Pandit - + - dct:temporal - For expressing the temporal coverage of the DPIA document or process + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + + + dct:description + Indicates a description of the DPIA for human comprehension dct:isPartOf For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - + - - - DPIA Outcome - Process representing determining outcome of a DPIA - 2022-06-22 + + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + + + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + + - - - DPIA Indicates Low Risk - DPIA identifying low risk levels - 2022-06-22 + + + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - - - - - - - + - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation dct:identifier Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - - - dct:title Indicates a title of the DPIA for human comprehension + + + + + + + + dpv:hasStatus + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + + + + diff --git a/dpv-gdpr/modules/legal_basis.jsonld b/dpv-gdpr/modules/legal_basis.jsonld index 5bf8644dd..f2b3b052d 100644 --- a/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-gdpr/modules/legal_basis.jsonld @@ -1,69 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "performance of a contract" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 6(1-b) contract" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ] - }, { "@id": "https://w3id.org/dpv#PublicInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ @@ -76,29 +11,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -106,17 +19,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -127,107 +55,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "consent (explicit) of the data subject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + "@language": "en", + "@value": "Art 6(1-a) explicit consent" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#Contract", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -235,17 +110,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,30 +145,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@value": "compliance with a legal obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 6(1-c) legal obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#LegalObligation" } ] }, @@ -372,7 +250,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -380,32 +269,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -416,46 +290,51 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -482,7 +361,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -498,48 +377,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "performance of a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-b) contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#VitalInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#ExpressedConsent", "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -566,7 +488,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -582,29 +504,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-f) legitimate interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -612,26 +534,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -647,24 +560,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "official authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-e) official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ] }, @@ -756,7 +675,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -764,17 +683,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -790,30 +718,102 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "@id": "https://w3id.org/dpv#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@language": "en", + "@value": "protection of the vital interests" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-d) protect vital interests" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VitalInterest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "consent of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art.6(1-a) consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "@id": "https://w3id.org/dpv#ExpressedConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligation", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" } ] } diff --git a/dpv-gdpr/modules/legal_basis.rdf b/dpv-gdpr/modules/legal_basis.rdf index 5867c9c20..4e54f76f4 100644 --- a/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-gdpr/modules/legal_basis.rdf @@ -7,14 +7,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Art 6(1-c) legal obligation - compliance with a legal obligation - + + + Art 6(1-d) protect vital interests + protection of the vital interests + 2019-04-05 2021-09-08 accepted @@ -22,35 +22,6 @@ Bud Bruegger - - - - - - Art.6(1-a) consent - consent of the data subject - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Art 6(1-e) public interest - public interest - - 2022-08-24 - accepted - Harshvardhan J. Pandit - - @@ -71,29 +42,34 @@ Rigo Wenning - + - - - - - Art 6(1-e) official authority - official authority - - 2022-08-24 - accepted + + + + + Art.6(1-a) regular consent + consent (non-explicit or regular) of the data subject + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + 2019-04-10 + 2022-09-07 + changed + Eva Schlehahn + Bud Bruegger Harshvardhan J. Pandit + Rigo Wenning - + - - - Art 6(1-f) legitimate interest - legitimate interests - + + + Art 6(1-b) contract + performance of a contract + 2019-04-05 2021-09-08 accepted @@ -101,44 +77,34 @@ Bud Bruegger - + - - - Art.6(1-a) regular consent - consent (non-explicit or regular) of the data subject - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + Art.6(1-a) consent + consent of the data subject + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - 2019-04-10 - 2022-09-07 - changed - Eva Schlehahn - Bud Bruegger + 2022-09-07 + accepted Harshvardhan J. Pandit - Rigo Wenning - + + - + - - Art 6(1-e) public interest or official authority - public interest or official authority + Art 6(1-e) public interest + public interest - 2019-04-05 - 2021-09-08 + 2022-08-24 accepted - Eva Schlehahn - Bud Bruegger + Harshvardhan J. Pandit - - @@ -154,14 +120,14 @@ - + - - - Art 6(1-b) contract - performance of a contract - + + + Art 6(1-f) legitimate interest + legitimate interests + 2019-04-05 2021-09-08 accepted @@ -169,14 +135,32 @@ Bud Bruegger - + + + + - - - Art 6(1-d) protect vital interests - protection of the vital interests - + + + + + Art 6(1-e) official authority + official authority + + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Art 6(1-c) legal obligation + compliance with a legal obligation + 2019-04-05 2021-09-08 accepted @@ -184,35 +168,51 @@ Bud Bruegger - - - - - - - - - - + + + + + + + + Art 6(1-e) public interest or official authority + public interest or official authority + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + + - + + - - + + + + + - - + + - - + + + + + + diff --git a/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index fca253a36..364c1242e 100644 --- a/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,70 +1,14 @@ [ { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -88,7 +32,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -110,19 +54,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(2-e) code of conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -132,7 +76,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -156,7 +100,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -178,19 +122,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-f) certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -200,7 +144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -224,7 +168,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,19 +190,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 46(3-a) contractual clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -268,7 +212,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -292,7 +236,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -309,29 +253,99 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(2) legitimate interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Data_Transfer Concepts" } ] }, @@ -404,7 +418,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Contract", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -423,12 +472,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -439,7 +488,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -447,25 +496,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -473,12 +522,12 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -502,7 +551,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -519,42 +568,48 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -578,7 +633,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -595,40 +650,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 46(2-a) legal instrument" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -652,7 +701,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -671,25 +720,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 49(1-f) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -697,76 +746,12 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -790,7 +775,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -807,34 +792,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 49(1-d) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -858,7 +849,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -877,25 +868,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-c) conclusion of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -903,12 +894,76 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -932,7 +987,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -949,48 +1004,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(1-g) public register" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1014,7 +1055,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1031,34 +1072,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1082,7 +1129,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1101,25 +1148,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 49(1-b) performance of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1127,39 +1174,12 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1183,7 +1203,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1200,56 +1220,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 46(3-b) administrative arrangements" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1273,7 +1271,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1290,40 +1288,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 45(3) adequacy decision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1342,12 +1334,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1358,7 +1350,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1366,25 +1358,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 49(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1392,7 +1384,15 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] } diff --git a/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-gdpr/modules/legal_basis_data_transfer.rdf index 533c52144..86233f8f7 100644 --- a/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -7,30 +7,34 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2020-11-04 2021-09-08 accepted @@ -58,106 +62,127 @@ - + + + + - - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + + + + + + + + + + + + + + + + + + + + - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - + - - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog + + + @@ -190,32 +215,51 @@ Georg P Krog - + + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + + + + + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + + + + + - - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted @@ -239,45 +283,23 @@ Georg P Krog - + - + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog - - - - - - - - - - - - - - - - - - - - - - @@ -293,56 +315,34 @@ Georg P Krog - - - - - - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - - + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - - - - - + + - - - - - - + + - - + + diff --git a/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-gdpr/modules/legal_basis_special.jsonld index 760fdd705..27154bc03 100644 --- a/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,20 +1,31 @@ [ { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegalBasis", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv#VitalInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41,7 +52,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -63,13 +74,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-i) public interest in public health" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -79,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -98,9 +109,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -116,41 +133,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, @@ -220,7 +220,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Special Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -247,7 +290,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,29 +306,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -304,15 +347,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -328,72 +365,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-f) judicial process" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Special Concepts" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -412,9 +406,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,29 +430,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-g) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -471,9 +493,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -489,29 +517,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-d) legitimate activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -532,7 +560,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -554,13 +582,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-h) health & medicine" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -570,23 +598,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -605,15 +617,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -629,29 +635,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-e) data made public" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -670,15 +684,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -694,32 +702,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + "@id": "https://w3id.org/dpv#LegalBasis" } ] } diff --git a/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-gdpr/modules/legal_basis_special.rdf index 457baa5e8..5bfecb91c 100644 --- a/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-gdpr/modules/legal_basis_special.rdf @@ -7,15 +7,30 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Art 9(2-e) data made public - data manifestly made public by the data subject - + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + + 2019-04-05 + accepted + Eva Schlehahn + Bud Bruegger + + + + + + + + Art 9(2-i) public interest in public health + public interest in public health + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger @@ -35,14 +50,20 @@ Bud Bruegger - + + + + + + + - - - Art 9(2-c) protect vital interest - protection of the vital interests - + + + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + 2019-04-05 2021-09-08 accepted @@ -50,28 +71,28 @@ Bud Bruegger - + - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - + Art 9(2-e) data made public + data manifestly made public by the data subject + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - + + + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2019-04-05 2021-09-08 accepted @@ -79,14 +100,14 @@ Bud Bruegger - + - - - Art 9(2-a) explicit consent - explicit consent with special categories of data - + + + Art 9(2-c) protect vital interest + protection of the vital interests + 2019-04-05 2021-09-08 accepted @@ -94,14 +115,14 @@ Bud Bruegger - + - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 2021-09-08 accepted @@ -109,14 +130,14 @@ Bud Bruegger - + - - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + + + Art 9(2-a) explicit consent + explicit consent with special categories of data + 2019-04-05 2021-09-08 accepted @@ -138,26 +159,6 @@ Bud Bruegger - - - - - - Art 9(2-i) public interest in public health - public interest in public health - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - - - - - Legal_Basis_Special Concepts @@ -172,11 +173,13 @@ - - - - - + + + + + + + @@ -184,7 +187,4 @@ - - - diff --git a/dpv-gdpr/modules/rights.jsonld b/dpv-gdpr/modules/rights.jsonld index 842febb44..9ab7a1437 100644 --- a/dpv-gdpr/modules/rights.jsonld +++ b/dpv-gdpr/modules/rights.jsonld @@ -1,6 +1,81 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Direct Data Collection Notice" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A22", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24,7 +99,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46,13 +121,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A22 Right to object to automated decision making" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -62,7 +137,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-gdpr#A77", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -86,7 +161,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -108,13 +183,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "A77 Right to Complaint" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -124,7 +199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -132,7 +207,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -154,13 +240,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "SAR Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -170,7 +256,64 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Indirect Data Collection Notice" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -194,7 +337,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -216,13 +359,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A18 Right to Restrict Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -293,25 +436,48 @@ ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "https://w3id.org/dpv#Concept" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + }, { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A14", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -335,7 +501,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,13 +523,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A14 Right to be Informed" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -373,7 +539,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-gdpr#A15", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -397,7 +563,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,13 +585,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A15 Right of Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -514,7 +680,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -522,53 +688,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "Indirect Data Collection Notice" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@value": "Georg Krog" + }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -584,29 +720,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A7-3 Right to Withdraw Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-gdpr#A19", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -630,7 +766,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -652,13 +788,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A19 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -668,7 +804,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -676,7 +812,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -690,11 +826,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -708,29 +839,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Rights Recipients Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-gdpr#A21", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -754,7 +885,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -776,13 +907,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "A21 Right to object" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -791,93 +922,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Direct Data Collection Notice" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A17", "@type": [ @@ -941,7 +985,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-gdpr#A16", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -965,7 +1009,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -987,13 +1031,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A16 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1003,7 +1047,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-gdpr#A20", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1027,7 +1071,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1049,13 +1093,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A20 Right to Data Portability" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-gdpr/modules/rights.n3 b/dpv-gdpr/modules/rights.n3 index cd1a90d62..5a3681f5b 100644 --- a/dpv-gdpr/modules/rights.n3 +++ b/dpv-gdpr/modules/rights.n3 @@ -200,7 +200,10 @@ dpv-gdpr:A77 a skos:Concept, dpv-gdpr:DirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -210,7 +213,10 @@ dpv-gdpr:DirectDataCollectionNotice a skos:Concept, dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -220,7 +226,10 @@ dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -230,7 +239,10 @@ dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv-gdpr:SARNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; diff --git a/dpv-gdpr/modules/rights.rdf b/dpv-gdpr/modules/rights.rdf index 203985ef3..a25e355c5 100644 --- a/dpv-gdpr/modules/rights.rdf +++ b/dpv-gdpr/modules/rights.rdf @@ -7,29 +7,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - A15 Right of Access - Right of access - - 2020-11-04 + + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + 2020-11-04 accepted Beatriz Esteves @@ -37,17 +36,6 @@ Harshvardhan J. Pandit - - - - - - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) - - accepted - - @@ -55,33 +43,21 @@ Indirect Data Collection Notice A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - - accepted - - - - - - - - A14 Right to be Informed - information to be provided where personal data is collected from other sources - - 2020-11-04 + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A16 Right to Rectification - Right to rectification - + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -89,14 +65,14 @@ Harshvardhan J. Pandit - + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - + A18 Right to Restrict Processing + Right to restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -119,14 +95,34 @@ Harshvardhan J. Pandit - + + + Rights Concepts + + + + + + + + + + + + + + + + + + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A7-3 Right to Withdraw Consent + Right to withdraw consent at any time + 2020-11-04 accepted Beatriz Esteves @@ -134,28 +130,14 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - A7-3 Right to Withdraw Consent - Right to withdraw consent at any time - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -163,14 +145,14 @@ Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -178,48 +160,35 @@ Harshvardhan J. Pandit - + - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) + 2022-11-09 accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit - + - - - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - + + + A14 Right to be Informed + information to be provided where personal data is collected from other sources + + 2020-11-04 accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit - - - Rights Concepts - - - - - - - - - - - - - - - - - @@ -235,14 +204,42 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + 2022-11-09 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - + A16 Right to Rectification + Right to rectification + 2020-11-04 accepted Beatriz Esteves @@ -250,19 +247,14 @@ Harshvardhan J. Pandit - - - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - - + - A18 Right to Restrict Processing - Right to restriction of processing - + A15 Right of Access + Right of access + 2020-11-04 accepted Beatriz Esteves @@ -276,4 +268,24 @@ + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + + + + + + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + + 2020-11-04 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + diff --git a/dpv-gdpr/modules/rights.ttl b/dpv-gdpr/modules/rights.ttl index cd1a90d62..5a3681f5b 100644 --- a/dpv-gdpr/modules/rights.ttl +++ b/dpv-gdpr/modules/rights.ttl @@ -200,7 +200,10 @@ dpv-gdpr:A77 a skos:Concept, dpv-gdpr:DirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -210,7 +213,10 @@ dpv-gdpr:DirectDataCollectionNotice a skos:Concept, dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -220,7 +226,10 @@ dpv-gdpr:IndirectDataCollectionNotice a skos:Concept, dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; @@ -230,7 +239,10 @@ dpv-gdpr:RightsRecipientsNotice a skos:Concept, dpv-gdpr:SARNotice a skos:Concept, dpv:Concept ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpv:RightFulfilmentNotice ; diff --git a/dpv-gdpr/proposed.json b/dpv-gdpr/proposed.json index 48428c2d5..232d79a59 100644 --- a/dpv-gdpr/proposed.json +++ b/dpv-gdpr/proposed.json @@ -1 +1 @@ -{"legal_basis": ["A10"], "dpia": ["DPIAOutcomeRisksAcceptable"], "compliance": ["Propotionality", "SystematicExtensiveEvaluation"]} \ No newline at end of file +{"legal_basis": ["A10"], "dpia": ["DPIAOutcomeRisksAcceptable"], "compliance": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"]} \ No newline at end of file diff --git a/dpv-legal/dpv-legal.html b/dpv-legal/dpv-legal.html index 1862a195a..c806a1f3c 100644 --- a/dpv-legal/dpv-legal.html +++ b/dpv-legal/dpv-legal.html @@ -18186,7 +18186,7 @@

      Global Tables of Data Privacy Laws and Bills

      Proposed Terms

      The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

      location -
      • Propotionality
      • +
        • ProcessingPropotionality
        • SystematicExtensiveEvaluation
        laws diff --git a/dpv-legal/dpv-legal.jsonld b/dpv-legal/dpv-legal.jsonld index 8c005bb37..3e41523dc 100644 --- a/dpv-legal/dpv-legal.jsonld +++ b/dpv-legal/dpv-legal.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16,11 +16,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N9d7be4aa6ebf49eab036f5ec2342bfa7" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -32,54 +27,75 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#Country" } - ] - }, - { - "@id": "_:N9d7be4aa6ebf49eab036f5ec2342bfa7", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "_:N53bb5b96ec3d4b4b9b107244614baf6c" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } - ] - }, - { - "@id": "_:N53bb5b96ec3d4b4b9b107244614baf6c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "GB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GBR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "826" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#JM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -108,44 +124,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Jamaica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -155,35 +146,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "388" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -212,44 +206,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "New Zealand" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "NZ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "NZL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -265,6 +269,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd63df8e732b349578e06dbd29863148c" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -276,80 +285,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "EU Adequacy Decision for United Kingdom" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Nd63df8e732b349578e06dbd29863148c", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "_:N372d04c5738a4b6da46d7c7e94943f53" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "_:N372d04c5738a4b6da46d7c7e94943f53", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#US-IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -378,135 +361,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, + "@language": "en", + "@value": "Indiana" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv#Region" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Germany" + "@id": "https://w3id.org/dpv/dpv-legal#US" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Julian Flake" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "Bavarian State Office for Data Protection Supervision" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "DE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.bayern.de/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "DEU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "276" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "276" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -535,60 +480,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Rhineland-Palatinate" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BHS" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "44" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "44" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -617,54 +541,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Bremen" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@value": "BLR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "112" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "112" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-legal#LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -693,16 +607,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -712,35 +626,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "418" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -769,139 +683,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@language": "en", - "@value": "Zambia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ZM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ZMB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "894" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@value": "894" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Italy" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" } ], - "http://purl.org/dc/terms/temporal": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:Necb0400d669446fb80efb02f2b1dbd4a" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "IT" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@value": "ITA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "380" } - ] - }, - { - "@id": "_:Necb0400d669446fb80efb02f2b1dbd4a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nfbb7e94b31004138a43a7a323bf565a4" - } - ] - }, - { - "@id": "_:Nfbb7e94b31004138a43a7a323bf565a4", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -930,19 +787,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Slovenia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -952,41 +834,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "705" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1012,45 +891,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, + "@language": "en", + "@value": "Brandenburg" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1060,15 +923,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1092,56 +955,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@value": "Swedish Authority for Privacy Protection" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "RS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.imy.se/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "SRB" + "@id": "https://w3id.org/dpv/dpv-legal#SE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "688" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "688" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-legal#LS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1170,19 +1013,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Lesotho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1192,38 +1035,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "426" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-legal#LK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1252,28 +1095,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LKA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "144" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-legal#YE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1302,19 +1171,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Yemen" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1324,38 +1190,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "887" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1384,16 +1247,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1403,38 +1266,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "744" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-legal#KH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1460,19 +1323,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Cambodia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1482,38 +1342,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "116" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1542,78 +1399,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "BQ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Massachusetts" + "@value": "BES" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "535" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-legal#EEA30", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1629,6 +1468,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1ab7b3dacf634349bc917e126419cda4" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -1642,385 +1486,209 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@language": "en", - "@value": "ChannelIslands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@language": "en", - "@value": "British Indian Ocean Territory" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@value": "IO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@value": "IOT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@value": "86" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@value": "86" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" + "@value": "European Economic Area (EEA-30)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, { - "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { "@id": "https://w3id.org/dpv/dpv-legal#ES" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Comoros" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@value": "KM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@value": "COM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@value": "174" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@value": "174" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AX", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@language": "en", - "@value": "Åland Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@value": "AX" + "@id": "https://w3id.org/dpv/dpv-legal#CY" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "ALA" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:N1ab7b3dacf634349bc917e126419cda4", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "248" + "@id": "_:Nc865debf89fe4e9aa8727e0f6f25c30d" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nc865debf89fe4e9aa8727e0f6f25c30d", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "248" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-legal#KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2049,19 +1717,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2071,38 +1739,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "136" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2132,21 +1800,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2158,10 +1829,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-TN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2172,9 +1843,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2188,43 +1856,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" - }, - { - "@language": "en", - "@value": "State Data Protection Act (LDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@language": "en", + "@value": "Tennessee" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-legal#US-NM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2237,11 +1895,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://unstats.un.org/unsd/methodology/m49" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -2255,39 +1908,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The UN-M49 code for a given region" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "New Mexico" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-legal#TT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2316,19 +1958,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2338,41 +1980,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "780" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "780" } ] }, { "@id": "https://w3id.org/dpv/dpv-legal#PL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2404,19 +2046,19 @@ "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU27" @@ -2445,10 +2087,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ @@ -2473,83 +2115,144 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + }, { - "@language": "en", - "@value": "Myanmar" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + }, { - "@value": "MM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + }, { - "@value": "MMR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + }, { - "@value": "104" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, { - "@value": "104" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-legal#FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2578,19 +2281,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Finland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2600,38 +2328,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "246" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2660,36 +2385,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "CentralAmerica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2699,12 +2427,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#SR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2733,44 +2461,98 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, + "@language": "en", + "@value": "Suriname" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SUR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "740" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "740" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PM", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Czechia" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2780,38 +2562,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "666" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-legal#ZW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2824,11 +2606,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ndcb91709514f485bba75e949884f0207" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -2840,51 +2617,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Zimbabwe" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "ZW" } - ] - }, - { - "@id": "_:Ndcb91709514f485bba75e949884f0207", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N6bb0abaaa8ea42a2998ed6f94d6bde88" + "@value": "ZWE" } - ] - }, - { - "@id": "_:N6bb0abaaa8ea42a2998ed6f94d6bde88", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "716" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-legal#RW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2913,16 +2701,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Rwanda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2932,35 +2723,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "646" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#BO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2988,196 +2782,165 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, + "@language": "en", + "@value": "Bolivia (Plurinational State of)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@value": "BO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, + "@value": "BOL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, + "@value": "68" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, + "@value": "68" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, + "@language": "en", + "@value": "Hungary" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EC" + "@value": "HU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "HUN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "348" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3189,6 +2952,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3204,56 +2970,72 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@language": "en", + "@value": "State representative for data protection in Saxony-Anhalt" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Malaysia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "MY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "MYS" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "458" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, { - "@value": "458" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-legal#US-SC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3282,63 +3064,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "South Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "PAN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "591" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "591" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-legal#EU", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3362,36 +3112,192 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Office for Personal Data Protection" + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@language": "en", + "@value": "European Union (EU)" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" - } - ], - "https://w3id.org/dpv#hasLaw": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3403,9 +3309,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3421,46 +3324,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@language": "en", + "@value": "Saxony-Anhalt" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-legal#NR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3489,16 +3392,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Nauru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3508,38 +3411,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "520" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3565,63 +3468,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, { - "@language": "en", - "@value": "Saint Martin (French Part)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Lithuania" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "440" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3645,56 +3570,136 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://tietosuoja.fi/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Armenia" + "@id": "https://w3id.org/dpv/dpv-legal#FI" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "AM" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "ARM" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "51" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "51" + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SouthernEurope" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3723,57 +3728,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Saxony" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "NP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@value": "NPL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "524" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "524" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3800,18 +3795,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Personal Data Protection Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#PL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -3826,7 +3821,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3855,60 +3850,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Arizona" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ZA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ZAF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "710" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "710" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3936,17 +3899,45 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Luxembourg" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3956,7 +3947,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -3964,27 +3955,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "442" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#BN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3996,9 +3987,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4014,46 +4002,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@language": "en", + "@value": "Brunei Darussalam" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@value": "BN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "BRN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "96" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4082,54 +4080,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "Connecticut" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CAN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "124" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "124" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4143,6 +4115,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4156,57 +4131,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "VC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "VCT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "670" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "670" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, @@ -4240,181 +4199,181 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#CL" }, { "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { "@id": "https://w3id.org/dpv/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#BR" }, { "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-legal#GL" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -4430,7 +4389,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-legal#AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4459,16 +4418,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Albania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4478,35 +4437,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "8" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4535,21 +4494,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "California" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "WesternAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4559,12 +4563,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-legal#SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4593,16 +4597,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4612,38 +4616,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "729" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-legal#CA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4669,16 +4673,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Canada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4688,35 +4692,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "124" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#US-ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4745,33 +4749,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Maine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4781,12 +4765,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#AI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4815,81 +4799,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, + "@language": "en", + "@value": "Anguilla" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@value": "AI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternAfrica" + "@value": "AIA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "660" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-legal#MY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4918,16 +4881,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Malaysia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4937,35 +4900,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "458" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#GE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4994,44 +4957,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5041,38 +4976,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "268" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5083,11 +5018,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N84824734a0134a6b9d83247bcbca4a1b" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5102,56 +5035,48 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + }, { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - } - ] - }, - { - "@id": "_:N84824734a0134a6b9d83247bcbca4a1b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, { - "@id": "_:N421e2597aa204bc69e5bda23a99ca8f1" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:N421e2597aa204bc69e5bda23a99ca8f1", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5164,11 +5089,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -5180,41 +5100,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "Danish Data Protection Agency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "ISO-alpha3" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-legal#DK" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-legal#NU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5246,13 +5161,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Niue" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5262,7 +5177,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" @@ -5270,27 +5185,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "570" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5319,16 +5234,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Iraq" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5338,35 +5253,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "368" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5393,74 +5308,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + }, { "@language": "en", - "@value": "accepted" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Data Protection Commission" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.rlp.de/" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -5472,10 +5352,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5501,16 +5381,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Philippines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5520,35 +5400,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "608" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-legal#US-RI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5583,7 +5463,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Rhode Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5598,7 +5478,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-legal#KM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5627,31 +5507,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "Comoros" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "COM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "174" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5662,6 +5574,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5675,59 +5590,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Cocos (Keeling) Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@language": "de", + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "en", + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CC" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "CCK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "166" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "166" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-legal#MV", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5753,16 +5652,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Maldives" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5772,38 +5671,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "462" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5812,6 +5711,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5827,56 +5729,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "The Saxon data protection officer" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.saechsdsb.de/" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "CH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "CHE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@value": "756" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "756" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-legal#CX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5905,16 +5797,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5924,35 +5816,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "162" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#CW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5981,19 +5873,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Curaçao" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6003,46 +5895,46 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "531" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -6050,17 +5942,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N25b32a14e4b540799fce2c7d24b8c086" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -6069,54 +5950,62 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LI" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@language": "en", + "@value": "WesternEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:N25b32a14e4b540799fce2c7d24b8c086", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N951aa8738a4f4a86a929a6870c3a9da8" - } - ] - }, - { - "@id": "_:N951aa8738a4f4a86a929a6870c3a9da8", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-legal#TO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6145,28 +6034,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Tonga" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "TO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TON" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "776" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6198,36 +6113,36 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Ireland" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -6245,32 +6160,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "372" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-legal#QA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6299,16 +6214,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Qatar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6318,35 +6233,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "634" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-legal#US-AK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6375,63 +6290,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Alaska" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "UG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "UGA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "800" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-legal#CF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6457,19 +6340,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6479,41 +6362,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "140" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6526,6 +6409,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N7ef9ad275ac1470788d471695874dc3a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -6537,62 +6425,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "EU Adequacy Decision for Uruguay" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ST" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "STP" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N7ef9ad275ac1470788d471695874dc3a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "678" + "@id": "_:N2faf3da5778c4918a67e154821a6825d" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N2faf3da5778c4918a67e154821a6825d", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "678" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6621,60 +6501,147 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "NorthernEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "CIV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "384" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "384" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6703,16 +6670,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Mecklenburg-Western-Pomerania" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6722,35 +6755,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "234" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-legal#BT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6779,16 +6812,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Bhutan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6798,35 +6831,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "64" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-legal#KG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6853,39 +6886,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Kyrgyzstan" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "KG" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "KGZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "417" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6917,19 +6970,19 @@ "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU27" @@ -6938,12 +6991,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Slovakia" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -6958,35 +7011,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "703" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-legal#AX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7015,19 +7068,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Åland Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7037,38 +7087,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "248" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7101,30 +7148,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" }, { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -7137,7 +7184,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#GF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7166,44 +7213,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "French Guiana" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "GF" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "GUF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "254" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-legal#US-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7232,60 +7295,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Montana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GRD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "308" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "308" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7314,16 +7345,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Czechia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7333,35 +7392,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "203" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-legal#US-MI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7388,36 +7447,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@language": "en", + "@value": "Michigan" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-legal#CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7445,20 +7498,20 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Colombia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7479,27 +7532,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "170" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7528,19 +7581,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "France" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7550,41 +7628,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "250" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7608,65 +7683,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@value": "Commission for Personal Data Protection" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GP" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "GLP" + "@id": "https://w3id.org/dpv/dpv-legal#BG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "312" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "312" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-legal#MW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7692,31 +7741,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Malawi" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MWI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-legal#CV", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7742,19 +7823,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7764,10 +7845,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -7775,30 +7856,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "132" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7809,6 +7890,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7822,30 +7906,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + }, + { + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Oregon" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#PS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7874,16 +7968,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7893,35 +7987,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "275" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7950,16 +8044,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Benin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7969,35 +8066,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "204" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8009,6 +8109,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8024,33 +8127,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + }, + { + "@language": "de", + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "District of Columbia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8063,6 +8176,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N93b7102b03ee41348416bc93b6c7957b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -8074,56 +8192,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "EU Adequacy Decision for Japan" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IQ" + "@id": "https://w3id.org/dpv/dpv-legal#JP" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "IRQ" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N93b7102b03ee41348416bc93b6c7957b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "368" + "@id": "_:Nce1617435a7d4117a6727aece3629beb" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nce1617435a7d4117a6727aece3629beb", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "368" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8152,28 +8268,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "KAZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "398" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8185,9 +8327,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8203,46 +8342,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "AustraliaandNewZealand" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-legal#MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8269,10 +8412,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Montserrat" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8280,29 +8434,40 @@ "@id": "https://w3id.org/dpv#Country" } ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "500" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-legal#CD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8331,16 +8496,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8350,38 +8518,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "180" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-legal#NP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8405,99 +8576,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Nepal" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "NP" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@value": "NPL" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@value": "524" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-legal#NA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8526,19 +8654,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Namibia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8548,38 +8676,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "516" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#TN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8608,44 +8736,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Tunisia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8655,35 +8755,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "788" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#LC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8712,44 +8812,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8759,35 +8834,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "662" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8799,9 +8877,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8817,43 +8892,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" - }, - { - "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@language": "en", + "@value": "Illinois" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8862,9 +8927,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8880,46 +8942,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "The Saxon data protection officer" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@language": "en", + "@value": "North-Rhine Westphalia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-legal#ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8948,16 +9010,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8967,43 +9032,46 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "678" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -9022,1480 +9090,1114 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@language": "en", + "@value": "Information Commissioner's Office" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@language": "en", - "@value": "Asia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@language": "en", - "@value": "Kenya" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@value": "404" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, { - "@language": "en", - "@value": "Honduras" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, { - "@value": "HN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, { - "@value": "HND" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, { - "@value": "340" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, { - "@value": "340" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" }, { "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, { - "@language": "en", - "@value": "Caribbean" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#WF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, { - "@language": "en", - "@value": "Cabo Verde" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, { - "@value": "132" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@language": "en", - "@value": "Belgian Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, { - "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + "@id": "https://w3id.org/dpv/dpv-legal#IL" }, { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, { - "@language": "en", - "@value": "Republic of Korea" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + }, { - "@value": "KR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, { - "@value": "KOR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, { - "@value": "410" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@value": "410" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, { - "@language": "en", - "@value": "Congo" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@value": "CG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@value": "COG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, { - "@value": "178" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@value": "178" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@language": "en", - "@value": "Malta" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, { - "@value": "MT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, { - "@value": "MLT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, { - "@value": "470" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@value": "470" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@language": "en", - "@value": "Singapore" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, { - "@value": "SG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, { - "@value": "SGP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@value": "702" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, { - "@value": "702" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@language": "en", - "@value": "Togo" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@value": "TG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, { - "@value": "TGO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, { - "@value": "768" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@value": "768" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, { - "@language": "en", - "@value": "Suriname" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AX" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@value": "SR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, { - "@value": "SUR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + }, { - "@value": "740" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@value": "740" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@language": "en", - "@value": "Connecticut" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JP", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#TW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, { - "@language": "en", - "@value": "Japan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@value": "JP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, { - "@value": "JPN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, { - "@value": "392" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, { - "@value": "392" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, { - "@language": "en", - "@value": "Aruba" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, { - "@value": "AW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, { - "@value": "ABW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, { - "@value": "533" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@value": "533" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, { - "@language": "en", - "@value": "China, Macao Special Administrative Region" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@value": "MO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@value": "MAC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, { - "@value": "446" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, { - "@value": "446" + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10524,70 +10226,96 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Brandenburg" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "EasternAfrica" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-legal#SX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10616,16 +10344,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10635,35 +10366,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "534" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10692,54 +10426,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Hamburg" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "AND" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "20" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "20" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-legal#BS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10768,16 +10492,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Bahamas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10787,38 +10514,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "44" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10842,56 +10572,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@value": "Austrian Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "UM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://dsb.gv.at" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "UMI" + "@id": "https://w3id.org/dpv/dpv-legal#AT" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "581" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "581" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-legal#LY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10920,28 +10630,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Libya" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LBY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "434" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10959,7 +10695,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N885b89be6206489596f80966a3077152" + "@id": "_:Nbe8fc71beb094955ba24898183734368" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10976,21 +10712,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#JE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11000,27 +10736,27 @@ ] }, { - "@id": "_:N885b89be6206489596f80966a3077152", + "@id": "_:Nbe8fc71beb094955ba24898183734368", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf641e66d12964214b11b1c262331cecb" + "@id": "_:N517dcd44f56a48df82f1bd76d9c71d90" } ] }, { - "@id": "_:Nf641e66d12964214b11b1c262331cecb", + "@id": "_:N517dcd44f56a48df82f1bd76d9c71d90", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11036,6 +10772,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N152b82df1d7f4764b8ece7630d9b6e6a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -11049,54 +10790,209 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "European Union (EU-27)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@value": "GE" + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "GEO" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:N152b82df1d7f4764b8ece7630d9b6e6a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "268" + "@id": "_:N2a54b5c8d14b4bdc92c11df927ce5c62" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N2a54b5c8d14b4bdc92c11df927ce5c62", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "268" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#LI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11125,44 +11021,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11172,7 +11040,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -11180,27 +11048,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "438" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-legal#ER", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11229,28 +11097,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Eritrea" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "ER" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ERI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "232" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11279,60 +11179,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Sark" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MUS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "480" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "480" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-legal#CM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11361,10 +11241,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -11373,7 +11253,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Cameroon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11386,7 +11266,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -11394,22 +11274,22 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "120" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "120" } ] }, @@ -11420,75 +11300,75 @@ ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-legal#US-OH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11517,39 +11397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Ohio" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11559,15 +11413,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11591,62 +11445,115 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "@language": "en", + "@value": "National Commission for Data Protection" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://cnpd.public.lu" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "El Salvador" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "_:N81ba4c0719634ca393a62a14196c8c47" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "SV" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "SLV" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "222" + "@language": "en", + "@value": "EU Adequacy Decision for Guernsey" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "222" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ", + "@id": "_:N81ba4c0719634ca393a62a14196c8c47", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N78d9cb2c577540b9a2cb2e2980dbccd9" + } + ] + }, + { + "@id": "_:N78d9cb2c577540b9a2cb2e2980dbccd9", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11678,13 +11585,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11693,36 +11603,39 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "854" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-legal#GG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11751,28 +11664,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Guernsey" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GGY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "831" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-legal#TK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11801,19 +11746,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Tokelau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11823,38 +11765,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "772" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11870,11 +11809,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N7f7c72e4357341b4bb6cc824091da777" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -11886,57 +11820,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@language": "en", + "@value": "EasternAsia" } - ] - }, - { - "@id": "_:N7f7c72e4357341b4bb6cc824091da777", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "_:N5ff2fe03816c4f90a2eea5d131f6b3a0" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:N5ff2fe03816c4f90a2eea5d131f6b3a0", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-legal#GQ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11960,195 +11893,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "Equatorial Guinea" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@value": "GQ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, + "@value": "GNQ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@value": "226" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12172,39 +11975,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Danish Data Protection Agency" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@language": "en", + "@value": "Polynesia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-legal#US-TX", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12217,11 +12046,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N7c277bd33f6947cbaffd962951a91d31" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -12233,51 +12057,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@language": "en", + "@value": "Texas" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:N7c277bd33f6947cbaffd962951a91d31", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N50a03b27fcf84fb89073159515ad5254" - } - ] - }, - { - "@id": "_:N50a03b27fcf84fb89073159515ad5254", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12305,17 +12108,20 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Djibouti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12325,35 +12131,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "262" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12380,21 +12189,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Antarctica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12402,40 +12200,29 @@ "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "10" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#GT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12447,9 +12234,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -12465,43 +12249,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Guatemala" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "GT" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + "@value": "GTM" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@value": "320" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-legal#VG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12527,50 +12333,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "British Virgin Islands" } ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "VG" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "VGB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "92" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#NO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12594,54 +12413,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@language": "en", + "@value": "Norway" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@value": "NO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@value": "NOR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@value": "578" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12667,44 +12491,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Argentina" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "AR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "ARG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "32" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-legal#ZM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12733,19 +12573,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Zambia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12755,38 +12595,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "894" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-legal#SS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12815,28 +12655,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "South Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SSD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "728" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12865,44 +12737,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Sweden" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" } ], "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "SE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "SWE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "752" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-legal#MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12931,28 +12841,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MDA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "498" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-legal#MK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12981,16 +12917,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13000,35 +12936,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "807" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-legal#MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13057,16 +12993,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13076,35 +13012,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "580" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13118,9 +13054,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13137,37 +13070,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" - }, - { - "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://ada.lt" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#LT" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-legal#GL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13196,16 +13125,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Greenland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13215,35 +13144,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "304" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-legal#GS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13272,16 +13201,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13291,35 +13223,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "239" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13348,186 +13283,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, { "@id": "https://w3id.org/dpv/dpv-legal#NA" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, { "@id": "https://w3id.org/dpv/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "SouthernAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13537,12 +13316,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-legal#TM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13571,19 +13350,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13593,212 +13369,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "795" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "748" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv-legal" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "0.8.2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SouthAmerica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-legal#EH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13827,44 +13426,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13874,35 +13445,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "732" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13931,19 +13502,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Algeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13953,41 +13521,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "12" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14000,11 +13565,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N912b9784c78943739140f7819b412b00" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -14019,305 +13579,118 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, { "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, + "@language": "en", + "@value": "Guinea-Bissau" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@value": "GW" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "GNB" } - ] - }, - { - "@id": "_:N912b9784c78943739140f7819b412b00", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:Nf7a60aaffefc4f66b8918fad96d95b70" + "@value": "624" } - ] - }, - { - "@id": "_:Nf7a60aaffefc4f66b8918fad96d95b70", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-legal#MG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14343,28 +13716,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Madagascar" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MDG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "450" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-legal#MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14380,11 +13785,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2fe091850f534eae9896436aea6f765b" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -14396,54 +13796,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "Morocco" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "MA" } - ] - }, - { - "@id": "_:N2fe091850f534eae9896436aea6f765b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MAR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:Nb0fae631e79545cfb867cf90f90cecda" + "@value": "504" } - ] - }, - { - "@id": "_:Nb0fae631e79545cfb867cf90f90cecda", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14456,10 +13858,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14475,28 +13877,28 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" }, { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@language": "en", + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14506,7 +13908,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14535,54 +13937,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Israel" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IL" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ISR" + "@language": "en", + "@value": "Vermont" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "376" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "376" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14611,54 +13987,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Bhutan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@value": "BT" + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "BTN" + "@language": "en", + "@value": "MiddleAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "64" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "64" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14693,7 +14072,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "Hawaii" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14708,7 +14087,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#CC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14720,9 +14099,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14738,46 +14114,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@language": "en", + "@value": "Cocos (Keeling) Islands" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@value": "CC" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "CCK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "166" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14789,6 +14175,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -14807,21 +14196,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -14833,7 +14232,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14863,18 +14262,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#IT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -14889,10 +14288,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-legal#PW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14918,19 +14317,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Palau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14940,38 +14336,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "585" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14998,39 +14391,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Dutch Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@language": "en", + "@value": "Kentucky" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15054,30 +14441,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Tennessee" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnil.fr/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#FR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-legal#SM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15106,16 +14499,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "San Marino" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15125,7 +14518,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -15133,30 +14526,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "674" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#BI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15182,47 +14575,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Burundi" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "BI" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "BDI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "108" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15247,23 +14656,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, { "@id": "https://w3id.org/dpv/dpv-legal#US" } @@ -15271,7 +14663,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Nevada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15281,15 +14673,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15298,9 +14690,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15316,78 +14705,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Romania" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "San Marino" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15397,35 +14754,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "642" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15443,185 +14800,197 @@ ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" + "@id": "https://w3id.org/dpv/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, { - "@value": "GB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@value": "GBR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@value": "826" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, { - "@value": "826" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#RE" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#CI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "SubSaharanAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15631,12 +15000,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15663,36 +15032,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Austrian Data Protection Authority" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@language": "en", + "@value": "Thuringia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15708,6 +15087,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2bfc8b9d68ef424d99a2004562a699c9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -15719,59 +15103,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "EU Adequacy Decision for Israel" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AF" + "@id": "https://w3id.org/dpv/dpv-legal#IL" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "AFG" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N2bfc8b9d68ef424d99a2004562a699c9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "4" + "@id": "_:Na79ce711f2b84b0ca6d75574a13a2735" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Na79ce711f2b84b0ca6d75574a13a2735", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15786,7 +15168,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N865fcf786f8d43bebd78e56a975e655f" + "@id": "_:N819c242c599c4d5883e1a2de743a2bc5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15803,21 +15185,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#CH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15827,27 +15209,27 @@ ] }, { - "@id": "_:N865fcf786f8d43bebd78e56a975e655f", + "@id": "_:N819c242c599c4d5883e1a2de743a2bc5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6b172a616fec4ae9a55ac6aea5c06b42" + "@id": "_:N0f25517a857d4795be2305f06d24ca84" } ] }, { - "@id": "_:N6b172a616fec4ae9a55ac6aea5c06b42", + "@id": "_:N0f25517a857d4795be2305f06d24ca84", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-legal#ET", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15876,19 +15258,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Ethiopia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15898,10 +15280,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -15909,27 +15291,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "231" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-legal#IR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15958,16 +15340,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15977,35 +15359,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "364" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-legal#WS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16037,13 +15419,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16056,32 +15438,72 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "882" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-legal#TW", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Taiwan (Province of China)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16110,19 +15532,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Portugal" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16132,38 +15579,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "620" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-legal#US-WI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16192,54 +15636,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Wisconsin" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "CX" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/source": [ { - "@value": "CXR" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "162" + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "ISO-alpha2" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "162" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#US-WY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16268,29 +15752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@value": "Wyoming" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16300,12 +15768,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-legal#ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16334,19 +15802,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Montenegro" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16356,41 +15821,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "499" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-legal#RE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16416,19 +15878,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Réunion" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16438,38 +15900,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "638" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-legal#AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16498,28 +15960,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ASM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "16" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16533,6 +16021,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16546,62 +16037,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "en", + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Puerto Rico" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "PRI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "630" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "630" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16633,13 +16108,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16649,35 +16124,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "31" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-legal#US-OR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16693,11 +16168,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nfe28b0fbeb6b42d089a20789b247e793" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -16709,54 +16179,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@language": "en", + "@value": "Oregon" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:Nfe28b0fbeb6b42d089a20789b247e793", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0d9d28a580894fb7a68d179433e77817" - } - ] - }, - { - "@id": "_:N0d9d28a580894fb7a68d179433e77817", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-legal#MU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16783,39 +16229,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Mauritius" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@value": "MU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "MUS" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "480" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16823,7 +16292,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -16831,70 +16300,76 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:N1ef9169d82fe4a4ab782aff258ef0f4a" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "modified" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "Data Protection Act (DPA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "AE" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "ARE" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:N1ef9169d82fe4a4ab782aff258ef0f4a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "784" + "@id": "_:N6489e366d3694f818ea6a1ba5c19d0a8" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6489e366d3694f818ea6a1ba5c19d0a8", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "784" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#US-GU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16903,9 +16378,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -16921,46 +16393,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Guam" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#US" } - ], - "https://w3id.org/dpv#hasLaw": [ + ] + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16989,82 +16462,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#MP" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Micronesia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "FI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "FIN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "246" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "246" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-legal#BV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17093,16 +16538,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17112,35 +16560,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "74" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17154,6 +16605,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17167,62 +16621,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TF" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "ATF" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "260" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "260" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-legal#DM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17251,19 +16683,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Dominica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17273,49 +16705,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "212" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "52" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17324,6 +16748,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17339,56 +16766,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "en", + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Oman" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "OM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "OMN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@value": "512" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "512" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-legal#MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17417,19 +16834,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17439,38 +16853,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "446" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17500,53 +16911,59 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Iceland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@value": "IS" + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ISL" + "@language": "en", + "@value": "EasternEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "352" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "352" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17575,28 +16992,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Eswatini" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SWZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "748" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17629,33 +17078,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" }, { "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17665,7 +17114,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-legal#SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17694,16 +17143,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17713,35 +17165,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "694" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-legal#FK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17757,11 +17212,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N227209bf415d406d8406bb258ed4b581" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -17775,229 +17225,116 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "Falkland Islands (Malvinas)" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@value": "FK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@value": "FLK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@value": "238" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@value": "238" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@language": "en", + "@value": "Office for Personal Data Protection" } - ] - }, - { - "@id": "_:N227209bf415d406d8406bb258ed4b581", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "_:N3d975c28e8da419686f0c90247c14a16" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "_:N9284193b84d346868b78abe570953e33" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" } - ] - }, - { - "@id": "_:N3d975c28e8da419686f0c90247c14a16", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:N9284193b84d346868b78abe570953e33", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-legal#US-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18024,39 +17361,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Commission for Personal Data Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@language": "en", + "@value": "Delaware" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-legal#TL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18082,16 +17413,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18101,35 +17432,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "626" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-legal#FM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18145,11 +17476,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N10f5772203d7451f962e9c150e404eac" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -18163,229 +17489,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "Micronesia (Federated States of)" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "FM" } - ] - }, - { - "@id": "_:N10f5772203d7451f962e9c150e404eac", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N1accffb25ddc4fd09843d0cd3af2c905" + "@value": "FSM" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Na1d263ada29b40f3be06868fbd085895" - } - ] - }, - { - "@id": "_:N1accffb25ddc4fd09843d0cd3af2c905", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "583" } - ] - }, - { - "@id": "_:Na1d263ada29b40f3be06868fbd085895", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18401,11 +17552,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ncedd99bf8e5f40988bfb8b22199d417f" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -18419,209 +17565,182 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, + "@language": "en", + "@value": "Lower-Saxony" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@language": "en", + "@value": "Haiti" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@value": "HT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@value": "HTI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@value": "332" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@value": "332" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@language": "en", + "@value": "National Supervisory Authority for Personal Data Processing" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/dpv-legal#RO" } - ] - }, - { - "@id": "_:Ncedd99bf8e5f40988bfb8b22199d417f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:N7015135a4d4540ccbd4f3574ea033e86" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:N7015135a4d4540ccbd4f3574ea033e86", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-legal#GD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18653,16 +17772,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Grenada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18675,35 +17794,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "308" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18732,69 +17851,117 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, + "@language": "en", + "@value": "Bulgaria" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, + "@value": "BG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, + "@value": "BGR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@value": "100" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#QA" + "@value": "100" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18804,12 +17971,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18838,16 +18005,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Cyprus" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18857,35 +18047,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "196" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18914,19 +18104,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Fiji" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18936,41 +18123,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "242" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#EEA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18981,9 +18165,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18997,40 +18178,192 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@language": "en", + "@value": "European Economic Area (EEA)" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-legal#VE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19059,19 +18392,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19081,38 +18414,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "862" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-legal#KN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19141,19 +18474,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19163,38 +18496,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "659" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-legal#CL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19223,28 +18556,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Chile" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-legal#RU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19273,19 +18638,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Russian Federation" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19295,38 +18657,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "643" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-legal#MC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19355,16 +18714,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Monaco" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19374,35 +18733,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "492" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19431,44 +18790,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Isle of Man" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@value": "IM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "IMN" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "833" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-legal#US-NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19497,60 +18866,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Nebraska" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CAF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "140" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "140" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-legal#VU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19579,19 +18916,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19601,88 +18935,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "548" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "662" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-legal#PK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19708,19 +18992,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Pakistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19730,1105 +19011,1271 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "586" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@language": "de", + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@language": "en", + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, + "@language": "en", + "@value": "Puerto Rico" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, + "@value": "PR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, + "@value": "PRI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, + "@value": "630" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AQ" - }, + "@value": "630" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@id": "_:N52adbc369cc846bcb0928487c3c42577" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Isle of Man" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + } + ] + }, + { + "@id": "_:N52adbc369cc846bcb0928487c3c42577", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, + "@id": "_:N4ff806b91757475a8b336c26b9c4bb9a" + } + ] + }, + { + "@id": "_:N4ff806b91757475a8b336c26b9c4bb9a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" - }, + "@id": "_:N215c1727e0df475e92558be8e2a56626" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CY" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:N215c1727e0df475e92558be8e2a56626", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, + "@id": "_:Nfb035e979523412da79f6146309505c8" + } + ] + }, + { + "@id": "_:Nfb035e979523412da79f6146309505c8", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, + "@language": "en", + "@value": "Norfolk Island" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NFK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "574" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EG" - }, + "@value": "574" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, + "@language": "en", + "@value": "French Southern Territories" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, + "@value": "TF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" - }, + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, + "@value": "260" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + "@id": "https://w3id.org/dpv/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#VU" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, + "@language": "en", + "@value": "Melanesia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, + "@language": "en", + "@value": "Congo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, + "@value": "CG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, + "@value": "COG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, + "@value": "178" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@value": "178" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@language": "en", + "@value": "Switzerland" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, + "@value": "CH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@value": "CHE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, + "@value": "756" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, + "@value": "756" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, + "@language": "en", + "@value": "French Polynesia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@value": "PF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, + "@value": "PYF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, + "@value": "258" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, + "@value": "258" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" + "@id": "https://w3id.org/dpv/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + "@id": "https://w3id.org/dpv/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + "@id": "https://w3id.org/dpv/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW" + "@id": "https://w3id.org/dpv/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + "@id": "https://w3id.org/dpv/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, + "@id": "https://w3id.org/dpv/dpv-legal#FK" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + "@language": "en", + "@value": "LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-legal#IS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20857,28 +20304,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Iceland" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "IS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ISL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "352" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-legal#IO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20907,19 +20380,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20929,38 +20402,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "86" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20989,60 +20462,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "NorthernAmerica" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Mongolia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "496" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21071,45 +20605,180 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@language": "en", + "@value": "Louisiana" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TM" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "New Caledonia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NCL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "540" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "540" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "WF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "WLF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "876" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#KP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21138,44 +20807,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Democratic People's Republic of Korea" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@value": "KP" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "PRK" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "408" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-legal#GY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21204,16 +20883,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Guyana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21223,35 +20905,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "328" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-legal#PE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21280,16 +20965,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Peru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21299,35 +20987,46 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "604" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21345,45 +21044,65 @@ ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Republic of Korea" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "KR" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@value": "KOR" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "410" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21412,42 +21131,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21457,12 +21147,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-legal#EG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21494,16 +21184,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Egypt" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21513,38 +21200,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "818" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21573,19 +21257,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Austria" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21595,38 +21304,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "40" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21655,19 +21361,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Belize" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21680,38 +21386,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "84" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-legal#TG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21737,91 +21443,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Togo" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "TG" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@value": "TGO" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@value": "768" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-legal#GH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21850,19 +21525,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Ghana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21872,38 +21547,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "288" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21917,6 +21592,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21930,30 +21608,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Iowa" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-legal#SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21982,81 +21670,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "SH" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Missouri" + "@value": "SHN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "654" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22069,6 +21739,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N15c70dbd65ef40669b958ee9d986dd24" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -22080,86 +21755,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "EU Adequacy Decision for Andorra" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#AD" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N15c70dbd65ef40669b958ee9d986dd24", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "_:N93e482aa0b6142b1862edbb337a80457" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "_:N93e482aa0b6142b1862edbb337a80457", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22171,9 +21814,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22189,43 +21829,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Israel" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@value": "IL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "ISR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "376" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-legal#US-MA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22251,57 +21907,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CHN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "156" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "156" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22314,11 +21944,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Naaf477e1c9b7462a95f6784c52ca7616" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -22330,54 +21955,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@language": "en", + "@value": "CentralAsia" } - ] - }, - { - "@id": "_:Naaf477e1c9b7462a95f6784c52ca7616", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "_:N82a99b18b4384460a5ff71cb9e48d61c" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:N82a99b18b4384460a5ff71cb9e48d61c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22409,13 +22027,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22428,35 +22046,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "860" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-legal#un_m49", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -22469,6 +22087,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://unstats.un.org/unsd/methodology/m49" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -22480,39 +22103,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "The UN-M49 code for a given region" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@language": "en", + "@value": "UN-M49" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { "@id": "https://w3id.org/dpv/dpv-legal#MQ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22541,10 +22169,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -22563,10 +22191,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ @@ -22591,7 +22219,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-legal#SO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22620,19 +22248,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Somalia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22642,58 +22270,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "706" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "108" - } - ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-legal#SC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22719,10 +22330,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" @@ -22731,7 +22342,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Seychelles" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22752,27 +22363,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "690" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22801,85 +22412,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Bavaria" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, { - "@value": "BEL" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "56" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "56" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#AW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22888,9 +22464,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22906,46 +22479,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@language": "en", + "@value": "Aruba" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "AW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ABW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "533" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#CN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22957,9 +22546,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22975,46 +22561,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@language": "en", + "@value": "China" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@value": "CN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "CHN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "156" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23026,9 +22622,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -23044,35 +22637,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@language": "en", + "@value": "U.S. Virgin Islands" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-legal#AG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23101,19 +22689,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23123,38 +22711,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "28" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23184,18 +22772,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#SK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -23210,7 +22798,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23239,36 +22827,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23278,12 +22843,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-legal#KI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23312,19 +22877,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Kiribati" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23334,41 +22896,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "296" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-legal#HN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23394,16 +22953,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Honduras" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23413,35 +22975,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "340" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23468,65 +23033,193 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@language": "en", - "@value": "Haiti" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, { - "@value": "HT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@value": "HTI" + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "332" + "@language": "en", + "@value": "Europe" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "332" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-legal#PA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23539,11 +23232,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -23557,42 +23245,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "Panama" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "ISO-numeric" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "PA" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "PAN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "591" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23618,13 +23327,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Berlin" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23634,12 +23359,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-legal#EU28", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23655,6 +23380,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N380797f7e00041ef8088fd1a836e7536" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -23668,60 +23398,229 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "European Union (EU-28)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "NA" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:N380797f7e00041ef8088fd1a836e7536", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "NAM" + "@id": "_:N72172f1db6df4f12b2070fffc7073aec" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "516" + "@id": "_:Nc0fe74ac8ecd4b929caac3648260d545" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nc0fe74ac8ecd4b929caac3648260d545", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "516" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "@id": "_:N72172f1db6df4f12b2070fffc7073aec", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23750,31 +23649,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Belgium" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BEL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "56" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23800,57 +23753,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "South Dakota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BIH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "70" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "70" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#US-AR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23876,24 +23803,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@value": "Arkansas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23903,12 +23819,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23938,56 +23854,53 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Morocco" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, { - "@value": "MA" + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DZ" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "MAR" + "@language": "en", + "@value": "NorthernAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "504" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "504" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24000,6 +23913,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N547fe0e53ab640ba9330b9c0cd85c239" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -24011,59 +23929,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "LY" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "LBY" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N547fe0e53ab640ba9330b9c0cd85c239", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "434" + "@id": "_:N6e67ed1986cf44cba0ccde572726d570" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6e67ed1986cf44cba0ccde572726d570", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "434" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#HK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24089,44 +24005,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Netherlands" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24136,35 +24024,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "344" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-legal#US-OK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24193,54 +24081,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "VN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "VNM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "704" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "704" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#SV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24267,121 +24129,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" - }, + "@language": "en", + "@value": "El Salvador" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NR" + "@value": "SLV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Oceania" + "@value": "222" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24410,196 +24213,175 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-legal#AE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "Asia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24609,7 +24391,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-legal#GN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24638,19 +24420,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24660,38 +24442,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "324" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24705,6 +24487,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nabf66ce8cdb34c22963cd1b147d43687" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24718,83 +24508,159 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@value": "Federal Data Protection Act (BDSG)" + }, { - "@id": "https://w3id.org/dpv#Region" + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Minnesota" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:Nabf66ce8cdb34c22963cd1b147d43687", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N07172e571c5b47d0a7e46bf38d950b86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "_:N07172e571c5b47d0a7e46bf38d950b86", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24818,59 +24684,121 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AS" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Oceania" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#JO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24898,40 +24826,17 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Jordan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24949,27 +24854,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "400" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25004,7 +24909,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "New Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25019,7 +24924,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25046,30 +24951,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Data Protection Commission (DPC)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "West Virginia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#IE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-legal#GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25096,36 +25007,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Gabon" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "GA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "GAB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "266" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#KW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25154,45 +25091,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, + "@language": "en", + "@value": "Kuwait" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@value": "KW" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthernAfrica" + "@value": "KWT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "414" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25219,33 +25165,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Comissão Nacional de Protecção de Dados" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Hawaii" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnpd.pt" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#PT" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25256,6 +25208,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25269,56 +25224,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "FRO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "234" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "234" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-legal#US-PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25353,7 +25292,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25368,7 +25307,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-legal#BA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25397,19 +25336,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25419,38 +25355,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "70" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25479,19 +25412,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Mozambique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25504,35 +25437,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "508" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25544,6 +25477,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -25559,62 +25495,87 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "de", + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + "@language": "en", + "@value": "Thuringian Data Protection Act (ThürDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@language": "en", - "@value": "French Guiana" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" + }, { - "@value": "GF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" + }, { - "@value": "GUF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" + }, { - "@value": "254" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" + }, { - "@value": "254" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#YT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25643,42 +25604,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Mayotte" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "YT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MYT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "175" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -25691,6 +25673,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -25702,20 +25689,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The ISO-Numeric code for a given region" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "ISO-numeric" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-legal#SY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25744,19 +25752,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25766,38 +25771,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "760" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25813,6 +25815,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N795debdb7c66442191fb2682090b050a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -25826,60 +25833,229 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "European Economic Area (EEA-31)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "GN" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:N795debdb7c66442191fb2682090b050a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "GIN" + "@id": "_:N511eb8524eab442ca9727f86f502ba3c" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "324" + "@id": "_:N34393b5f4bf94e7f938f97381eb3b724" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N511eb8524eab442ca9727f86f502ba3c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "324" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", + "@id": "_:N34393b5f4bf94e7f938f97381eb3b724", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25906,36 +26082,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Serbia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "RS" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "SRB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "688" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25964,13 +26160,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Saarland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25980,15 +26192,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-legal#GM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26012,36 +26224,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Gambia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "GM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "GMB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "270" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26055,6 +26293,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26071,33 +26312,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "State Data Protection Act (LDSG)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26129,41 +26374,47 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@language": "en", + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { - "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.lfd.niedersachsen.de/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-legal#UY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26189,16 +26440,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Uruguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26208,35 +26462,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "858" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26265,19 +26522,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26287,38 +26541,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "762" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26346,41 +26597,83 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "Estonia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#US-MO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26392,9 +26685,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -26410,46 +26700,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" - }, - { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@language": "en", + "@value": "Missouri" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-legal#AE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26478,16 +26752,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26497,35 +26771,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "784" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26554,63 +26828,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, + "@language": "en", + "@value": "Alabama" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SG" + "@language": "en", + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-legal#LR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26639,19 +26947,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Liberia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26661,49 +26969,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "430" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "152" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-legal#UG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26729,16 +27029,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Uganda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26748,38 +27051,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "800" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26803,56 +27109,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Dutch Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "TKM" + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "795" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "795" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-legal#AO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26881,16 +27167,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Angola" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26900,43 +27189,59 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "24" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-legal", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ @@ -26944,41 +27249,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Mississippi" + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "dpv-legal" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-legal#NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27007,16 +27323,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27026,35 +27345,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "558" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-legal#VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27083,19 +27405,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27105,38 +27427,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "850" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-legal#VC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27152,11 +27474,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N95530ed26c2d4f35948c6bb10865cafb" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -27168,54 +27485,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Saint Vincent and the Grenadines" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "VC" } - ] - }, - { - "@id": "_:N95530ed26c2d4f35948c6bb10865cafb", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N42af8759a9244f1f8afe43b7c5cfa52d" + "@value": "VCT" } - ] - }, - { - "@id": "_:N42af8759a9244f1f8afe43b7c5cfa52d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "670" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27244,85 +27569,117 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@language": "en", - "@value": "Italy" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@value": "IT" + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ITA" + "@language": "en", + "@value": "Caribbean" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "380" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "380" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#US-NC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27348,39 +27705,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "North Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27390,12 +27721,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-legal#UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27424,16 +27755,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27443,38 +27774,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "581" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-legal#HM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27500,19 +27831,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27522,41 +27850,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "334" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27580,65 +27905,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "Estonian Data Protection Inspectorate" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ET" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "ETH" + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "231" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "231" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-legal#GI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27664,16 +27963,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27683,172 +27982,111 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "292" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, + "@id": "_:N9c00693fffe644f8a1694063cab5290d" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, + "@language": "en", + "@value": "California Privacy Rights Act (CPRA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:N9c00693fffe644f8a1694063cab5290d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - }, + "@id": "_:Ne3bd935e241e4277bcbac5a4f056e4f4" + } + ] + }, + { + "@id": "_:Ne3bd935e241e4277bcbac5a4f056e4f4", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27877,60 +28115,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, { - "@language": "en", - "@value": "Falkland Islands (Malvinas)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, { - "@value": "FK" + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SG" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "FLK" + "@language": "en", + "@value": "SoutheasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "238" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27942,9 +28183,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -27960,46 +28198,84 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@language": "en", + "@value": "Croatia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "HR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "HRV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "191" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-legal#AU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28028,19 +28304,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Australia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28050,41 +28323,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "36" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-legal#US-DC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28110,63 +28380,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "District of Columbia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "PRY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "600" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "600" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28176,10 +28414,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28196,46 +28434,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#US-WV", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28261,82 +28493,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "West Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "RO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ROU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "642" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "642" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28365,57 +28543,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ALB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "8" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "8" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-legal#ZA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28441,16 +28593,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "South Africa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28460,35 +28615,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "710" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28502,6 +28660,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28515,33 +28676,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" + }, + { + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Colorado" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-legal#OM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28554,11 +28728,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N44469ae68c2f4abe849e6e33dc3c87d8" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -28570,54 +28739,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Oman" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "OM" } - ] - }, - { - "@id": "_:N44469ae68c2f4abe849e6e33dc3c87d8", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N96f0fbb7d196491996174c578a12bb5f" + "@value": "OMN" } - ] - }, - { - "@id": "_:N96f0fbb7d196491996174c578a12bb5f", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "512" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-legal#US-ND", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28646,54 +28817,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "North Dakota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MHL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "584" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "584" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28722,55 +28867,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, { - "@language": "en", - "@value": "Nicaragua" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, { - "@value": "NI" + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "NIC" + "@language": "en", + "@value": "SouthAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "558" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "558" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, @@ -28826,13 +28989,13 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ @@ -28857,7 +29020,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-legal#BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28886,16 +29049,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Barbados" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28905,35 +29071,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "52" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-legal#TV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28962,16 +29131,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28981,35 +29150,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "798" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29025,11 +29194,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na30a922d0b4a48578f1a0dced5adeacc" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -29041,57 +29205,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Argentina" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@language": "en", + "@value": "Mississippi" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:Na30a922d0b4a48578f1a0dced5adeacc", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N12635030e0e941048d2d7e1400bca1fa" - } - ] - }, - { - "@id": "_:N12635030e0e941048d2d7e1400bca1fa", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29117,16 +29257,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Malta" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29136,35 +29304,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "470" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-legal#EC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29193,19 +29361,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Ecuador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29215,38 +29383,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "218" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29273,143 +29441,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Spain" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" } ], "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Gambia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29419,117 +29490,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "724" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "270" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na59a26e8a958495da69573c69a073eb2" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - } - ] - }, - { - "@id": "_:Na59a26e8a958495da69573c69a073eb2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N4bed0e99205349178a8cfc6eac992352" - } - ] - }, - { - "@id": "_:N4bed0e99205349178a8cfc6eac992352", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29564,7 +29553,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29579,10 +29568,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#BW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29609,145 +29598,59 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Botswana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "BW" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Louisiana" + "@value": "BWA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "72" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29776,85 +29679,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "SouthernAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SVN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "705" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "705" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-legal#PG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29880,19 +29758,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29902,41 +29777,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "598" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-legal#Africa", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29945,18 +29817,10 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N60a3a8184ff74d4ba7e51ba8b9360b28" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -29968,159 +29832,211 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#GA" }, { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" } - ] - }, - { - "@id": "_:N60a3a8184ff74d4ba7e51ba8b9360b28", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "_:N2206bc5445664ea29ae330ae7b58501d" + "@language": "en", + "@value": "Africa" } - ] - }, - { - "@id": "_:N2206bc5445664ea29ae330ae7b58501d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-legal#CR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30146,16 +30062,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30165,35 +30084,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "188" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30222,48 +30144,190 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@language": "en", + "@value": "California" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Senegal" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Melanesia" + "@value": "SEN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "686" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30287,33 +30351,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Data State Inspectorate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Oklahoma" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dvi.gov.lv/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#LV" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#AD", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30339,44 +30409,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Andorra" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30386,7 +30428,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -30394,27 +30436,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "20" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30443,54 +30485,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, { - "@value": "EH" + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ESH" + "@language": "en", + "@value": "WesternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "732" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "732" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30504,6 +30576,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30517,65 +30592,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@language": "en", + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Guatemala" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GTM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "320" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "320" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30586,6 +30645,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30599,30 +30661,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "State Data Protection Act (LDSG) (BW)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Alabama" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30649,56 +30716,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "Belgian Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "WS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "WSM" + "@id": "https://w3id.org/dpv/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "882" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "882" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-legal#BL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30727,16 +30774,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30746,35 +30796,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "652" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-legal#US", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30803,16 +30856,189 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "United States of America" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30822,35 +31048,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "US" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "840" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-legal#NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30879,19 +31105,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Niger" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30901,38 +31127,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "562" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "660" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30961,54 +31187,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Utah" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "JO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "JOR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "400" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "400" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#CI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31037,44 +31237,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31084,53 +31259,64 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "384" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1d4493edc3ef41c38c7cf55dfc26af67" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -31139,33 +31325,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, - { - "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31175,10 +31352,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", + "@id": "_:N1d4493edc3ef41c38c7cf55dfc26af67", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N72dc4136e4064e118966cf12e26039d8" + } + ] + }, + { + "@id": "_:N72dc4136e4064e118966cf12e26039d8", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31202,21 +31399,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@language": "en", + "@value": "Latvia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -31226,62 +31443,40 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "LV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "North Carolina" + "@value": "LVA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "428" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31310,16 +31505,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Germany" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31329,35 +31605,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "276" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-legal#VN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31386,16 +31662,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31405,35 +31681,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "704" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-legal#MF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31441,7 +31717,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -31449,76 +31725,76 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://purl.org/dc/terms/temporal": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "_:Nccc1876a977f4dbb9ffd352d30ced481" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "modified" + "@value": "Saint Martin (French Part)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Data Protection Act (DPA)" + "@id": "https://w3id.org/dpv#Country" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@value": "MF" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "MAF" } - ] - }, - { - "@id": "_:Nccc1876a977f4dbb9ffd352d30ced481", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:N08ac468a1d774660a162c69fc9e8ff17" + "@value": "663" } - ] - }, - { - "@id": "_:N08ac468a1d774660a162c69fc9e8ff17", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#AM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31527,9 +31803,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31545,49 +31818,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@language": "en", + "@value": "Armenia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@value": "AM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "ARM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-legal#US-KS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31619,7 +31902,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Kansas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31634,7 +31917,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#TD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31663,44 +31946,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Chad" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31710,38 +31968,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "148" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "148" } ] }, { "@id": "https://w3id.org/dpv/dpv-legal#UA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31767,10 +32028,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -31786,10 +32047,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ @@ -31814,7 +32075,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-legal#NG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31843,16 +32104,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Nigeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31862,38 +32126,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "566" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-legal#MR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31919,16 +32186,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Mauritania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31938,35 +32208,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "478" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-legal#KE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31995,19 +32268,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Kenya" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32017,38 +32290,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "404" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32077,60 +32350,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Idaho" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "450" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "450" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#BD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32159,44 +32400,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Bangladesh" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32206,35 +32419,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "BD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "BGD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "50" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-legal#US-PR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32263,60 +32476,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "KN" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "KNA" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "659" + "@language": "en", + "@value": "Croatian Personal Data Protection Agency" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "659" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.azop.hr/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-legal#NL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32345,31 +32582,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Netherlands" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32395,13 +32686,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Schleswig-Holstein" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32411,12 +32718,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32445,19 +32752,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Denmark" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32467,38 +32799,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "208" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-legal#VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32527,241 +32856,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Holy See" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "accepted" + "@value": "VA" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@value": "VAT" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Europe" + "@value": "336" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32787,13 +32932,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Baden-Württemberg" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32803,12 +32959,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-legal#TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32837,16 +32993,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Thailand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32856,38 +33012,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "764" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32896,9 +33052,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -32914,43 +33067,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@language": "en", + "@value": "ChannelIslands" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-legal#US-IA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32974,36 +33128,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Office of the Data Protection Ombudsman" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@language": "en", + "@value": "Iowa" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33015,6 +33163,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -33030,59 +33181,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Tonga" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "en", + "@value": "Saarland Data Protection Act" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "TON" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "776" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "776" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-legal#TZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33108,16 +33243,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33127,38 +33265,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "834" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33184,13 +33325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU" @@ -33199,7 +33340,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU28" @@ -33211,12 +33352,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Greece" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -33231,35 +33372,91 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "300" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "300" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Information Commissioner of the Republic of Slovenia" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ip-rs.si/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "40" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33277,7 +33474,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N4e6b8d08079143cdbe404e224e3691ae" + "@id": "_:Ne78e2064f92a49318ed90559fc15f488" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33291,211 +33488,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "California Consumer Privacy Act (CCPA)" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "_:N4e6b8d08079143cdbe404e224e3691ae", + "@id": "_:Ne78e2064f92a49318ed90559fc15f488", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndf4fefb2be8d4313bb43306374eff029" + "@id": "_:N1273ca9978604cee9608395f82242784" } ] }, { - "@id": "_:Ndf4fefb2be8d4313bb43306374eff029", + "@id": "_:N1273ca9978604cee9608395f82242784", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-legal#SB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33524,16 +33561,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33543,35 +33580,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "90" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-legal#GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33600,28 +33637,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GUM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-legal#SA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33659,7 +33722,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33677,27 +33740,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "682" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33711,6 +33774,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33724,33 +33790,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Berlin Data Protection Act (BlnDSG)" + }, + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Utah" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-legal#PN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33776,19 +33852,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33798,38 +33871,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "612" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-legal#MH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33858,19 +33928,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33880,38 +33947,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "584" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33940,54 +34004,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Colorado" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "GU" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "GUM" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "316" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "316" + "@language": "en", + "@value": "Hellenic Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#CK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34016,63 +34110,133 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, + "@language": "en", + "@value": "Cook Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@value": "CK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@value": "COK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, + "@value": "184" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@value": "184" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Belarus" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "EasternEurope" + "@value": "BY" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "BLR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "112" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-legal#PY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34085,11 +34249,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -34103,42 +34262,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "Paraguay" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "ISO-alpha2" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "PY" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "PRY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "600" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-legal#MX", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34147,9 +34327,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -34165,43 +34342,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Mexico" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "MX" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@value": "MEX" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@value": "484" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-legal#JE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34227,16 +34426,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34246,35 +34448,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "832" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#BR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34303,189 +34508,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Brazil" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34495,35 +34530,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "76" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34550,65 +34588,102 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@language": "en", + "@value": "Office of the Information and Data Protection Commissioner" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://idpc.org.mt" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "South Sudan" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "SSD" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "728" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#US-MN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34634,44 +34709,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, + "@language": "en", + "@value": "Minnesota" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Portugal" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Japan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34681,35 +34778,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "392" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#CU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34738,44 +34835,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Cuba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34785,38 +34857,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "192" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#US-MD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34842,82 +34917,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Maryland" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "DK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "DNK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "208" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "208" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-legal#BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34946,19 +34967,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Bermuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34968,38 +34986,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "60" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#US-FL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35028,29 +35043,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Florida" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35060,12 +35059,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-legal#US-WA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35094,54 +35093,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Washington" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "EG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "EGY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "818" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "818" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-legal#TC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35170,19 +35143,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35192,38 +35165,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "796" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-legal#MM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35252,19 +35225,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Myanmar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35274,41 +35244,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "104" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#US-NY", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35334,42 +35301,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "New York" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35379,12 +35317,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#BH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35413,47 +35351,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Bahrain" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@value": "BH" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "BHR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "48" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -35466,6 +35414,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -35479,47 +35432,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "The ISO-Alpha3 code for a given region" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@language": "en", + "@value": "ISO-alpha3" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-legal#DO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35543,192 +35491,138 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "Dominican Republic" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@value": "DO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@value": "DOM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@value": "214" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@value": "214" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@language": "en", + "@value": "Afghanistan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "4" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-legal#SG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35757,19 +35651,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Singapore" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35779,41 +35670,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "702" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-legal#US-UM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35845,7 +35733,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35860,7 +35748,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35887,21 +35775,74 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@language": "en", + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.naih.hu/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Turkey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35911,38 +35852,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "792" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35958,6 +35896,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1f960868ba27487fbc5a926619376183" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -35969,30 +35912,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Argentina" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Vermont" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N1f960868ba27487fbc5a926619376183", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N186a5b9064dd40c09f84b43d10e0b855" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM", + "@id": "_:N186a5b9064dd40c09f84b43d10e0b855", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36021,19 +35988,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36043,38 +36010,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "312" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-legal#LB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36103,16 +36070,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Lebanon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36122,43 +36089,43 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "422" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-legal#ID", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -36177,39 +36144,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Indonesia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" - }, + "@value": "ID" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + "@value": "IDN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "360" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36225,6 +36209,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nbf2afe783791458681b0efdfb4a9472b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -36236,30 +36225,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Faroe Islands" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Maine" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Nbf2afe783791458681b0efdfb4a9472b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:Nac1867ba15e0400899ae2d254d0d7297" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW", + "@id": "_:Nac1867ba15e0400899ae2d254d0d7297", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36288,19 +36301,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "India" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36310,38 +36320,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "356" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36357,6 +36364,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf108172bde664563b02ce1e9b9fa19ce" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -36368,56 +36380,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "EU Adequacy Decision for New Zealand" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CK" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "COK" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Nf108172bde664563b02ce1e9b9fa19ce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "184" + "@id": "_:N9daf850cc98f4d30a7e789b1d1afc8be" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N9daf850cc98f4d30a7e789b1d1afc8be", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "184" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36446,49 +36456,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Hesse" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, { - "@value": "MKD" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "807" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "807" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] } diff --git a/dpv-legal/dpv-legal.rdf b/dpv-legal/dpv-legal.rdf index 27fca6254..b82808341 100644 --- a/dpv-legal/dpv-legal.rdf +++ b/dpv-legal/dpv-legal.rdf @@ -12,9273 +12,9273 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - + + + + + - + + - 642 + + CY + Cyprus - Harshvardhan J. Pandit - Romania 2022-03-30 - ROU - 642 - RO - - + accepted + 196 + Harshvardhan J. Pandit + CYP + 196 - accepted - - - - Harshvardhan J. Pandit - - - - - - - - - - - + + + + UMI + UM + + + 581 - - - 2022-03-30 - SoutheasternAsia - accepted - - - ESH - 732 - 2022-03-30 - - 732 accepted - - - Western Sahara - - - + 581 + United States Minor Outlying Islands Harshvardhan J. Pandit - - - EH + + - + + + + + + + + + + - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - - - - EU Adequacy Decision for Uruguay - 2022-03-30 Harshvardhan J. Pandit + 2022-03-30 - - - 512 - + NorthernAfrica + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - OMN - OM - 512 - - - - + + European Economic Area (EEA) + accepted 2022-03-30 - - Oman - + + Oregon + accepted - - - 20 - + Harshvardhan J. Pandit - Andorra - AD - 20 - AND + 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - SouthAmerica + + + + 2022-03-30 + Viet Nam + + + 704 + VN + 704 accepted - Harshvardhan J. Pandit - - - PK - - - 2022-03-30 - - - Pakistan + VNM - 586 - PAK - accepted - Harshvardhan J. Pandit - - - 586 - - 2022-03-30 - - Indiana - accepted - - Harshvardhan J. Pandit - + - - - - - - - - - + + + Harshvardhan J. Pandit + Taiwan (Province of China) + + accepted + 2022-03-30 + + + SWE + + + + + + - + - 380 Harshvardhan J. Pandit + + 752 + 752 + accepted + Sweden + + SE - 380 - Italy - ITA 2022-03-30 - IT - - - - accepted - + - - - - KP + + + North Carolina + accepted + + 2022-03-30 + Harshvardhan J. Pandit + + + + + + 2022-03-30 + + Harshvardhan J. Pandit + Lower-Saxony + + + accepted + + + + + + + + + North Dakota + + - - - Democratic People's Republic of Korea - 408 - - PRK + + accepted - + Harshvardhan J. Pandit - 408 + 2022-03-30 - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - - - EU Adequacy Decision for New Zealand - - - + + + + + Julian Flake Harshvardhan J. Pandit accepted + + + + https://datenschutz.sachsen-anhalt.de/ + + + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + 2022-03-30 + + + + 2022-03-30 + Guatemala + + + + + GT + 320 + Harshvardhan J. Pandit + + + + 320 + GTM + accepted - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + USA + 840 + 840 - - + accepted + US + United States of America + + 2022-03-30 + + Harshvardhan J. Pandit + + + + + - accepted Harshvardhan J. Pandit - Thuringia - - + 2022-03-30 + + Hesse + accepted + + + - + + + - - - 2022-03-30 - + + + + + + ALB + 8 + 8 + AL accepted - Idaho Harshvardhan J. Pandit - - - + Albania 2022-03-30 - - - + + + + accepted - PAN - - + GUF + Harshvardhan J. Pandit + + + + 2022-03-30 + + 254 + GF + 254 + + + French Guiana + + + + + + + + + UKR + 2022-03-30 + accepted Harshvardhan J. Pandit - PA - 591 + 804 + + + 804 + UA + Ukraine + + + + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + - Panama - 591 + 2022-03-30 + + Harshvardhan J. Pandit + Julian Flake + accepted + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + + + Harshvardhan J. Pandit + + + + + European Economic Area (EEA-31) + 2022-03-30 - - Julian Flake + + 2022-03-30 + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + + + Harshvardhan J. Pandit - - - - - + Julian Flake + accepted + + + + + + + + + 2022-03-30 - accepted + Harshvardhan J. Pandit + Niger + - Der Bayerische Landesbeauftragte für den Datenschutz - The Bavarian State Commissioner for Data Protection - https://www.datenschutz-bayern.de/ + 562 + NER + 562 + NE + accepted - - MLT - MT + + Harshvardhan J. Pandit 2022-03-30 + - - accepted - - - - - - - 470 + MNE - Harshvardhan J. Pandit - Malta + ME + Montenegro + 499 + 499 - 470 - - + accepted - + 2022-03-30 - - - - - accepted - - - - - - - - - Harshvardhan J. Pandit - 100 - BGR - Bulgaria - 100 - BG + Harshvardhan J. Pandit + - + The Federal Commissioner for Data Protection and Freedom of Information + + http://www.bfdi.bund.de/ + + + accepted - + + Commission for Personal Data Protection Harshvardhan J. Pandit + + + accepted + - 348 - HU - HUN 2022-03-30 - - - - accepted - Hungary - - - - - - - - - 348 - - - + + https://www.cpdp.bg/ - - BL - 652 - - - - 2022-03-30 - - - - - - accepted - 652 - Saint Barthélemy - BLM + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + accepted + + + + + EU Adequacy Decision for New Zealand + + 2022-03-30 Harshvardhan J. Pandit - - - - 2022-03-30 - + + + accepted - South Carolina - + + 410 + KOR + Republic of Korea + + 410 Harshvardhan J. Pandit - - - 2022-03-30 - - accepted - - - + + - - - - 218 - EC - Ecuador - Harshvardhan J. Pandit - - - 218 - ECU + KR - - Office of the Data Protection Ombudsman + + West Virginia 2022-03-30 - - - https://tietosuoja.fi/ - Harshvardhan J. Pandit + accepted + + - - + - - - 818 - - + 2022-03-30 - EGY - EG - - 818 + + + + + + + Harshvardhan J. Pandit + 340 + Honduras + 340 accepted - Harshvardhan J. Pandit - Egypt + HN + HND + - - 84 + + 332 + 332 + accepted - Belize - + + + Harshvardhan J. Pandit - - 84 + + HT + Haiti + + 2022-03-30 + HTI + + + + + + 170 2022-03-30 - BZ + + + + Colombia + COL + CO + + accepted + 170 Harshvardhan J. Pandit - BLZ - - + + FJ + accepted - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - + + + 2022-03-30 + 242 + + + Harshvardhan J. Pandit - California Consumer Privacy Act (CCPA) - accepted + 242 + FJI + Fiji - - + + 2022-03-30 + Cabo Verde + Harshvardhan J. Pandit + + - 2022-03-30 - CD + - - + 132 + 132 + CV + CPV accepted - 180 - Harshvardhan J. Pandit - 180 - COD - Democratic Republic of the Congo - - + - + 2022-03-30 - West Virginia - - accepted - - + + + Harshvardhan J. Pandit + + + + 584 + 584 + MH + accepted + Marshall Islands + MHL - - 508 - Mozambique - - - - - - + + accepted + + + 2022-03-30 + + Harshvardhan J. Pandit + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + California Consumer Privacy Act (CCPA) + + + + 348 + 348 + Hungary accepted + + + + + + + + + + + + + HUN + 2022-03-30 + Harshvardhan J. Pandit + + HU + + + + + + + + Harshvardhan J. Pandit - 508 + + + PNG + PG + 598 + 598 + Papua New Guinea + accepted - MZ - MOZ 2022-03-30 - - + - MD - 2022-03-30 - - MDA - 498 + - - - + + + + + + + + + + 2022-03-30 + Harshvardhan J. Pandit + accepted - Harshvardhan J. Pandit - 498 - Republic of Moldova + WesternEurope + - + + + + + DJI + + + + accepted Harshvardhan J. Pandit - NF - 574 - - + 2022-03-30 - - - NFK - - accepted - 574 - Norfolk Island + 262 + 262 + Djibouti + DJ - - + + CIV + + + + accepted + + + - 887 - - - - - YE + 2022-03-30 + Côte d’Ivoire - YEM - 887 - Yemen - accepted Harshvardhan J. Pandit + CI + 384 + 384 - + + + + + 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - - LatinAmericaandtheCaribbean - + RO Harshvardhan J. Pandit + + + 642 + Romania + 642 + ROU + + + + + + + + + accepted + + + + + Rwanda + RW + RWA + + + + 646 + + + + accepted + 646 - - - - - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 + + Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Harshvardhan J. Pandit - European Economic Area (EEA-30) + + + ISO-numeric accepted - - - 2022-03-30 - - - + + + Harshvardhan J. Pandit 2022-03-30 - accepted - Bremen - - - Harshvardhan J. Pandit - - - - - - + The ISO-Numeric code for a given region + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - - - Julian Flake - Harshvardhan J. Pandit - - 2022-03-30 + + 166 + + + + + 166 accepted - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - - - - - accepted - - - Harshvardhan J. Pandit - - Norway - 578 - 2022-03-30 - - NOR - NO - 578 - - - MSR - - - - - - - Montserrat 2022-03-30 - - 500 - accepted - MS - 500 - - - Harshvardhan J. Pandit - - - - 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - accepted - - - - - - https://www.lda.bayern.de/ - Bayerisches Landesamt für Datenschutzaufsicht - Bavarian State Office for Data Protection Supervision - - - - - - - - - - + CC Harshvardhan J. Pandit - 466 - Mali - - - MLI - 466 - ML - 2022-03-30 - - - accepted + Cocos (Keeling) Islands + CCK - - BA - - - Harshvardhan J. Pandit - 70 - Bosnia and Herzegovina - 2022-03-30 - - + - - accepted - + - 70 - BIH - - - 2022-03-30 - - - - - - SV - accepted - - - - SLV - - - Harshvardhan J. Pandit - 222 - El Salvador - 222 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Luxembourg + LUX - - Europe - 2022-03-30 - + + LU + 442 accepted + 2022-03-30 Harshvardhan J. Pandit + 442 + + + - - + + + + + + + + + + + accepted - 308 + + + 2022-03-30 + Harshvardhan J. Pandit - GD + EasternAsia + + + + + 304 - - - Harshvardhan J. Pandit - 308 + + GL - - - - GRD + GRL 2022-03-30 - Grenada + accepted + Greenland + Harshvardhan J. Pandit + + 304 + - + + + + accepted + MN - - - - AO - Angola - - - - 24 + 496 2022-03-30 - - accepted - AGO - 24 + 496 + MNG Harshvardhan J. Pandit - - - Harshvardhan J. Pandit + + + Mongolia + + + accepted - - + + + 2022-03-30 - Lower-Saxony - - accepted - - - - - - - BRA + - - 2022-03-30 - 76 - - - - - accepted - BR Harshvardhan J. Pandit - Brazil - - - 76 + BO + BOL + + 68 + 68 + Bolivia (Plurinational State of) - - 231 - 2022-03-30 - - Ethiopia - ET - 231 + + - - + SouthernAfrica accepted - ETH - - Harshvardhan J. Pandit - - - + + + + + + + 2022-03-30 + Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - + Harshvardhan J. Pandit - Oceania - - 2022-03-30 + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + accepted - - - - - 504 - + + + California Privacy Rights Act (CPRA) 2022-03-30 - - - - MAR - accepted - - Harshvardhan J. Pandit - 504 - Morocco - MA - - - - Sudan + + Harshvardhan J. Pandit 2022-03-30 - SDN - SD - - 729 + + accepted - - - Harshvardhan J. Pandit - 729 - - - - 2022-03-30 - accepted + + North-Rhine Westphalia + - - - http://www.azop.hr/ - - Harshvardhan J. Pandit - Croatian Personal Data Protection Agency - + + - - Sark - 2022-03-30 + + Harshvardhan J. Pandit + + NorthernEurope + + + + + + + + + + + + + + + + + + - - - - - accepted - - Harshvardhan J. Pandit + + 2022-03-30 - - SouthernAsia + + + + + + + + 2022-03-30 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + Harshvardhan J. Pandit + accepted + + + Portugal + 2022-03-30 + Harshvardhan J. Pandit + + + + + + + + + + + + PRT + 620 + 620 + PT + accepted + + + + + + + + + + + + - + + + + + + + + + + + + + - + + + + + + + + + + + + + + - - + + + - - - + + + + + + + + + + + + + Harshvardhan J. Pandit 2022-03-30 - accepted - - - - - - - - - - - - + + Asia accepted - Harshvardhan J. Pandit - - - 2022-03-30 - Polynesia - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 840 - + + + 104 + 104 + + + + Harshvardhan J. Pandit - - - United States of America - 840 2022-03-30 - USA + MM + Myanmar + MMR accepted - US - - + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + + + + accepted + SouthAmerica + + 2022-03-30 + + + + + + + + 458 + MYS accepted + MY + + 2022-03-30 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - - - EU Adequacy Decision for Guernsey + Malaysia Harshvardhan J. Pandit + + + 458 - + + SJM - FIN - FI + 744 + + + SJ - Harshvardhan J. Pandit - Finland - 246 - + Svalbard and Jan Mayen Islands - - - - - - - 2022-03-30 - - - + accepted - 246 - - - - - - - - - - - - 2022-03-30 - 516 - Namibia - accepted - NAM - - NA + 744 Harshvardhan J. Pandit - 516 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 + + + + + + 492 + 492 + MCO accepted - Americas - Harshvardhan J. Pandit - - - - - + MC + 2022-03-30 + Harshvardhan J. Pandit - Julian Flake - + Monaco + + + accepted - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - Saarland Data Protection Act - Saarländisches Datenschutzgesetz 2022-03-30 - + + + + https://www.datenschutz-mv.de/ + Julian Flake + Harshvardhan J. Pandit + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + - - + - - - - - - + 2022-03-30 - 662 - LCA - - LC + Dutch Data Protection Authority + accepted + Harshvardhan J. Pandit - Saint Lucia - 662 + https://autoriteitpersoonsgegevens.nl + - - + + Harshvardhan J. Pandit + + 2022-03-30 + + + accepted + + + + Nevada + + + - 533 + Jamaica + + + + JM + JAM - AW - 2022-03-30 - - - - - ABW - Aruba - 533 + 388 accepted - + 388 + Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - 74 - - - + 2022-03-30 + + + accepted + MSR + 2022-03-30 + + + - - 74 - 2022-03-30 - BVT + + Montserrat + Harshvardhan J. Pandit + + 500 - BV - accepted - Bouvet Island + MS + 500 - - 2022-03-30 - POL - 616 - PL - - - - accepted - 616 - Poland + + EU Adequacy Decision for Canada (commercial organisations) + + + + + 2022-03-30 Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + + accepted + + + 40 + + - - - - + + - + + + + Austria + 2022-03-30 + accepted + AT + Harshvardhan J. Pandit + + + AUT + 40 - + - - 882 - + accepted - - Harshvardhan J. Pandit - WSM - 882 - Samoa - - - - + + 2022-03-30 - WS - - - - - - + Information Commissioner of the Republic of Slovenia - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - General Data Protection Regulation (GDPR) - - - Harshvardhan J. Pandit - - accepted - http://data.europa.eu/eli/reg/2016/679/oj - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + https://www.ip-rs.si/ + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Harshvardhan J. Pandit + 2022-03-30 + accepted - European Union (EU) - - - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + Office for Personal Data Protection + Harshvardhan J. Pandit + https://www.uoou.cz/ + + + + + + Serbia + 688 + 688 + RS + + - Julian Flake - Harshvardhan J. Pandit accepted - - - - https://www.ldi.nrw.de/ + Harshvardhan J. Pandit + SRB 2022-03-30 - - + - - MG - - Harshvardhan J. Pandit - - - + + + + + + TM + accepted + 795 - - - - 450 2022-03-30 - Madagascar - MDG - 450 + TKM + Turkmenistan - accepted + 795 + Harshvardhan J. Pandit + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + Harshvardhan J. Pandit + + + accepted + Oceania + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + + + + + + + + + + + Americas - 2022-03-30 accepted - - - - NorthernAmerica + + Harshvardhan J. Pandit + 2022-03-30 - - https://ico.org.uk/ - + + 616 - Information Commissioner's Office - 2022-07-20 - - - Harshvardhan J. Pandit accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + PL + + + + + + + + + + + POL + Poland 2022-03-30 - accepted - SubSaharanAfrica - Harshvardhan J. Pandit - - - + + 616 + + - - BW - - - - - - - - - 72 + + Harshvardhan J. Pandit + + + 2022-03-30 - accepted - BWA + + + + 531 + 531 - 72 - Harshvardhan J. Pandit - Botswana - - + Curaçao + CUW + accepted + + CW + + + + + + + accepted - SM - 674 + 2022-03-30 - - - San Marino - accepted - - - SMR - - 674 Harshvardhan J. Pandit + 760 + + SYR + 760 + SY + Syrian Arab Republic - - FR - 250 + 2022-03-30 - - + SH + 654 + 654 + Harshvardhan J. Pandit + Saint Helena + + + + + + accepted - + SHN + + + + + 2022-03-30 + LT + + + - - - - 250 + + + + Harshvardhan J. Pandit - FRA - - - France + + + + 440 + Lithuania + LTU + 440 + accepted - + - - - - Harshvardhan J. Pandit - + - + + 686 + + 686 - Guinea-Bissau - GW - 624 - 2022-03-30 - - - accepted - 624 - GNB - - - IOT - - - + SN + Senegal + SEN + accepted Harshvardhan J. Pandit - - - - 86 - 86 2022-03-30 - IO - accepted - British Indian Ocean Territory - - NR - - - - - - accepted - - Harshvardhan J. Pandit + + 380 - 520 - Nauru 2022-03-30 - NRU - 520 - - + ITA Harshvardhan J. Pandit - - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - - - + + + + + + + + - 2022-03-30 + IT + + + + Italy accepted - - - - https://www.datenschutz.rlp.de/ + 380 + + - - - - Julian Flake - Harshvardhan J. Pandit + + + + + BF + + + + BFA 2022-03-30 + + Harshvardhan J. Pandit + 854 + 854 + Burkina Faso accepted - https://www.datenschutz.saarland.de/ - - - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - + + VCT + 2022-03-30 + accepted - CO - 170 - Colombia - 2022-03-30 - + + Harshvardhan J. Pandit - + - COL - 170 - accepted - - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - - - - - 2022-03-30 - - accepted - - North-Rhine Westphalia - - - - - - - 2022-03-30 - - - - STP - - accepted - 678 - - - - - - Harshvardhan J. Pandit - Sao Tome and Principe - ST - 678 + 670 + 670 + VC + Saint Vincent and the Grenadines - - - - 90 - - - - - 2022-03-30 - - SLB - accepted - SB + Harshvardhan J. Pandit - 90 - Solomon Islands + Data Protection Commission (DPC) + + accepted + + + http://www.dataprotection.ie + 2022-03-30 + + - + + Julian Flake + Harshvardhan J. Pandit + + + + - Harshvardhan J. Pandit - District of Columbia - - 2022-03-30 - - - + + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte für den Datenschutz accepted - - - MH - - - - - 584 - MHL + https://www.datenschutz-bayern.de/ 2022-03-30 - - accepted - Marshall Islands - 584 - - - Harshvardhan J. Pandit - - Harshvardhan J. Pandit - - - - - - - + - CentralAsia - - + + WF + + + Harshvardhan J. Pandit 2022-03-30 + + + + 876 + 876 + WLF accepted + Wallis and Futuna Islands - - 417 + + 404 + KE + + + + 404 + accepted + Kenya + + + - KG - - - - 2022-03-30 - 417 - Kyrgyzstan - KGZ - accepted - Harshvardhan J. Pandit - - - - accepted + KEN + + Harshvardhan J. Pandit + + + + + + + + accepted + LS + Lesotho - Virginia - + 426 2022-03-30 - + 426 + LSO + - - - Harshvardhan J. Pandit + + accepted + 226 + + + + 226 + + + - - 2022-03-30 - - accepted - Baden-Württemberg - - - - - - 442 - - + GQ + Equatorial Guinea + Harshvardhan J. Pandit + GNQ + + + accepted - - - - - - - - - Luxembourg Harshvardhan J. Pandit - LU - 442 - LUX 2022-03-30 - - - - - accepted - Harshvardhan J. Pandit + Alaska - - - 2022-03-30 - - Illinois - - 499 - 2022-03-30 - - MNE - ME - 499 - - + + + + + + + accepted - Montenegro - - + 466 + 466 + Mali + ML + 2022-03-30 + + MLI Harshvardhan J. Pandit - - 56 + - Harshvardhan J. Pandit - Belgium - BEL + 2022-03-30 - - - 56 - + Harshvardhan J. Pandit + Nebraska + accepted - - - - - - - - - BE - - + - - Czechia - CZE - - - CZ - accepted - - - - - - - - - + + 2022-03-30 + Sint Maarten (Dutch part) + + + + + + Harshvardhan J. Pandit - 203 + 534 + + 534 + + SXM + SX + accepted - 2022-03-30 - - 203 - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + General Data Protection Regulation (GDPR) + accepted - Harshvardhan J. Pandit - 196 - - - - - - - - - - + + http://data.europa.eu/eli/reg/2016/679/oj 2022-03-30 - - CYP - CY - 196 - Cyprus - accepted - + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - + - - - - + + + + + + + + - - + + + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + accepted + + 2022-03-30 + + + + + European Economic Area (EEA-30) + Harshvardhan J. Pandit + + - European Economic Area (EEA) 2022-03-30 + ChannelIslands + + Harshvardhan J. Pandit - accepted - - + + + - 2022-03-30 - - accepted - - - - - - - - - - - - - Harshvardhan J. Pandit - MiddleAfrica - + + Denmark - Harshvardhan J. Pandit - 764 - - + 208 + 208 + accepted + + + DNK - - - Thailand + DK + + + + + + + + 2022-03-30 - TH - 764 - accepted - THA - - - Harshvardhan J. Pandit - + + + + + - + + + - + 52 - Guyana - GUY - GY - 328 - 2022-03-30 + 52 + Barbados + BRB + accepted + BB - 328 + Harshvardhan J. Pandit + 2022-03-30 + + + + + + Harshvardhan J. Pandit + + 2022-03-30 + Oklahoma + + accepted - - HR - 191 + 2022-03-30 - - - Croatia + BLM + + + - accepted - - - - - - - - - HRV + Harshvardhan J. Pandit + + + - 191 + BL + 652 + accepted + 652 - Harshvardhan J. Pandit - - + Saint Barthélemy - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - 2022-03-30 - Harshvardhan J. Pandit accepted - - Austrian Data Protection Authority - https://dsb.gv.at + Harshvardhan J. Pandit + 2022-03-30 + LatinAmericaandtheCaribbean + + + - - - - - - - - - - - - - - - - - - - https://www.gesetze-im-internet.de/bdsg_2018/ - - - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - + + JO 2022-03-30 + 400 + Jordan + Harshvardhan J. Pandit + 400 + + + + + + JOR accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - Ohio - - - 2022-03-30 - + + + + EST + 233 accepted - + Estonia + 233 + + + + + + + + + + + + + EE + 2022-03-30 + Harshvardhan J. Pandit + + + - + + 2022-03-30 - - - - 260 - - - - French Southern Territories - 2022-03-30 - 260 - ATF + GI + 292 + Harshvardhan J. Pandit + + + 292 + + + Gibraltar accepted - TF - Harshvardhan J. Pandit + GIB - - + - 2022-03-30 - - + + Harshvardhan J. Pandit + ESP + + + + + + + + + + + Spain + ES + 724 accepted - Harshvardhan J. Pandit - Hamburg + 2022-03-30 + 724 - - - + - - SEN - 686 - accepted - - - - Harshvardhan J. Pandit - - - - - + + + + + - 2022-03-30 - 686 - - SN - Senegal - - - - - - - - accepted - - - - CV - Harshvardhan J. Pandit - Cabo Verde - - 132 + Die Sächsische Datenschutzbeauftragte + The Saxon data protection officer 2022-03-30 - 132 - CPV - - - + Julian Flake Harshvardhan J. Pandit - - - - - - - accepted - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - https://datenschutz.sachsen-anhalt.de/ - 2022-03-30 + https://www.saechsdsb.de/ + - - 833 + + + + - IMN - Isle of Man - 2022-03-30 - - - 833 - - - + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + The Hessian Commissioner for Data Protection and Freedom of Information + Harshvardhan J. Pandit + Julian Flake + https://www.datenschutz.hessen.de/ + + accepted - IM + 2022-03-30 - Harshvardhan J. Pandit - - 2022-03-30 - - - - 762 - TJ - accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - 762 + Africa + - - - TJK - Tajikistan + accepted + 2022-03-30 - + + + + TL + 626 + 626 - Harshvardhan J. Pandit - AustraliaandNewZealand - - - - - - - - - - 2022-03-30 accepted + TLS + Timor-Leste + + + 2022-03-30 + + Harshvardhan J. Pandit - - - - + - accepted + Harshvardhan J. Pandit + 2022-03-30 + BTN - 144 - + Bhutan - Harshvardhan J. Pandit - + + BT + + accepted - LKA - 2022-03-30 - LK - Sri Lanka - 144 + 64 + 64 - - 2022-03-30 - - accepted - - - - GMB - 270 + Harshvardhan J. Pandit - - - + + + Sudan - Gambia + + + + 729 + SDN + 729 - GM - 270 + 2022-03-30 + accepted + SD - - - - UMI - 581 - United States Minor Outlying Islands + - - 2022-03-30 + - + + Harshvardhan J. Pandit + - UM + 554 + 554 + NZL + New Zealand + + + NZ + 2022-03-30 accepted - 581 - - Harshvardhan J. Pandit - - - - - VG + - Harshvardhan J. Pandit - 92 - - - - VGB 2022-03-30 - British Virgin Islands + 50 + BGD + Bangladesh + 50 + Harshvardhan J. Pandit + + + BD + + accepted - 92 - - accepted - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - + + Office of the Data Protection Ombudsman + https://tietosuoja.fi/ + - - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - Julian Flake - Harshvardhan J. Pandit 2022-03-30 - + + accepted + Harshvardhan J. Pandit + - - - Syrian Arab Republic + + + + https://www.cnpd.pt + Harshvardhan J. Pandit + + Comissão Nacional de Protecção de Dados + accepted - Harshvardhan J. Pandit - 760 + 2022-03-30 + + + + SA + accepted - - - SYR - SY + SAU + 2022-03-30 + Saudi Arabia + + 682 + Harshvardhan J. Pandit + 682 + - 760 - 2022-03-30 - - - - + + - - accepted - IN + - Harshvardhan J. Pandit + + + + + accepted + Tonga + TON - - - 356 - - - India + 776 2022-03-30 - IND - 356 + TO + 776 + Harshvardhan J. Pandit - - 826 - - - - + + + + + Martinique + MQ + Harshvardhan J. Pandit + + + - - + MTQ - Harshvardhan J. Pandit + 474 + 474 accepted - GB - 826 - GBR - United Kingdom of Great Britain and Northern Ireland 2022-03-30 - - - - - + + + + + + + + + + + + + + + + + + + + - - - + + 2022-03-30 accepted - - EU Adequacy Decision for Faroe Islands - + Harshvardhan J. Pandit + + WesternAsia + + + + + + + + + + + + + + + + + + + + 2022-03-30 - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 Harshvardhan J. Pandit + + SouthernEurope + + accepted + + + + - + + - + - + GAB accepted - - NER - - + - Harshvardhan J. Pandit - 562 + + 266 - NE - 562 2022-03-30 - Niger + 266 + Harshvardhan J. Pandit + GA + + Gabon - + + + - - - - 728 - SS - 2022-03-30 - SSD accepted - South Sudan - - - - - + 2022-03-30 Harshvardhan J. Pandit - 728 + + Connecticut + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Union (EU-27) - - - - - - - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit - accepted - + Julian Flake + + Niedersächsisches Datenschutzgesetz (NDSG) + Lower Saxony Data Protection Act (NDSG) + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + + accepted 2022-03-30 - - - + + - - 276 + + + 2022-10-14 + + 2022-07-20 + + Harshvardhan J. Pandit + modified + + https://www.legislation.gov.uk/ukpga/2018/12/contents + Data Protection Act (DPA) - - - - - - - - - - - - - - - - + + Harshvardhan J. Pandit - DE - DEU - 276 - 2022-03-30 - - - Germany - - accepted - - - - - - - - + https://cnpd.public.lu + National Commission for Data Protection + + - - - - - - - accepted + 2022-03-30 - ISO-alpha3 + + accepted + + + 48 + 48 Harshvardhan J. Pandit - - - - - - The ISO-Alpha3 code for a given region + + + + + + BHR + Bahrain + accepted + + + BH + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Harshvardhan J. Pandit + + + - - 2022-03-30 - - New Jersey - - accepted - - - LSO - - - - - - - 2022-03-30 + + + + + + + + + Slovenia + SVN - 426 + Harshvardhan J. Pandit + 2022-03-30 + SI + 705 + 705 accepted - Lesotho - Harshvardhan J. Pandit - LS - 426 - - + + - - Indonesia - - - - - - Harshvardhan J. Pandit - IDN + - 360 - ID - 2022-03-30 - - 360 + accepted - - + + Harshvardhan J. Pandit 2022-03-30 - - - - - - - - + Vermont + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - Harshvardhan J. Pandit - Micronesia + 2022-03-30 - + + CX + 162 + Christmas Island + 162 + + CXR + + Harshvardhan J. Pandit + - - 239 - - - + 2022-03-30 - - - - GS - South Georgia and the South Sandwich Islands - SGS - accepted - 239 - - - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - + GEO + + + 268 + + + Georgia + 268 accepted - http://www.dvi.gov.lv/ - Data State Inspectorate - 2022-03-30 - - + GE - - 2022-03-30 - - - accepted - New York - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - 566 - - - - - accepted - Nigeria - - - - Harshvardhan J. Pandit - NG - 566 + Europe - NGA 2022-03-30 + Harshvardhan J. Pandit - + + + + + + + + Réunion + RE + REU - 724 - ESP - ES - 724 + accepted + 638 2022-03-30 - Spain + Harshvardhan J. Pandit + 638 - + + - accepted - + + + - + + + + - - + accepted + Harshvardhan J. Pandit + BG + 100 + 2022-03-30 + 100 + Bulgaria + BGR + - + - - - - + + IMN - - 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + IM + + + Harshvardhan J. Pandit - EU Adequacy Decision for Israel + + + Isle of Man accepted - - - VN - 704 - Harshvardhan J. Pandit - - - - - - - 704 - VNM - Viet Nam + 833 2022-03-30 - accepted - - + 833 - - 620 + - PT - 2022-03-30 - - PRT - - - 620 - accepted - + British Virgin Islands Harshvardhan J. Pandit - - - - - - - - - Portugal - - - - - 2022-03-30 - - + + + + VGB + + + + + 92 + 92 + VG + 2022-03-30 accepted - Kansas - - - Harshvardhan J. Pandit - - + 2022-03-30 - Somalia - accepted - - - - 706 - SOM - - - + + - Harshvardhan J. Pandit - SO + 368 + IRQ + + + Iraq + 368 - 706 - - - United States Virgin Islands - - - - VI - accepted - 850 - - - - - + IQ Harshvardhan J. Pandit - VIR - 850 - 2022-03-30 - - - - - - - - - - - - - - - - - - + + + + Harshvardhan J. Pandit + + Israel + ISR + 376 + + + 376 + + + IL + 2022-03-30 accepted - Cuba - 192 - - - + + + - - + PA + + + + PAN + Panama - Harshvardhan J. Pandit - 192 - CU - CUB - 2022-03-30 - - - - 2022-03-30 - NZL - 554 - - - - accepted - NZ - 554 - - + 591 Harshvardhan J. Pandit - New Zealand + 591 + + - - + accepted - - + + + + + + - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - EU Adequacy Decision for United Kingdom - - Harshvardhan J. Pandit + 624 2022-03-30 - + 624 + Harshvardhan J. Pandit + Guinea-Bissau + + + GNB + GW - + + Benin + BEN + 204 + accepted + BJ + + + + - - MWI - - - - 454 2022-03-30 - MW - - accepted - Malawi Harshvardhan J. Pandit - 454 + + 204 - + 2022-03-30 - BY - - - - accepted - - - 112 - + 334 + 334 + + + + + Harshvardhan J. Pandit - BLR - Belarus - 112 + + Heard Island and McDonald Islands + + HM + HMD - - - - - + 2022-03-30 - 268 - GE - accepted - 268 - GEO - - + + + - Harshvardhan J. Pandit - Georgia - - - - - 352 - - - accepted - IS - - - + + + Harshvardhan J. Pandit - ISL - 352 - 2022-03-30 - Iceland - - - - - Denmark - 208 - DNK - 2022-03-30 - - - - - - - - - - - - DK + MF - Harshvardhan J. Pandit + 663 + Saint Martin (French Part) + 663 accepted - 208 - - + MAF - - - - - + + Harshvardhan J. Pandit - Liechtenstein - 438 + + - Harshvardhan J. Pandit - LI - LIE + 2022-03-30 - 438 - accepted + Arizona - - - - - accepted - - - NC + - 540 - - - Harshvardhan J. Pandit - 540 - New Caledonia - 2022-03-30 - NCL - - + + + + MG + 450 + 450 accepted - 232 - - Harshvardhan J. Pandit - - - - ERI - Eritrea 2022-03-30 - ER - 232 - - - - + MDG + Madagascar + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 + + LBR + + - - accepted - Harshvardhan J. Pandit - - - EasternAfrica - - - - - - + 430 + + + - Harshvardhan J. Pandit - 340 - HN + 430 2022-03-30 - - - - Honduras + Harshvardhan J. Pandit + LR - 340 - HND - accepted + Liberia - - - + Harshvardhan J. Pandit - Sint Maarten (Dutch part) - - - - 534 - - - + Croatian Personal Data Protection Agency + + + + accepted + + + 2022-03-30 - SX + http://www.azop.hr/ + + + + + + Harshvardhan J. Pandit + Ethiopia - accepted - SXM - 534 + + + - - - 2022-03-30 - - New Hampshire - + 231 + 231 accepted - - Harshvardhan J. Pandit + ET - + ETH + 2022-03-30 - - - - - Spanish Data Protection Agency (AEPD) + Harshvardhan J. Pandit - https://www.aepd.es/ - accepted - 2022-03-30 - - - - - - + + + + + + + GN + 324 + 324 + Guinea + GIN + accepted + + 2022-03-30 + + + 246 + + + + + + + + + accepted + + - Cameroon - - - - 120 + 2022-03-30 - CMR + Finland + Harshvardhan J. Pandit - 120 - accepted - CM - Harshvardhan J. Pandit + FIN + FI + 246 + + - + + Saxony accepted - - Harshvardhan J. Pandit - Kentucky - + 2022-03-30 - - - - - Myanmar - - + Harshvardhan J. Pandit - 104 + + + + + + + + - - - MM - MMR + United States Virgin Islands 2022-03-30 - 104 + + + + VIR + + + + Harshvardhan J. Pandit + 850 + 850 + VI accepted - + accepted - + + New Mexico 2022-03-30 - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - - Julian Flake Harshvardhan J. Pandit - - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - - + + + - - ARG + + 600 + accepted + PRY + 600 - Argentina - 32 + 2022-03-30 - 2022-03-30 - AR - - 32 - accepted - Harshvardhan J. Pandit - - - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - - - - Julian Flake Harshvardhan J. Pandit - - - - 2022-03-30 - - https://www.lfd.niedersachsen.de/ - accepted + PY + Paraguay - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + accepted - WesternAfrica - + Polynesia + + Harshvardhan J. Pandit 2022-03-30 - - accepted - - Harshvardhan J. Pandit + - - MC - + + CHE + 756 - + CH - accepted - Harshvardhan J. Pandit + + Switzerland - Monaco - 492 2022-03-30 - MCO + accepted - 492 + Harshvardhan J. Pandit + + 756 - - + + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + accepted + + + + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + + + + + + + + + + + + 2022-03-30 + CentralAmerica + + Harshvardhan J. Pandit - Julian Flake - 2022-03-30 - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + + accepted - - Landesdatenschutzgesetz (LDSG) - State Data Protection Act (LDSG) - - + - - - - 2022-03-30 - + + + + + accepted - - Harshvardhan J. Pandit - Mecklenburg-Western-Pomerania - - - - + + + + 2022-03-30 + Harshvardhan J. Pandit + + + + + + 662 + 662 + LCA + LC + Saint Lucia - + - - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - Julian Flake + Harshvardhan J. Pandit - https://www.saechsdsb.de/ - - - - - 2022-03-30 + + + + + + + CRI + 188 accepted - - - Alabama - + 188 + Costa Rica + CR 2022-03-30 - - - + + + SPM accepted + + 666 + 2022-03-30 + Saint Pierre and Miquelon + 666 + PM Harshvardhan J. Pandit - - + + + + - accepted - 788 - + + + 174 + - TN + + accepted - Harshvardhan J. Pandit - - TUN - Tunisia + + + 174 2022-03-30 - 788 + Comoros + Harshvardhan J. Pandit + + COM + KM - + - - Julian Flake + + Harshvardhan J. Pandit - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - + 2022-03-30 + Montana + accepted - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + MOZ + + + + + + accepted - - Harshvardhan J. Pandit - Asia + 508 - 2022-03-30 - - - 316 - - + 508 + MZ + Harshvardhan J. Pandit + Mozambique + + + accepted - GUM - 316 - Harshvardhan J. Pandit - Guam - - - 2022-03-30 - GU - - - - - TKM - 795 2022-03-30 - accepted - TM - Turkmenistan - - - + + + Harshvardhan J. Pandit + Hamburg + + + + + + Harshvardhan J. Pandit - 795 - + + + accepted + National Commission on Informatics and Liberty (CNIL) + + 2022-03-30 + + + https://www.cnil.fr/ - + + + + + + + + + - Harshvardhan J. Pandit accepted - + CentralAsia 2022-03-30 + Harshvardhan J. Pandit - - - State Data Protection Inspectorate - https://ada.lt - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + + + + + accepted + 2022-03-30 - Brunei Darussalam - BN - + European Union (EU-28) + + + + HR + Croatia accepted - BRN - - - - 96 - - + + + + + + + + + + Harshvardhan J. Pandit - 96 - - - ATG - - - - - - 2022-03-30 - 28 + 191 + HRV + 191 - accepted - AG - Harshvardhan J. Pandit - 28 - - - Antigua and Barbuda + + - - - Harshvardhan J. Pandit - - + - - - 2022-03-30 accepted - Maryland - - - - Harshvardhan J. Pandit - North Dakota - - - 2022-03-30 - accepted - - - - - - + 2022-03-30 - 368 - - IQ - IRQ - - 368 - accepted + Michigan Harshvardhan J. Pandit - - - Iraq - - - 570 - Harshvardhan J. Pandit - NU - + + - - - Niue - - + + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) 2022-03-30 + + Harshvardhan J. Pandit + Julian Flake accepted - 570 - - NIU + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + accepted + 2022-03-30 + EasternAfrica Harshvardhan J. Pandit + + + + + http://data.europa.eu/eli/dec_impl/2019/419/oj + + + accepted - + + + + EU Adequacy Decision for Japan 2022-03-30 - European Economic Area (EEA-31) - - + Harshvardhan J. Pandit + - - - + + Nauru + + + 2022-03-30 + 520 + 520 + Harshvardhan J. Pandit + + + + + NR + accepted + NRU + + + 2022-03-30 + Harshvardhan J. Pandit + Wyoming + + + accepted - - - 688 - Harshvardhan J. Pandit - SRB - 688 - RS - 2022-03-30 - Serbia + - + + 800 + 2022-03-30 + + + + + + + + + Harshvardhan J. Pandit + UGA + + Uganda + 800 accepted + UG + + + - - + - + - Slovenia - SVN - 705 - - + - Harshvardhan J. Pandit - 705 - SI 2022-03-30 - - - - - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Czechia + 203 Harshvardhan J. Pandit - - - - 2022-03-30 - Caribbean + + 203 + + CZE + CZ + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - European Union (EU-28) - 2022-03-30 - + https://idpc.org.mt Harshvardhan J. Pandit - - accepted - - - - - PHL - 608 + + + Office of the Information and Data Protection Commissioner 2022-03-30 - + accepted - 608 - - - - - - - Harshvardhan J. Pandit - Philippines - PH - - - - Tonga - - - TON - 2022-03-30 - 776 - - + accepted + 2022-03-30 + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + + + + https://www.datenschutz.bremen.de/ Harshvardhan J. Pandit - 776 - TO + Julian Flake + + - + - 784 - + Holy See Harshvardhan J. Pandit + + + + + + VA + VAT accepted - ARE - - + 336 - United Arab Emirates - - - 784 - AE + 336 2022-03-30 - + - 528 - NL - 528 + GY + accepted 2022-03-30 - - + + + + GUY - accepted - - - - - - - - - - Netherlands Harshvardhan J. Pandit - NLD - - + + + + + Guyana + 328 + 328 - - HM + + Harshvardhan J. Pandit - - - - - 2022-03-30 - 334 - - Heard Island and McDonald Islands - accepted - HMD - Harshvardhan J. Pandit + http://www.naih.hu/ - 334 - - - https://www.datenschutz-mv.de/ - + Hungarian National Authority for Data Protection and Freedom of Information + + accepted + 2022-03-30 + + + + Julian Flake + Harshvardhan J. Pandit + accepted + 2022-03-30 + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + The Hamburg Commissioner for Data Protection and Freedom of Information + + - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + + https://www.datenschutz-hamburg.de/ + + + + + + accepted + - Julian Flake + + U.S. Virgin Islands + 2022-03-30 Harshvardhan J. Pandit + + + + + 20 2022-03-30 + 20 + AD + + + Harshvardhan J. Pandit + + + + + Andorra + AND accepted - - + - - - TLS - - - 626 - 2022-03-30 - - 626 - Timor-Leste + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + + + + https://www.lfd.niedersachsen.de/ + Harshvardhan J. Pandit + Julian Flake + + accepted - TL + 2022-03-30 + + + 470 + + + + + + + + + + + MLT + 2022-03-30 + + + accepted Harshvardhan J. Pandit + + Malta + + MT + 470 + + - - - - + + MUS + 480 + 480 + - - 2022-03-30 - - CF - 140 - + + + accepted - Central African Republic + Mauritius - Harshvardhan J. Pandit - CAF - 140 - - - - - - - - - Haiti + MU 2022-03-30 + Harshvardhan J. Pandit - accepted - 332 + + + Sark + + + + + + + + + accepted Harshvardhan J. Pandit - 332 - HTI - HT + 2022-03-30 - - - Belgian Data Protection Authority - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Harshvardhan J. Pandit - accepted 2022-03-30 - https://www.dataprotectionauthority.be/ - + + Harshvardhan J. Pandit + + + Caribbean - - - - - - 462 - - - 2022-03-30 - MDV + accepted - MV - - + New York + + Harshvardhan J. Pandit - Maldives - 462 - - + - 2022-03-30 - - accepted - - Iowa - Harshvardhan J. Pandit - - + + 2022-03-30 - + - Martinique - - - - - - + Japan + Harshvardhan J. Pandit 2022-03-30 - 474 - MTQ + 392 + + + 392 + JP + + + JPN accepted - 474 - Harshvardhan J. Pandit - MQ - - - 2022-03-30 - + accepted - - Harshvardhan J. Pandit + 260 + TF + + + + + + + 260 + ATF - - Bavaria - - - - - + 2022-03-30 + + Harshvardhan J. Pandit + French Southern Territories + - + + Guam + GUM + 316 + 316 + + + + + accepted + GU - 2022-03-30 + Harshvardhan J. Pandit - Julian Flake - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - accepted - Niedersächsisches Datenschutzgesetz (NDSG) - Lower Saxony Data Protection Act (NDSG) - - - - GTM - 320 + + 570 + Niue + + + 570 + + + NU + + NIU + accepted + + + + Harshvardhan J. Pandit 2022-03-30 + + + Harshvardhan J. Pandit + CMR - - - - Guatemala - - - - 320 - accepted - Harshvardhan J. Pandit - GT + 120 + + + + 120 + + + + CM + Cameroon + 2022-03-30 + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + Harshvardhan J. Pandit + 51 + AM + + + + + Armenia + ARM accepted - Africa - Harshvardhan J. Pandit - 2022-03-30 + 51 - - https://autoriteitpersoonsgegevens.nl - + + + + + TC + + + + 796 + accepted + 796 + - - Harshvardhan J. Pandit - accepted - - 2022-03-30 - Dutch Data Protection Authority + Turks and Caicos Islands + Harshvardhan J. Pandit + TCA + - + + BHS + Harshvardhan J. Pandit + 2022-03-30 + + + + 44 + - - accepted + 44 - 858 - - - - Harshvardhan J. Pandit + BS - 858 - Uruguay - URY - 2022-03-30 - UY + accepted + Bahamas - - - 404 + + Harshvardhan J. Pandit - - - - - - - + Julian Flake + + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) - KE - Kenya - 2022-03-30 - KEN - 404 - + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf accepted + + 2022-03-30 + - + + + + Harshvardhan J. Pandit + - - + + Mexico + MX + 484 + accepted + MEX + 484 + - 188 - - - - CR 2022-03-30 - - 188 - Costa Rica - CRI + + + LV + + + + accepted + + + + + + + + + Latvia + + Harshvardhan J. Pandit + LVA + 2022-03-30 + + 428 + 428 + + - + + Utah - Mississippi - - 2022-03-30 accepted - - Harshvardhan J. Pandit - - - SouthernEurope - - - - - - - - - - - - - - - - - + 2022-03-30 - + Harshvardhan J. Pandit + + + + accepted - + Washington + + 2022-03-30 Harshvardhan J. Pandit + - - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - Julian Flake - Harshvardhan J. Pandit - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + + + + TH + Thailand + + + 764 + THA + + 764 + accepted + 2022-03-30 + + Harshvardhan J. Pandit + + + - - + 2022-03-30 + KZ + 398 + Harshvardhan J. Pandit + + 398 + + + + + KAZ accepted - + Kazakhstan - - - + + + 2022-03-30 + accepted + + + + + + Harshvardhan J. Pandit - - Pitcairn - 612 - - PCN - PN + + + Melanesia + + + + 2022-03-30 + EU Adequacy Decision for Faroe Islands + + + Harshvardhan J. Pandit + + accepted - Harshvardhan J. Pandit - 612 + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + accepted + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - Taiwan (Province of China) - 2022-03-30 - + + WesternAfrica - accepted - - - CHE - 756 + + 2022-03-30 - - - - - - accepted - 756 - Switzerland - - Harshvardhan J. Pandit - CH - - - - - - + + 2014-04-12 + + accepted - - - - - Harshvardhan J. Pandit - Peru - PE + + - PER - 604 + 2022-03-30 - - 604 + Harshvardhan J. Pandit + + Idaho - - + - Harshvardhan J. Pandit - VE + - 862 + Harshvardhan J. Pandit - VEN - 2022-03-30 + 152 - accepted - 862 - Venezuela (Bolivarian Republic of) + 152 - - - - - Chile - - - - - 152 CL - accepted - - - Harshvardhan J. Pandit CHL - 152 2022-03-30 - + + + + + + + + + + + + + + + accepted - Japan + SoutheasternAsia + 2022-03-30 + Harshvardhan J. Pandit - JPN - 392 - JP - + + + Harshvardhan J. Pandit 2022-03-30 - - - - 392 + Georgia + accepted + + + + - - Julian Flake - Harshvardhan J. Pandit - Hamburgisches Datenschutzgesetz (HmbDSG) - Hamburg Data Protection Act (HmbDSG) + - - accepted - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 + 762 + accepted + TJK + Harshvardhan J. Pandit - - + + + + + + Tajikistan + 762 + TJ - - - - + + + + + + + + + GD + 308 + Grenada + 308 + accepted Harshvardhan J. Pandit - LBR - 430 - - - - 430 - LR 2022-03-30 - Liberia - - accepted + GRD - - Harshvardhan J. Pandit - 585 - PLW + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - PW - - - - - Palau - 2022-03-30 - - 585 + Harshvardhan J. Pandit + + accepted + + 2022-03-30 + European Union (EU-27) - - accepted - Texas - - Harshvardhan J. Pandit - + + + South Dakota - + + Harshvardhan J. Pandit 2022-03-30 + + + accepted - - - - - - + + 96 + 96 accepted - - - + Brunei Darussalam - Harshvardhan J. Pandit - Burkina Faso - 854 - BFA + + 2022-03-30 + BN + BRN + + - BF - 854 + Harshvardhan J. Pandit + - + accepted + + 2022-03-30 + Harshvardhan J. Pandit + Missouri + + + + + + + + + + 414 + Kuwait 2022-03-30 - accepted + KW + 414 + KWT Harshvardhan J. Pandit + - - Rhineland-Palatinate + - - - 2022-03-30 - - - accepted + + https://www.garanteprivacy.it/ Harshvardhan J. Pandit + + 2022-03-30 - - + accepted + Data Protection Commission + - - 2022-03-30 - - + + + + South Africa + + + Harshvardhan J. Pandit - accepted - Benin - - 204 - Harshvardhan J. Pandit - BEN - - - 204 - BJ - - - - - - 52 + + ZA + 710 + accepted + 710 + ZAF 2022-03-30 - - - - BB - Barbados - + + + 16 + AS + + + 16 + ASM + American Samoa accepted - BRB - 52 + + Harshvardhan J. Pandit - - - LVA 2022-03-30 - 428 - LV - - - - - - - - - - - accepted - Latvia - - Harshvardhan J. Pandit - - - 428 - - - - + + 32 + + + + + AR + + 2022-03-30 Harshvardhan J. Pandit - 630 - + - - + + Argentina + accepted + ARG + 32 + + + - Puerto Rico + + + PER + Peru + + + accepted 2022-03-30 + 604 + 604 + + + - accepted - PRI - 630 - PR - + PE + Harshvardhan J. Pandit - - + 2022-03-30 - - - - - - - accepted - - SouthernAfrica - + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia Harshvardhan J. Pandit + Julian Flake + + + + https://www.ldi.nrw.de/ + + + + accepted - - 834 - - - - 2022-03-30 - United Republic of Tanzania - 834 - - TZ - - - + + European Union (EU) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - TZA - - Harshvardhan J. Pandit - + - - - BD - - - - - - 50 - Bangladesh - BGD 2022-03-30 - - accepted - 50 Harshvardhan J. Pandit - - SZ - SWZ - - - - + + 2022-03-30 accepted - - - - - 748 + Harshvardhan J. Pandit - Eswatini - 748 - 2022-03-30 + + MV + + + + + Maldives + 462 + MDV + 462 - - - - 148 - - - - - - - TCD + + Harshvardhan J. Pandit 2022-03-30 - Chad - TD + 192 + + + - 148 - accepted - Harshvardhan J. Pandit + + + - - - 804 - + CU - 2022-03-30 - UA - UKR - - - + + CUB accepted - - - 804 - - Harshvardhan J. Pandit - Ukraine + Cuba + 192 - + + accepted + - EasternEurope - - - - - - - - - - - + + Harshvardhan J. Pandit 2022-03-30 - - accepted - - Harshvardhan J. Pandit + + Baden-Württemberg + + + - - - - - accepted + + + + + Harshvardhan J. Pandit - - United States Minor Outlying Islands + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + The state commissioner for data protection and freedom of information in Rhineland-Palatinate 2022-03-30 + + + https://www.datenschutz.rlp.de/ + + accepted - - - - 410 - - - - KR + + + + accepted - KOR - - Harshvardhan J. Pandit + + + - 410 2022-03-30 - Republic of Korea - - + COD + Harshvardhan J. Pandit - 376 + + CD + 180 + Democratic Republic of the Congo + 180 + + + accepted - Harshvardhan J. Pandit - Israel - ISR - - - - 2022-03-30 - 376 + Nepal + NPL - accepted - IL - - + Harshvardhan J. Pandit + - 2022-03-30 - Afghanistan - - AFG - 4 - AF - accepted - - Harshvardhan J. Pandit - - - 4 + 524 + 524 + NP - - - - - - 634 - Qatar - 2022-03-30 - QA - - - accepted - 634 + + 248 + AX + ALA + + + accepted + + + Åland Islands + 2022-03-30 Harshvardhan J. Pandit - QAT + + + 248 - - 233 + + 372 + accepted + 372 + IRL - + - - Harshvardhan J. Pandit + + IE - - Estonia - EE - 233 2022-03-30 - EST - accepted + Harshvardhan J. Pandit + Ireland + - + - + - 535 - - - + 417 + 2022-03-30 - - - - Bonaire, Sint Eustatius and Saba + 417 - - accepted - BES - 535 Harshvardhan J. Pandit - BQ - - - + KGZ + + + + KG + Kyrgyzstan + accepted + + - - - 792 + 2022-03-30 - - 792 - TUR - + New Hampshire accepted - TR Harshvardhan J. Pandit - Turkey + + + - - - - - Anguilla - 2022-03-30 - + + + + + + + + SZ + Eswatini accepted - 660 - - - - AI + 2022-03-30 + + 748 + 748 + SWZ Harshvardhan J. Pandit - AIA - 660 - + + Harshvardhan J. Pandit + accepted + + - - - - 659 - Saint Kitts and Nevis - - - - KNA + + + EU Adequacy Decision for Israel + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + + + 56 + + + + + + + + accepted + + + + + 2022-03-30 + Belgium + Harshvardhan J. Pandit - 659 - KN + BEL + BE + 56 - Harshvardhan J. Pandit + + - + + + 2022-03-30 - - - - - - - 254 - - accepted - French Guiana - - GUF + + + + + + + + Harshvardhan J. Pandit + + + accepted + AustraliaandNewZealand + + + - 254 - GF - - - GAB - - - 2022-03-30 - - - - + + + BMU + Harshvardhan J. Pandit + + + BM + Bermuda + 60 accepted - 266 - Gabon - GA - 266 + 60 + + + + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + Bremen + + + + - + + EU Adequacy Decision for United Kingdom + + + Harshvardhan J. Pandit + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - 40 - Austria - 2022-03-30 - - - - - - - - - - - - AT + + accepted + + 2022-03-30 + + accepted - 40 + + + 2022-03-30 Harshvardhan J. Pandit - AUT - - + + + + Colorado + - - - - - - - - - - - NorthernAfrica + - 2022-03-30 accepted - - Harshvardhan J. Pandit - - - - - - - + + Pennsylvania - Harshvardhan J. Pandit - 558 - Nicaragua + 2022-03-30 - - - - 558 - - NI - NIC + Harshvardhan J. Pandit - accepted - - + + Burundi + BDI + 108 + 108 + - + + accepted + - - 694 + Harshvardhan J. Pandit 2022-03-30 - SL + BI + + + + + + + + accepted - Sierra Leone + 2022-03-30 + 643 + 643 Harshvardhan J. Pandit - SLE - 694 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + RU + Russian Federation + RUS - + 2022-03-30 - - Data Protection Commission - - - - - https://www.garanteprivacy.it/ + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + Julian Flake + accepted - - - - 296 - + https://www.gesetze-im-internet.de/bdsg_2018/ - Harshvardhan J. Pandit - Kiribati - - - - - 296 - 2022-03-30 - KI - KIR - - accepted - - + + + + + + + + + + + + + + + + + + + + + JE + + + accepted - 807 + + + - Harshvardhan J. Pandit - MKD - 807 2022-03-30 - North Macedonia + 832 + Harshvardhan J. Pandit - - - MK - - + 832 + + JEY + Jersey - - LBY + - Harshvardhan J. Pandit - - - - - Libya - 434 + PRK 2022-03-30 - LY + Harshvardhan J. Pandit + 408 + 408 + + + KP + Democratic People's Republic of Korea + + accepted - 434 - - - - - - - - - - - - - - - - - - - + + accepted + + + + + + + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for Jersey Harshvardhan J. Pandit - NorthernEurope + + + accepted + 540 + 540 + NC - 2022-03-30 - - accepted - + + + + New Caledonia + + + Harshvardhan J. Pandit + NCL - - + + + + accepted + AO + + + + 24 - Harshvardhan J. Pandit - - Hawaii + 24 2022-03-30 - - + Harshvardhan J. Pandit + AGO + + + Angola - + + 2022-03-30 Harshvardhan J. Pandit - Julian Flake - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - + + Uzbekistan + + + UZ - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + + + UZB + 860 accepted - 2022-03-30 - + 860 - - + - - - - + + - China, Macao Special Administrative Region + Pakistan + accepted + + + PK + 2022-03-30 + PAK + Harshvardhan J. Pandit + + 586 - MAC + 586 + + + + + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + accepted + + + + 2022-03-30 Harshvardhan J. Pandit - 446 - MO + Julian Flake + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - 446 + + + SubSaharanAfrica + Harshvardhan J. Pandit + 2022-03-30 + - + + + Maine + accepted - - - 798 - - + + + Harshvardhan J. Pandit 2022-03-30 - TV - - accepted - 798 - TUV - Tuvalu - Harshvardhan J. Pandit - - COG - - - - - - + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + Germany + DEU + + + + + + + + + DE + 276 + + accepted - 178 + 276 + + 2022-03-30 + + + + + + + + + Harshvardhan J. Pandit - CG + 2022-03-30 - 178 - Congo + + + Philippines + PH + 608 + accepted + PHL + 608 + + + + + + + + + - + + + accepted - Wisconsin - - - Harshvardhan J. Pandit + SVK - - 2022-03-30 - - - - - accepted + 703 - - + - 703 - - - SK - - Harshvardhan J. Pandit - - - SVK + 703 - 2022-03-30 Slovakia + + Harshvardhan J. Pandit + + 2022-03-30 + SK - - + + accepted + South Carolina Harshvardhan J. Pandit - Saarland - - - + 2022-03-30 - accepted - - - - + + + - + + + + + http://www.dataprotection.gov.sk/ + + Office for Personal Data Protection of the Slovak Republic + + accepted 2022-03-30 - + + Harshvardhan J. Pandit + + + 674 + - - + San Marino + accepted - + + + + 2022-03-30 + SM + Harshvardhan J. Pandit + 674 + SMR + + accepted - JE - 832 - JEY + + + 512 + 512 + OMN Harshvardhan J. Pandit - 832 - Jersey - - - - + 2022-03-30 + + OM + + + Oman + + + BES accepted + Bonaire, Sint Eustatius and Saba - Harshvardhan J. Pandit - - South Dakota + 535 2022-03-30 + + + + + + + 535 + Harshvardhan J. Pandit + + + BQ - - accepted + + 2022-03-30 + Indiana - - - - https://www.tlfdi.de/ - + + + accepted - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - Thuringia state commissioner for data protection and freedom of information - - - Julian Flake + + Harshvardhan J. Pandit - 2022-03-30 - - Harshvardhan J. Pandit + + 144 + accepted + 144 - ChannelIslands - 2022-03-30 - - - - - - accepted + + Harshvardhan J. Pandit + Sri Lanka + LK + + + + + LKA - + + + + + Harshvardhan J. Pandit + + + + + + Anguilla + AI + 660 + + 660 + accepted + 2022-03-30 + AIA + + + 858 - CentralAmerica - - - - - - - - - - - + + 858 2022-03-30 + accepted + + + + + + + Uruguay + Harshvardhan J. Pandit + + UY + URY + + + 2022-03-30 + http://www.dataprotection.ro/ + + + + National Supervisory Authority for Personal Data Processing + Harshvardhan J. Pandit + + accepted + + + + 2022-03-30 + + + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + accepted + + + + + EU Adequacy Decision for Switzerland - + + accepted + Vanuatu + + 2022-03-30 - BHR + VUT + + + + + Harshvardhan J. Pandit + + VU + 548 + 548 + + + 706 + + + + 706 + + + accepted - 48 + Somalia + SO Harshvardhan J. Pandit - Bahrain - BH - - - - - 48 + SOM + 2022-03-30 + - - Data Protection Commission (DPC) - - - + - http://www.dataprotection.ie + accepted 2022-03-30 + + + Harshvardhan J. Pandit - - accepted - - - VC - + - - - - 2022-03-30 - accepted - 670 + BRA - VCT - - - Harshvardhan J. Pandit - 670 - Saint Vincent and the Grenadines + 76 + BR + Brazil + 76 - - Commission for Personal Data Protection - - + + accepted + + + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + Harshvardhan J. Pandit + Julian Flake 2022-03-30 - accepted - Harshvardhan J. Pandit - https://www.cpdp.bg/ - + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + - - + accepted + MAR - Harshvardhan J. Pandit - Michigan - 2022-03-30 - - - - + + + + + Harshvardhan J. Pandit + + MA + Morocco + 504 + 504 + + + 70 + + + + - Guam - - + BIH 2022-03-30 accepted - + BA + Harshvardhan J. Pandit + + Bosnia and Herzegovina + 70 - - - Brandenburgisches Datenschutzgesetz (BbgDSG) - Brandenburg Data Protection Act (BbgDSG) - accepted - - + + + + + + + + 2022-03-30 - Julian Flake - Harshvardhan J. Pandit - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - - - - 2022-03-30 - - - - - - - 212 - DMA - DM + Harshvardhan J. Pandit + 834 + 834 + TZA + TZ + United Republic of Tanzania + accepted + + + + + + Julian Flake Harshvardhan J. Pandit + + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit accepted + 2022-03-30 + + https://www.datenschutz.saarland.de/ - Dominica - 212 + - - - - - + + accepted + - AZ - Azerbaijan + + Harshvardhan J. Pandit 2022-03-30 - 31 - - accepted - Harshvardhan J. Pandit - 31 - AZE + + Berlin + + + + - + + 2020-02-01 + + + + + 4 + + + accepted + + + AFG 2022-03-30 + AF - Mauritania - 478 - MRT - accepted - 478 - - - + Afghanistan Harshvardhan J. Pandit + + 4 + + + + + + 178 - + + Congo + 178 + accepted - MR + COG + Harshvardhan J. Pandit + CG + 2022-03-30 + - - - - - https://www.datenschutz-berlin.de/ - + + + + + + + + Harshvardhan J. Pandit + + 612 + PN + + Pitcairn + 612 + PCN + 2022-03-30 accepted + + - 2022-03-30 - - - Berliner Beauftragte für Datenschutz und Informationsfreiheit - Berlin Commissioner for Data Protection and Freedom of Information - Julian Flake + accepted + TUR + 792 Harshvardhan J. Pandit + + 2022-03-30 + 792 + + + + + + Turkey + TR - - 400 + - + accepted + + + + Yemen 2022-03-30 - 400 + Harshvardhan J. Pandit + 887 - JO - JOR + 887 - accepted - Jordan - Harshvardhan J. Pandit - - + YEM + YE - - - - + + 2022-03-30 - accepted - UGA - 800 - - - + + EU Adequacy Decision for Andorra Harshvardhan J. Pandit - 800 - - 2022-03-30 - Uganda - UG - + + accepted + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + accepted + + + + + + + + + + + + 300 2022-03-30 + 300 - accepted - - - 248 - ALA - + GRC Harshvardhan J. Pandit - Åland Islands + Greece + + GR + + + + + + + + + 798 + 798 + TUV + TV - 248 - AX - - accepted + Tuvalu + Harshvardhan J. Pandit + 2022-03-30 + + + + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + The state representative for data protection and the right to inspect files in Brandenburg + https://www.lda.brandenburg.de/ + + + Harshvardhan J. Pandit - Montana + Julian Flake - + + + 2022-03-30 - - + accepted - - - - 275 - PS + + + + + + + + Trinidad and Tobago + TTO + TT + accepted + 780 + + 2022-03-30 + 780 + - State of Palestine - accepted - 275 Harshvardhan J. Pandit - PSE - + + + 732 + Western Sahara + accepted - - + + + + + 2022-03-30 + ESH + + Harshvardhan J. Pandit + + EH + 732 - - - - CAN + + 498 + 498 + MD + MDA + + + + accepted - - Harshvardhan J. Pandit - 124 2022-03-30 - CA - Canada - 124 + Republic of Moldova - + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - Julian Flake + 2022-03-30 + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen Harshvardhan J. Pandit + Julian Flake + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + Hessian Data Protection and Freedom of Information Act (HDSIG) + accepted + + + + + + + Harshvardhan J. Pandit + 2022-03-30 + + Kansas + + accepted - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 2022-03-30 - - + + KH - - - DZ - DZA - 12 - - + + 2022-03-30 - Algeria - 12 + KHM + Cambodia + + + Harshvardhan J. Pandit + 116 + 116 accepted - Harshvardhan J. Pandit - - 2022-03-30 - - - CC - + + MNP + Northern Mariana Islands + - - 166 - + 580 + MP + 580 + + accepted - CCK - 166 - Harshvardhan J. Pandit - Cocos (Keeling) Islands + + 2022-03-30 + Harshvardhan J. Pandit + - + + + accepted + + + + + + 2022-03-30 Harshvardhan J. Pandit - http://www.dataprotection.gov.sk/ - accepted - - 2022-03-30 - - - Office for Personal Data Protection of the Slovak Republic + NorthernAmerica + + - - + + Julian Flake + Harshvardhan J. Pandit + accepted - - + + + Thüringer Datenschutzgesetz (ThürDSG) + Thuringian Data Protection Act (ThürDSG) 2022-03-30 - - accepted - Harshvardhan J. Pandit - Florida + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + - - - - - - - + + Norway + + + + NO + + - 646 - Rwanda - RWA - 2022-03-30 - RW - accepted - + NOR Harshvardhan J. Pandit - 646 + 2022-03-30 + + 578 + 578 - - + + Harshvardhan J. Pandit 2022-03-30 - - + + + American Samoa accepted - Harshvardhan J. Pandit - Colorado + - - 2022-03-30 - The UN-M49 code for a given region + Harshvardhan J. Pandit - - - - - - UN-M49 - - + accepted - - - - 2022-03-30 - PM - - - - 666 - - - accepted - Saint Pierre and Miquelon - Harshvardhan J. Pandit - SPM - + - 666 + + 2022-03-30 + + Swedish Authority for Privacy Protection + https://www.imy.se/ - + + GHA accepted - 324 - Harshvardhan J. Pandit - GN - + 288 - GIN - Guinea - 324 + 288 2022-03-30 + GH + Ghana + Harshvardhan J. Pandit + - - - - - - 583 - + + El Salvador + + + + SLV + + + accepted - + SV - Harshvardhan J. Pandit - 583 - FM - FSM - Micronesia (Federated States of) - 2022-03-30 - - - - - - 2022-03-30 - 344 - HK - - - accepted + 222 Harshvardhan J. Pandit - 344 - China, Hong Kong Special Administrative Region - HKG - - + + + 222 - - Arkansas - 2022-03-30 + + Illinois + - - accepted - Harshvardhan J. Pandit - - - - - - Harshvardhan J. Pandit - Nebraska - - 2022-03-30 - - accepted + 2022-03-30 + Harshvardhan J. Pandit - - ZA - - - + + + + + + Harshvardhan J. Pandit + 574 + 574 accepted - South Africa - 710 - - - - Harshvardhan J. Pandit - ZAF - 710 + NF + Norfolk Island + NFK 2022-03-30 - + + + Julian Flake + Harshvardhan J. Pandit + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Saarländisches Datenschutzgesetz + Saarland Data Protection Act + accepted - + + + 2022-03-30 + + + 2022-03-30 - - Oregon - - accepted + + + + 768 Harshvardhan J. Pandit + 768 + + + + + + + Togo + TG + accepted + TGO - - - Tennessee + accepted - - Harshvardhan J. Pandit - - + + 184 + COK + Harshvardhan J. Pandit + 184 2022-03-30 - + + + + + + Cook Islands + + CK - - - - - - + accepted - ISO-alpha2 - - The ISO-Alpha2 code for a given region + 2022-03-30 Harshvardhan J. Pandit + + + Canada + + CAN + + + CA + 124 + 124 - - + + Sao Tome and Principe + ST + STP + accepted + - Harshvardhan J. Pandit - + - TG - TGO - 768 2022-03-30 - 768 - Togo + 678 + 678 + Harshvardhan J. Pandit - accepted - - 68 - - - 2022-03-30 + + Harshvardhan J. Pandit - - BOL - BO - - - + - 68 - Bolivia (Plurinational State of) + DMA + 212 + + + + Dominica + 212 + + accepted - Harshvardhan J. Pandit - - - - - MNG 2022-03-30 - - - - 496 + DM + + + + Harshvardhan J. Pandit + + + + accepted - 496 + 2022-03-30 + http://www.dvi.gov.lv/ + Data State Inspectorate + + + + + - MN - Harshvardhan J. Pandit - Mongolia - - + ZMB 2022-03-30 - accepted - - - - 484 - - - + 894 + + + + 894 + ZM + Harshvardhan J. Pandit + Zambia + accepted + + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + Julian Flake Harshvardhan J. Pandit - MX - 484 - Mexico - MEX + accepted + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + 2022-03-30 + + + - - accepted + - Harshvardhan J. Pandit + + + + - - 136 - CYM - - - - 136 - Cayman Islands + Belize 2022-03-30 + accepted + 84 + 84 + Harshvardhan J. Pandit + BLZ + BZ - KY - - - - + Harshvardhan J. Pandit - - - - 2022-03-30 + + + accepted - Schleswig-Holstein - - - - - - - - Harshvardhan J. Pandit - - - 682 - - - Saudi Arabia - 682 - 2022-03-30 - SAU - + - accepted - SA + + https://ico.org.uk/ + 2022-07-20 + Information Commissioner's Office - - 2022-03-30 - - - - - - - - EasternAsia - - accepted + + + + + + + + + + + + + + + + + + + + + + + + QA + + - Harshvardhan J. Pandit - - - - - + 634 + accepted + 634 2022-03-30 - 440 + QAT - - - Lithuania - - - - - - - - - accepted - LTU - Harshvardhan J. Pandit - - - LT - 440 - - + + Qatar - - - - + + accepted - - - - Ghana - - Harshvardhan J. Pandit - GHA - 288 + 2022-03-30 - 288 - - GH + + Mecklenburg-Western-Pomerania + Harshvardhan J. Pandit + + + + + - + - + - 663 - 2022-03-30 + Suriname - + - Saint Martin (French Part) - Harshvardhan J. Pandit - accepted + + 2022-03-30 + SUR + SR + 740 + 740 - 663 - MF - MAF + accepted - - - - - https://www.datenschutz.bremen.de/ - - - - - Julian Flake - Harshvardhan J. Pandit + + TK + 772 + + + 772 accepted + + + Harshvardhan J. Pandit 2022-03-30 - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Tokelau + + + TKL + - + + + + + + + + + + + - 2022-03-30 - - - accepted + 2022-03-30 + Harshvardhan J. Pandit - Louisiana - - - - - - - 600 - PY - Paraguay + MiddleAfrica - Harshvardhan J. Pandit - + + + - - - + + + Arkansas 2022-03-30 - PRY - 600 + Harshvardhan J. Pandit + + accepted - + + 2022-03-30 + + + - - Julian Flake + Harshvardhan J. Pandit - accepted - https://www.lda.brandenburg.de/ - - - - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - The state representative for data protection and the right to inspect files in Brandenburg - 2022-03-30 - + + + + 454 + Malawi + 454 + MW + accepted + MWI - - Harshvardhan J. Pandit + + + + + + CHN - Nevada 2022-03-30 - - - + CN accepted + 156 + 156 + Harshvardhan J. Pandit - - - - - - - - - - - IE - 372 - - - - - - - - - 2022-03-30 + China - - accepted - IRL - Ireland - 372 - Harshvardhan J. Pandit - - - + + 585 + PW + PLW accepted - - Harshvardhan J. Pandit - AU - - - - 2022-03-30 - Australia - 36 + + + Palau - + + + - AUS - 36 + Harshvardhan J. Pandit + + 585 - - Office of the Information and Data Protection Commissioner + + + The ISO-Alpha3 code for a given region + + - - - - https://idpc.org.mt - - 2022-03-30 - - Harshvardhan J. Pandit + accepted - - + + Harshvardhan J. Pandit 2022-03-30 - Mayotte - - - - accepted - MYT - 175 - - Harshvardhan J. Pandit - - - - 175 - - - YT + + ISO-alpha3 - - - 2022-03-30 - https://www.ip-rs.si/ + + - Information Commissioner of the Republic of Slovenia + accepted - + 2022-03-30 + Personal Data Protection Office + https://uodo.gov.pl/ + Harshvardhan J. Pandit - accepted - - 480 - MU + + + Schleswig-Holstein + + + accepted + + + Harshvardhan J. Pandit + 2022-03-30 - - + + + + + + + + - 480 + + 2022-03-30 + British Indian Ocean Territory - + accepted Harshvardhan J. Pandit - MUS - - - - Mauritius - - - - - - - - - - - - 60 - Bermuda - 2022-03-30 - BM - accepted - - - 60 - - + 86 - Harshvardhan J. Pandit - BMU - - + 86 + IOT + IO - - GIB - Harshvardhan J. Pandit - 292 - + - Gibraltar - GI - 2022-03-30 - - - 292 - - - + + Harshvardhan J. Pandit + 2022-03-30 + Brandenburg + accepted + + + + + + - - - - + + + + + + State of Palestine accepted - 598 - - - Harshvardhan J. Pandit - PNG - Papua New Guinea + PS + 275 - PG - 598 + 275 2022-03-30 - - - - - accepted - 580 - MNP - - + Harshvardhan J. Pandit + PSE + + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + 2022-03-30 Harshvardhan J. Pandit - + Julian Flake + + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - MP - 580 - Northern Mariana Islands - 2022-03-30 - + + + accepted + + - - - Réunion - - - - + + 2010-03-09 + + accepted - 638 - - - + + + + NA + + + + NAM Harshvardhan J. Pandit - RE 2022-03-30 - 638 - REU - - - - accepted - Massachusetts - Harshvardhan J. Pandit + + 516 + 516 - - - - 2022-03-30 - + Namibia - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - EU Adequacy Decision for Jersey + + + + + + Zimbabwe + + + + + + + accepted - - + 2022-03-30 + 716 + ZWE + ZW Harshvardhan J. Pandit - - accepted - 2022-03-30 + 716 + - - - - 2022-03-30 - + accepted - - Harshvardhan J. Pandit - Saxony + Antigua and Barbuda - - - - + + + + AG + + + + Harshvardhan J. Pandit + ATG + 2022-03-30 + + + 28 + 28 - + accepted - - Harshvardhan J. Pandit - 10 - Antarctica - - AQ - 10 + + + Harshvardhan J. Pandit + 2022-03-30 - ATA - + UN-M49 + The UN-M49 code for a given region + + + + - + + 690 + - - + + + - DJ + + Seychelles + Harshvardhan J. Pandit 2022-03-30 - 262 - DJI - - - - accepted - Djibouti - 262 - Harshvardhan J. Pandit + SC + SYC + 690 + accepted - + + + + + + + + + + + + accepted - Comoros - + Micronesia + + Harshvardhan J. Pandit + 2022-03-30 + + + + 232 - - + + + + Eritrea + accepted + ERI - 174 + + Harshvardhan J. Pandit - - - KM - COM - 174 + ER 2022-03-30 + + 232 - - + + - - - accepted - - Harshvardhan J. Pandit - 242 - - - FJ - 2022-03-30 - FJI - 242 - Fiji - - - - 2022-03-30 + FSM + FM + + + Harshvardhan J. Pandit + 2022-03-30 + 583 - http://www.aki.ee/ - accepted - - - Estonian Data Protection Inspectorate + 583 + Micronesia (Federated States of) - + - + Harshvardhan J. Pandit - 531 + + Guadeloupe + + + + GLP + accepted + 312 + 312 + - CW - CUW - - - - Curaçao 2022-03-30 - 531 - - - accepted + GP - - - - 2022-03-30 - - - accepted + + + + 784 + + - Harshvardhan J. Pandit - Pennsylvania - - - - - - - - + AE + ARE 2022-03-30 - GG - accepted - Guernsey - - 831 - GGY - - Harshvardhan J. Pandit - 831 - - + - Saint Helena - SH - - + 784 + United Arab Emirates + + + - - + + SSD + 728 + South Sudan + - - SHN + accepted - 654 + 728 + SS + 2022-03-30 + + Harshvardhan J. Pandit + + + + HK + 2022-03-30 + 344 + + + 344 + Harshvardhan J. Pandit - 654 - 2022-03-30 - - - American Samoa + + + HKG + China, Hong Kong Special Administrative Region + + + accepted + + - Harshvardhan J. Pandit - AS - 16 - - - - - ASM + + + Maryland 2022-03-30 - accepted - 16 + Harshvardhan J. Pandit + + - + accepted - - Harshvardhan J. Pandit + 418 - + 418 2022-03-30 - - - Berlin - - - - + + + + + + LA + Harshvardhan J. Pandit + + LAO + Lao People's Democratic Republic - + - 2022-03-30 - North Carolina + accepted + Delaware + 2022-03-30 + Harshvardhan J. Pandit + + + + ISL + 352 + Iceland + 352 + + + + + + accepted + 2022-03-30 Harshvardhan J. Pandit + IS + - - + + - 8 accepted - - AL - Harshvardhan J. Pandit - ALB - + + + + + + + - Albania - 8 2022-03-30 + Harshvardhan J. Pandit + + 250 + France + FR + 250 + FRA + + - - 876 - - accepted - Wallis and Futuna Islands - WF + + Harshvardhan J. Pandit - WLF + + Tennessee + accepted + - 876 - Harshvardhan J. Pandit - - - - + 2022-03-30 - - + + LBY - 780 - - - - - - - 2022-03-30 + + 434 + + + 434 + accepted + Libya + Harshvardhan J. Pandit + + + 2022-03-30 + LY - Trinidad and Tobago + + + + Florida accepted - TTO - TT - 780 + + + + + 2022-03-30 Harshvardhan J. Pandit + - + - - 2022-03-30 - Rhode Island accepted - Harshvardhan J. Pandit + 2022-03-30 + + Wisconsin + - - - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - Independent State Center for Data Protection Schleswig-Holstein + + + - - Julian Flake - Harshvardhan J. Pandit - accepted + + Harshvardhan J. Pandit + 2022-03-30 + Saxony-Anhalt + - - 2022-03-30 - https://www.datenschutzzentrum.de/ + + - - - accepted - Harshvardhan J. Pandit - + - Vermont + + Harshvardhan J. Pandit + + District of Columbia + accepted + 2022-03-30 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - - 2022-03-30 - EU Adequacy Decision for Andorra - - + + + + + accepted - - + 2022-03-30 + Harshvardhan J. Pandit + Northern Mariana Islands - + + Harshvardhan J. Pandit + + + + + + + + + + + EasternEurope + + accepted - 51 + - Harshvardhan J. Pandit - Armenia - + 2022-03-30 + + + + 31 + 31 + AZE + AZ + accepted + Azerbaijan + + 2022-03-30 - 51 - ARM - AM + Harshvardhan J. Pandit + - + + + 2022-03-30 + accepted + 36 + AUS + 36 + + + Harshvardhan J. Pandit - Zambia - 894 - - - + Australia + + + AU + + accepted - ZMB - - - - + + + 2022-03-30 + http://www.aki.ee/ + Harshvardhan J. Pandit - 894 - ZM + Estonian Data Protection Inspectorate + + - - + + + - Harshvardhan J. Pandit - - Arizona - 2022-03-30 - - accepted - - + 826 2022-03-30 + + + + + 826 + GB + GBR + United Kingdom of Great Britain and Northern Ireland - Greenland - - - - + Harshvardhan J. Pandit + + + + + + + accepted - GRL + + 2022-03-30 Harshvardhan J. Pandit - GL - 304 - 304 - - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-10-06 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpv-legal - https://w3id.org/dpv/dpv-legal# - - 0.8.2 - - - 2020-02-01 + + Virginia - + + + + + accepted + + + 2022-03-30 + South Georgia and the South Sandwich Islands - 2022-03-30 - - - - FK - accepted - 238 + Harshvardhan J. Pandit + GS + SGS - Falkland Islands (Malvinas) - FLK + 239 + 239 + + + + + + 2022-03-30 + IDN + + Harshvardhan J. Pandit - 238 + + ID + 360 + 360 + Indonesia + accepted - - 2022-10-14 - + + accepted + + + - - modified - 2022-07-20 - https://www.legislation.gov.uk/ukpga/2018/12/contents - - Data Protection Act (DPA) - + + + + + 2022-03-30 + 478 + + 478 + MR Harshvardhan J. Pandit + Mauritania + MRT - - - + + 2002-01-04 + + + + + + + 2021-06-28 + + + + + accepted + + 2022-03-30 - - - - https://www.datenschutz.hessen.de/ - - Julian Flake Harshvardhan J. Pandit - accepted - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - The Hessian Commissioner for Data Protection and Freedom of Information - - + Bavaria + + - accepted - + + + + + - National Supervisory Authority for Personal Data Processing - http://www.dataprotection.ro/ - - - 2022-03-30 + + 2022-10-14 + 2022-07-20 + https://www.legislation.gov.uk/eur/2016/679/contents + + modified + + General Data Protection Regulation (GDPR) Harshvardhan J. Pandit - + + EC + 218 + 218 + Ecuador accepted - Harshvardhan J. Pandit - 156 - - - China 2022-03-30 - - - CHN - CN - 156 - - - - - - - - - - - - - + ECU + + + + Harshvardhan J. Pandit + + + + + + Guam + accepted + + Harshvardhan J. Pandit - Melanesia - - - 2022-03-30 + - - 300 + + + + + Bayerisches Landesamt für Datenschutzaufsicht + Bavarian State Office for Data Protection Supervision Harshvardhan J. Pandit - GR - Greece - 300 - GRC + Julian Flake + + accepted + 2022-03-30 + + https://www.lda.bayern.de/ + + + + Harshvardhan J. Pandit + State Data Protection Inspectorate + https://ada.lt + + + + 2022-03-30 - - - - - - - - - - - - accepted - + accepted - - Bhutan - - + + Nicaragua + accepted + + + + + + + + NIC Harshvardhan J. Pandit - + 2022-03-30 + + 558 + 558 + NI + + + Iran (Islamic Republic of) + + - 64 + + IRN + accepted + + + 364 + 364 + Harshvardhan J. Pandit 2022-03-30 - 64 + IR - accepted - BT - BTN - + + Harshvardhan J. Pandit + + Louisiana - 2022-03-30 - - - accepted - Maine - Harshvardhan J. Pandit - - - 2022-03-30 - - Oklahoma - accepted - - - Harshvardhan J. Pandit - + 2022-03-30 - - - + + 2011-02-01 - - - - - + + 2008-05-26 + + + AW + accepted + - 312 - - Harshvardhan J. Pandit - Guadeloupe + - GP 2022-03-30 - GLP - 312 - - accepted + Harshvardhan J. Pandit + + + + + 533 + 533 + Aruba + ABW - + + Harshvardhan J. Pandit + + Hawaii - 2022-03-30 - accepted - - Harshvardhan J. Pandit - Wyoming + + 2022-03-30 - - BS - 44 + + Harshvardhan J. Pandit + + + + Spanish Data Protection Agency (AEPD) 2022-03-30 - - - - - - - - 44 + accepted - BHS - Bahamas + + https://www.aepd.es/ + + + 2022-03-30 + + http://www.datatilsynet.dk/ Harshvardhan J. Pandit + Danish Data Protection Agency + + + + accepted - - - - - - - - 226 + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 2022-03-30 - + Harshvardhan J. Pandit accepted - GQ - GNQ - Equatorial Guinea + + + - Harshvardhan J. Pandit - - - 226 + EU Adequacy Decision for Uruguay - + 2022-03-30 - 752 - - - - SE - SWE - - - - - - - - - + + + + Julian Flake + Harshvardhan J. Pandit accepted - Sweden + https://www.datenschutzzentrum.de/ + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - Harshvardhan J. Pandit - 752 - - + + + - + + 818 + accepted + 818 + + + + 2022-03-30 + EGY + + + EG Harshvardhan J. Pandit + + Egypt + + - New Mexico - 2022-03-30 + + - + 2022-03-30 accepted + Harshvardhan J. Pandit + + Minnesota - + + - + SLE + SL + accepted + + + - - BI - 108 2022-03-30 + Sierra Leone - accepted - 108 - BDI - Harshvardhan J. Pandit - Burundi - - + 694 + 694 + - - - - - - - - 214 - DO - 2022-03-30 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + + Harshvardhan J. Pandit accepted - Dominican Republic + - DOM + + + + + 2022-03-30 + EU Adequacy Decision for Isle of Man + + + 258 + PF + 258 + PYF + accepted + French Polynesia Harshvardhan J. Pandit - 214 - - + 2022-03-30 - + - - 2022-03-30 - 162 - CX - - CXR + - accepted - Christmas Island + + + + KN + accepted + Saint Kitts and Nevis + KNA + + + Harshvardhan J. Pandit - 162 - - - - - - + + + 2022-03-30 - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + - Julian Flake - Harshvardhan J. Pandit - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - accepted - - - - - + 659 + 659 - - - accepted - - Harshvardhan J. Pandit - American Samoa + - - - 2022-03-30 - - - Nepal - accepted - NP + + + + + + + 2022-03-30 + Falkland Islands (Malvinas) Harshvardhan J. Pandit - - - 524 - - + + FK + + 238 + FLK + 238 + + + Netherlands + + + + + + + + + + + NLD + accepted + NL 2022-03-30 - 524 - NPL + Harshvardhan J. Pandit + + 528 + 528 + + - - - - 2022-03-30 - COK - Cook Islands - - - 184 - - CK - + + MK accepted + + + North Macedonia + + + + 2022-03-30 Harshvardhan J. Pandit - 184 + + 807 + MKD + 807 - - VUT - - + + Saarland + accepted - VU - - - Harshvardhan J. Pandit - - 548 - 548 - 2022-03-30 - Vanuatu - - - + + 2022-03-30 - - - - EU Adequacy Decision for Switzerland - accepted - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - Harshvardhan J. Pandit - + + + + + - - accepted - LAO - LA - Lao People's Democratic Republic - + + 356 - 418 - Harshvardhan J. Pandit - + - + + India + accepted + IND 2022-03-30 + Harshvardhan J. Pandit + - 418 + IN + 356 - - 116 - + + KIR + + accepted - - - KH - - - Harshvardhan J. Pandit - 116 - Cambodia - KHM + + 2022-03-30 + KI + 296 + Kiribati + 296 + Harshvardhan J. Pandit + - - UZ - 860 - 2022-03-30 - + + Puerto Rico + accepted - - - - 860 - - - Harshvardhan J. Pandit - Uzbekistan - UZB - - + + 2022-03-30 Harshvardhan J. Pandit - Georgia + + + + + + Ohio + - 2022-03-30 - - accepted - - - - - - - - - 716 - 2022-03-30 - - 716 + Harshvardhan J. Pandit + + + + + + accepted + + Rhineland-Palatinate + 2022-03-30 + + Harshvardhan J. Pandit - Zimbabwe - ZWE - ZW - - + + + + + accepted - Harshvardhan J. Pandit - IRN - IR - Iran (Islamic Republic of) - - - - - 364 - 2022-03-30 - 364 + 90 + + + 90 - - + + Harshvardhan J. Pandit - 740 - SUR + + 2022-03-30 + Solomon Islands + SB + SLB + + + accepted + CYM + KY + - + + Cayman Islands + 136 2022-03-30 - - Suriname - - accepted - 740 - - SR - - - - - - - - - - - - - accepted - 2022-03-30 - - - WesternEurope - + + 136 Harshvardhan J. Pandit - - + - + + + + + - - 2022-03-30 - - accepted - - Harshvardhan J. Pandit - Utah + + + Tunisia + TUN + TN + 788 + accepted + 788 + 2022-03-30 - - - - - The ISO-Numeric code for a given region + + FRO accepted + + + + 2022-03-30 - ISO-numeric - + + + 234 Harshvardhan J. Pandit - + 234 + - - + FO + Faroe Islands - - - accepted - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - + + + + + Puerto Rico - Julian Flake + + accepted + PRI + 630 + + + + 630 + Harshvardhan J. Pandit - 2022-03-30 - - - - 2022-10-14 - - - - modified - 2022-07-20 - https://www.legislation.gov.uk/eur/2016/679/contents - - General Data Protection Regulation (GDPR) - Harshvardhan J. Pandit - + PR - - + + Harshvardhan J. Pandit + + + + NG + 566 + 566 + + + + accepted - - Harshvardhan J. Pandit - http://www.bfdi.bund.de/ + NGA - accepted - - 2022-03-30 - The Federal Commissioner for Data Protection and Freedom of Information + Nigeria + - - Harshvardhan J. Pandit + + + + Lebanon + + + accepted + 422 - Holy See - 336 2022-03-30 + 422 - VA - - - - + Harshvardhan J. Pandit - accepted - VAT - 336 - - - - + LBN + LB - - 2022-03-30 + + - accepted - Harshvardhan J. Pandit - Minnesota - + 2022-03-30 + Harshvardhan J. Pandit + Texas + - - + - - Harshvardhan J. Pandit - accepted - 2022-03-30 - https://www.imy.se/ - - Swedish Authority for Privacy Protection - - - - - 258 accepted - + 882 + WS Harshvardhan J. Pandit - - - PF - 258 - PYF - - - 2022-03-30 - French Polynesia + + + + + + 882 + Samoa + WSM - - 388 - JM - Harshvardhan J. Pandit + + + + + GGY + + + + GG - JAM - Jamaica - 388 - - - - - - + accepted 2022-03-30 - accepted + Harshvardhan J. Pandit + 831 + Guernsey + 831 - + + accepted - Harshvardhan J. Pandit - + + + + + + + + + - 422 - LBN - - - - - Lebanon - LB - 422 2022-03-30 - - - + SouthernAsia + Harshvardhan J. Pandit + + + + + + + + + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) accepted - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - - - - 2022-03-30 - WesternAsia - - 2022-03-30 - Svalbard and Jan Mayen Islands - 744 - - - - - - accepted + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + + Harshvardhan J. Pandit - SJ + Julian Flake + + + + 10 + accepted - SJM - 744 + ATA + AQ + Antarctica + 2022-03-30 + + Harshvardhan J. Pandit + + 10 - - Alaska + + + + accepted + + + Thuringia 2022-03-30 - - + Harshvardhan J. Pandit + + + + + + + + accepted + + + 2022-03-30 + 702 + + SG + 702 Harshvardhan J. Pandit - - - 414 + Singapore + SGP + + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-10-06 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpv-legal + https://w3id.org/dpv/dpv-legal# + + 0.8.2 + + + VE accepted - KW + VEN Harshvardhan J. Pandit - Kuwait - 414 - - - - - KWT + + + + 2022-03-30 + 862 + + + + Venezuela (Bolivarian Republic of) + 862 - - - 2022-03-30 - - - accepted - Delaware - - Harshvardhan J. Pandit - - + + 2012-12-20 - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - EU Adequacy Decision for Isle of Man - - - - + + + Belgian Data Protection Authority + Harshvardhan J. Pandit - + accepted + https://www.dataprotectionauthority.be/ + 2022-03-30 + - - 690 - 2022-03-30 - - - - - SYC - SC - - - - accepted - 690 - Seychelles + Harshvardhan J. Pandit - + + + + Austrian Data Protection Authority + accepted + 2022-03-30 + + https://dsb.gv.at - - Thüringer Datenschutzgesetz (ThürDSG) - Thuringian Data Protection Act (ThürDSG) + + + New Jersey + + accepted - + 2022-03-30 Harshvardhan J. Pandit - Julian Flake - accepted - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - - - Personal Data Protection Office - Harshvardhan J. Pandit - - accepted + 2022-03-30 - - - https://uodo.gov.pl/ - + Massachusetts + Harshvardhan J. Pandit + + + accepted + + - - + + 2020-01-01 + + + 140 + CF + + + + + + - + 2022-03-30 - U.S. Virgin Islands - - - accepted + Harshvardhan J. Pandit + CAF + + Central African Republic + 140 - - + + BY + Belarus + + + + + accepted + 2022-03-30 + BLR + 112 + 112 Harshvardhan J. Pandit - accepted - http://dpa.gr - 2022-03-30 - - - Hellenic Data Protection Authority + - - + + + + + + + + + + + + + + accepted + Mayotte + 175 + 175 + - - + MYT 2022-03-30 + YT Harshvardhan J. Pandit - EU Adequacy Decision for Argentina - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - accepted - - Harshvardhan J. Pandit + + + + + + + - Northern Mariana Islands - - - 2022-03-30 - - accepted - - + Chad Harshvardhan J. Pandit - - - - - SGP - 702 + 2022-03-30 - - - Singapore - 702 - SG - - accepted + TCD + 148 + TD + 148 - + + accepted 2022-03-30 - - - - accepted + + Hellenic Data Protection Authority Harshvardhan J. Pandit - Hesse + http://dpa.gr - - - + - + + accepted + + DZ + + + 12 + + + 12 + Algeria + + Harshvardhan J. Pandit + DZA + + 2022-03-30 + + + + + + + China, Macao Special Administrative Region + MO - Hungarian National Authority for Data Protection and Freedom of Information - - - http://www.naih.hu/ + + accepted 2022-03-30 + MAC Harshvardhan J. Pandit - - accepted + 446 + + 446 - + + Rhode Island - 2022-03-30 - - - accepted - - Harshvardhan J. Pandit - - - Brandenburg - - - - - - + + 2022-03-30 - 643 - - Russian Federation - RU - - accepted - - Harshvardhan J. Pandit - 643 - RUS - + + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte für Datenschutz und Informationsfreiheit + + + + - Faroe Islands - 234 - FO - - - FRO 2022-03-30 - - - - accepted - 234 + Julian Flake Harshvardhan J. Pandit + accepted + + https://www.datenschutz-berlin.de/ - - + + 2019-02-28 + + + + ISO-alpha2 + + The ISO-Alpha2 code for a given region + + + + + Harshvardhan J. Pandit + accepted + 2022-03-30 + + accepted - + + - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - California Privacy Rights Act (CPRA) + 2022-03-30 + Harshvardhan J. Pandit + Mississippi + + - - - - 2022-03-30 - 398 - + - accepted - - - Harshvardhan J. Pandit - Kazakhstan - KZ - KAZ - 398 + + + + LI + + + LIE + 438 + 438 + Liechtenstein + accepted + 2022-03-30 + Harshvardhan J. Pandit - - - - - - + + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + Harshvardhan J. Pandit + Julian Flake + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + accepted + + - - + 2022-03-30 - - accepted - Harshvardhan J. Pandit - California - - + - - https://www.cnpd.pt - - Comissão Nacional de Protecção de Dados - + + Dominican Republic + + + + DO + accepted 2022-03-30 + + + + Harshvardhan J. Pandit - accepted - + DOM + 214 + 214 - + + + + + + Harshvardhan J. Pandit - accepted + + + + + + + + Gambia + GMB - Harshvardhan J. Pandit - + 270 + 270 2022-03-30 - - - Saxony-Anhalt - - - - + accepted + GM - - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - - + + Julian Flake + Harshvardhan J. Pandit + https://www.tlfdi.de/ + + - Julian Flake - Harshvardhan J. Pandit - + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + Thuringia state commissioner for data protection and freedom of information + accepted + 2022-03-30 - - https://www.datenschutz-hamburg.de/ - - 2002-01-04 - - - Harshvardhan J. Pandit - accepted - Office for Personal Data Protection - - + + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) 2022-03-30 - - https://www.uoou.cz/ + + Harshvardhan J. Pandit + Julian Flake + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + + accepted + - - 2022-03-30 - + Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - EU Adequacy Decision for Canada (commercial organisations) - - + + + accepted + Iowa - + + 2022-03-30 - - - EU Adequacy Decision for Japan - + + + + + + BVT + + + + + + + 74 + 74 + Bouvet Island - - accepted 2022-03-30 - + BV Harshvardhan J. Pandit - http://data.europa.eu/eli/dec_impl/2019/419/oj + + - - - 2022-03-30 - accepted - Connecticut + + 2020-02-01 + + + + + + - Harshvardhan J. Pandit + Alabama + + - - - - TKL - + 2022-03-30 accepted Harshvardhan J. Pandit - TK + + + + + - 772 - - 2022-03-30 - - - - Tokelau - 772 + accepted + Harshvardhan J. Pandit + California + + + - + - - http://www.datatilsynet.dk/ - Danish Data Protection Agency - - 2022-03-30 - + Botswana Harshvardhan J. Pandit - - accepted - - + - 384 - - - accepted + - - - - Harshvardhan J. Pandit - Côte d’Ivoire - 384 - 2022-03-30 - CIV - CI - - - 458 - MY - MYS - + + BWA + BW accepted - Harshvardhan J. Pandit - - - Malaysia - - - - - 458 + 72 2022-03-30 - + 72 - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - - - Julian Flake + Harshvardhan J. Pandit - - - - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - accepted - 2022-03-30 - - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - National Commission on Informatics and Liberty (CNIL) - 2022-03-30 + + accepted - - https://www.cnil.fr/ - Harshvardhan J. Pandit - - - - - - - - - + 2022-03-30 - 796 - - accepted - Turks and Caicos Islands - TC - TCA - - - - Harshvardhan J. Pandit - 796 - - - - - - - - + EU Adequacy Decision for Guernsey - - 2019-02-28 + + 2003-07-05 - + + - - - 2020-02-01 - - - - - accepted + Harshvardhan J. Pandit + + + - - Puerto Rico - 2022-03-30 + accepted + Kentucky + 2022-03-30 - + + - - - 2023-01-01 - - - + + + - - + - + - - + + - - - - - accepted - Washington - Harshvardhan J. Pandit - + + 2022-03-30 + + Harshvardhan J. Pandit + - 2022-03-30 + + accepted + + United States Minor Outlying Islands - + + - - - - 2003-07-05 - - - 2021-06-28 - - - - - - - - - - + + - - - - - - National Commission for Data Protection - https://cnpd.public.lu - - Harshvardhan J. Pandit - accepted - 2022-03-30 - - + + 2020-01-31 - - + + - - 2019-11-20 + + 2012-08-22 - - 2020-01-31 + + - + 2010-10-21 - - 2013-07-01 - - - 2012-08-22 + + 2004-04-30 - - + + - - - + + 2003-11-21 - - 2011-02-01 + + + + + - + - + - - 2000-08-25 + + 2022-05-23 - - 2019-01-23 + + 2023-01-01 - + - - - - 2012-12-20 + - - 2020-01-01 + + - - 2004-04-30 + + 2018-05-25 - - 2008-05-26 + + + - - 2020-01-31 + + 2019-01-23 - + - - - - 2003-11-21 + - - 2022-05-23 + + 2019-11-20 - - 2018-05-25 + + 2013-07-01 - - 2014-04-12 + + 2020-01-31 - - 2010-03-09 + + 2000-08-25 diff --git a/dpv-legal/index.html b/dpv-legal/index.html index 1862a195a..c806a1f3c 100644 --- a/dpv-legal/index.html +++ b/dpv-legal/index.html @@ -18186,7 +18186,7 @@

        Global Tables of Data Privacy Laws and Bills

        Proposed Terms

        The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

        location -
        • Propotionality
        • +
          • ProcessingPropotionality
          • SystematicExtensiveEvaluation
          laws diff --git a/dpv-legal/modules/authorities.jsonld b/dpv-legal/modules/authorities.jsonld index 1933eb94d..7b850b77d 100644 --- a/dpv-legal/modules/authorities.jsonld +++ b/dpv-legal/modules/authorities.jsonld @@ -1,6 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#GB", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33,22 +41,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "Bavarian State Office for Data Protection Supervision" }, { "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -56,7 +64,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -69,127 +77,71 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -201,9 +153,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -222,31 +171,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, - { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#AT" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -258,7 +197,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -288,18 +227,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "Swedish Authority for Privacy Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#SE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -314,7 +253,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -347,22 +297,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" }, { "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -370,7 +320,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -383,11 +333,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "https://w3id.org/dpv#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" }, @@ -513,30 +468,19 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -548,9 +492,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -569,31 +510,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#LU" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -605,7 +536,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -635,21 +566,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -661,63 +595,200 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "Thuringia state commissioner for data protection and freedom of information" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -725,7 +796,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -738,7 +809,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-legal#FI", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -768,18 +847,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#LV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -794,39 +873,100 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -838,6 +978,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -856,21 +999,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "State representative for data protection in Saxony-Anhalt" + }, + { + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -882,23 +1035,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -928,18 +1065,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Belgian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://www.dataprotectionauthority.be/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#BE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -954,39 +1091,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1016,18 +1153,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#LT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1042,63 +1179,151 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://tietosuoja.fi/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#FI" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, + "@language": "en", + "@value": "Personal Data Protection Office" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1110,6 +1335,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1128,21 +1356,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1154,7 +1392,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1166,9 +1404,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1187,31 +1422,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#ES" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1223,34 +1448,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1280,36 +1497,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#SK" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1321,23 +1523,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1367,18 +1569,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#HR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1393,15 +1595,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1434,22 +1628,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "The Bavarian State Commissioner for Data Protection" }, { "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1457,7 +1651,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1470,15 +1664,71 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Commission" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1511,22 +1761,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" }, { "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1534,7 +1784,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1547,7 +1797,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1577,18 +1827,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#FR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1603,15 +1853,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1623,9 +1865,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1644,59 +1883,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DK" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1726,21 +1979,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1752,7 +2020,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1782,18 +2074,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#SI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1808,7 +2100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1841,22 +2133,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "The Saxon data protection officer" }, { "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Die Sächsische Datenschutzbeauftragte" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1864,7 +2156,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1877,36 +2169,8 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, { "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" }, @@ -1957,69 +2221,6 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" } ] }, @@ -2032,92 +2233,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2129,6 +2261,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2147,21 +2282,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2173,7 +2318,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2203,18 +2348,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Data Protection Commission (DPC)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#IE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2229,7 +2374,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2259,18 +2404,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Hellenic Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#GR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2285,7 +2430,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2315,18 +2460,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#PT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2341,15 +2486,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2379,18 +2540,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2405,37 +2566,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", "https://w3id.org/dpv#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ] }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-legal#SK", "https://w3id.org/dpv#hasAuthority": [ @@ -2445,15 +2590,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2465,6 +2610,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2483,88 +2631,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Austrian Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2576,39 +2667,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2620,6 +2695,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2638,21 +2716,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2664,15 +2752,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2684,6 +2772,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2702,21 +2793,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "The State Commissioner for Data Protection Lower Saxony" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2728,7 +2829,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-legal#FR", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2740,6 +2849,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2758,24 +2870,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" + }, + { + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" } ], "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2787,7 +2906,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2817,18 +2936,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#BG" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2843,7 +2962,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2873,18 +2992,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#HU" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2899,31 +3018,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2935,9 +3038,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2956,31 +3056,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Office for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2992,7 +3082,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3025,22 +3131,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -3048,7 +3154,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -3061,15 +3167,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3081,9 +3179,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3102,31 +3197,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "Dutch Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -3137,30 +3222,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "https://w3id.org/dpv#hasAuthority": [ @@ -3170,7 +3231,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3200,18 +3261,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Estonian Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -3226,15 +3287,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3246,9 +3307,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3267,31 +3325,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - }, - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#RO" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -3362,58 +3410,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Commission for Personal Data Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ] } diff --git a/dpv-legal/modules/authorities.rdf b/dpv-legal/modules/authorities.rdf index 7d67dbf73..1817cd442 100644 --- a/dpv-legal/modules/authorities.rdf +++ b/dpv-legal/modules/authorities.rdf @@ -8,134 +8,72 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - - - - - https://www.datenschutz-berlin.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - Commission for Personal Data Protection - - - https://www.cpdp.bg/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt für Datenschutzaufsicht - - - + Hellenic Data Protection Authority + - https://www.lda.bayern.de/ + http://dpa.gr 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + - + - https://www.datenschutz.hessen.de/ + https://www.tlfdi.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + - + - https://www.datenschutz-bayern.de/ + https://www.datenschutz-hamburg.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -182,260 +120,305 @@ - + - Office for Personal Data Protection of the Slovak Republic - + Estonian Data Protection Inspectorate + - http://www.dataprotection.gov.sk/ + http://www.aki.ee/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt für Datenschutzaufsicht + - + - https://www.tlfdi.de/ + https://www.lda.bayern.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Personal Data Protection Office - + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + + + - https://uodo.gov.pl/ + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte für den Datenschutz + + + + + https://www.datenschutz-bayern.de/ + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Croatian Personal Data Protection Agency - + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte + + + - http://www.azop.hr/ + https://www.saechsdsb.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - - - + Commission for Personal Data Protection + - https://www.lfd.niedersachsen.de/ + https://www.cpdp.bg/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Office of the Data Protection Ombudsman - + Austrian Data Protection Authority + - https://tietosuoja.fi/ + https://dsb.gv.at 2022-03-30 accepted Harshvardhan J. Pandit - + + + + - National Supervisory Authority for Personal Data Processing - + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte für Datenschutz und Informationsfreiheit + + + - http://www.dataprotection.ro/ + https://www.datenschutz-berlin.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - National Commission on Informatics and Liberty (CNIL) - + Dutch Data Protection Authority + - https://www.cnil.fr/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted Harshvardhan J. Pandit - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + - + - https://www.datenschutz.rlp.de/ + https://www.datenschutz.hessen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Comissão Nacional de Protecção de Dados - + Office for Personal Data Protection of the Slovak Republic + - https://www.cnpd.pt + http://www.dataprotection.gov.sk/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - - - + Office of the Data Protection Ombudsman + - https://www.saechsdsb.de/ + https://tietosuoja.fi/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - - - + Office for Personal Data Protection + - https://www.lda.brandenburg.de/ + https://www.uoou.cz/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + + + + - Spanish Data Protection Agency (AEPD) - + State Data Protection Inspectorate + - https://www.aepd.es/ + https://ada.lt 2022-03-30 accepted Harshvardhan J. Pandit - + - Data State Inspectorate - + National Supervisory Authority for Personal Data Processing + - http://www.dvi.gov.lv/ + http://www.dataprotection.ro/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Danish Data Protection Agency - + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + + - http://www.datatilsynet.dk/ + https://www.datenschutz.bremen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - + + - + - Hungarian National Authority for Data Protection and Freedom of Information - + The Federal Commissioner for Data Protection and Freedom of Information + + - http://www.naih.hu/ + http://www.bfdi.bund.de/ 2022-03-30 accepted Harshvardhan J. Pandit @@ -457,340 +440,327 @@ Julian Flake Harshvardhan J. Pandit - - - - - - - - - - + - - - - - - - - + - Swedish Authority for Privacy Protection - + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + + + - https://www.imy.se/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - National Commission for Data Protection - + Data Protection Commission (DPC) + - https://cnpd.public.lu + http://www.dataprotection.ie 2022-03-30 accepted Harshvardhan J. Pandit - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - - - + Swedish Authority for Privacy Protection + - https://www.datenschutz.bremen.de/ + https://www.imy.se/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Office of the Information and Data Protection Commissioner - + Personal Data Protection Office + - https://idpc.org.mt + https://uodo.gov.pl/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - Information Commissioner of the Republic of Slovenia - + Data State Inspectorate + - https://www.ip-rs.si/ + http://www.dvi.gov.lv/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgian Data Protection Authority - + Hungarian National Authority for Data Protection and Freedom of Information + - https://www.dataprotectionauthority.be/ + http://www.naih.hu/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Protection Commission (DPC) - + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + - http://www.dataprotection.ie + https://www.datenschutz.rlp.de/ 2022-03-30 accepted Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - - + Information Commissioner of the Republic of Slovenia + - https://datenschutz.sachsen-anhalt.de/ + https://www.ip-rs.si/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - + - State Data Protection Inspectorate - - - https://ada.lt - 2022-03-30 + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 accepted Harshvardhan J. Pandit - - - - - + + - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + - + - https://www.ldi.nrw.de/ + https://www.datenschutz.saarland.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - The Federal Commissioner for Data Protection and Freedom of Information - - + Spanish Data Protection Agency (AEPD) + - http://www.bfdi.bund.de/ + https://www.aepd.es/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Protection Commission - + Danish Data Protection Agency + - https://www.garanteprivacy.it/ + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Office for Personal Data Protection - + Croatian Personal Data Protection Agency + - https://www.uoou.cz/ + http://www.azop.hr/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - Hellenic Data Protection Authority - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + + - http://dpa.gr + https://www.ldi.nrw.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + - + - https://www.datenschutz-hamburg.de/ + https://www.lfd.niedersachsen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - + + - - + + - + + + + + + + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - - - + Office of the Information and Data Protection Commissioner + - https://www.datenschutz.saarland.de/ + https://idpc.org.mt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - + + - + + + + - Austrian Data Protection Authority - + National Commission for Data Protection + - https://dsb.gv.at + https://cnpd.public.lu 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - + Comissão Nacional de Protecção de Dados + + + https://www.cnpd.pt + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + - + - https://www.datenschutzzentrum.de/ + https://www.lda.brandenburg.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Dutch Data Protection Authority - + Belgian Data Protection Authority + - https://autoriteitpersoonsgegevens.nl + https://www.dataprotectionauthority.be/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + - + - Estonian Data Protection Inspectorate - + National Commission on Informatics and Liberty (CNIL) + - http://www.aki.ee/ + https://www.cnil.fr/ 2022-03-30 accepted Harshvardhan J. Pandit @@ -798,124 +768,154 @@ - - + + - - + + - - + + - - + + + + + + Data Protection Commission + + + https://www.garanteprivacy.it/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + - + - - + + - - + + + + + + + + + + + + + + + + + - - + + - - + + + + + - + - - + + + + + - - - - - - - - - - - - - - - - - + + - - + + - - + + + - - + + - - + + - - + + - + - - + + - - + + - - + + - + + + + + + + + + + + + + diff --git a/dpv-legal/modules/eu_adequacy.jsonld b/dpv-legal/modules/eu_adequacy.jsonld index e2d506c06..6c3609b20 100644 --- a/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18,7 +18,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N865fcf786f8d43bebd78e56a975e655f" + "@id": "_:Nd63df8e732b349578e06dbd29863148c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -49,7 +49,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -59,27 +59,27 @@ ] }, { - "@id": "_:N865fcf786f8d43bebd78e56a975e655f", + "@id": "_:Nd63df8e732b349578e06dbd29863148c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6b172a616fec4ae9a55ac6aea5c06b42" + "@id": "_:N372d04c5738a4b6da46d7c7e94943f53" } ] }, { - "@id": "_:N6b172a616fec4ae9a55ac6aea5c06b42", + "@id": "_:N372d04c5738a4b6da46d7c7e94943f53", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -97,7 +97,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na30a922d0b4a48578f1a0dced5adeacc" + "@id": "_:N547fe0e53ab640ba9330b9c0cd85c239" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,13 +114,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -128,7 +128,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -138,27 +138,27 @@ ] }, { - "@id": "_:Na30a922d0b4a48578f1a0dced5adeacc", + "@id": "_:N547fe0e53ab640ba9330b9c0cd85c239", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N12635030e0e941048d2d7e1400bca1fa" + "@id": "_:N6e67ed1986cf44cba0ccde572726d570" } ] }, { - "@id": "_:N12635030e0e941048d2d7e1400bca1fa", + "@id": "_:N6e67ed1986cf44cba0ccde572726d570", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -176,7 +176,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9d7be4aa6ebf49eab036f5ec2342bfa7" + "@id": "_:N2bfc8b9d68ef424d99a2004562a699c9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -193,13 +193,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -207,7 +207,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#IL" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -217,22 +217,22 @@ ] }, { - "@id": "_:N9d7be4aa6ebf49eab036f5ec2342bfa7", + "@id": "_:N2bfc8b9d68ef424d99a2004562a699c9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N53bb5b96ec3d4b4b9b107244614baf6c" + "@id": "_:Na79ce711f2b84b0ca6d75574a13a2735" } ] }, { - "@id": "_:N53bb5b96ec3d4b4b9b107244614baf6c", + "@id": "_:Na79ce711f2b84b0ca6d75574a13a2735", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2011-02-01" } ] }, @@ -255,7 +255,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na59a26e8a958495da69573c69a073eb2" + "@id": "_:N819c242c599c4d5883e1a2de743a2bc5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -296,18 +296,18 @@ ] }, { - "@id": "_:Na59a26e8a958495da69573c69a073eb2", + "@id": "_:N819c242c599c4d5883e1a2de743a2bc5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N4bed0e99205349178a8cfc6eac992352" + "@id": "_:N0f25517a857d4795be2305f06d24ca84" } ] }, { - "@id": "_:N4bed0e99205349178a8cfc6eac992352", + "@id": "_:N0f25517a857d4795be2305f06d24ca84", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -316,7 +316,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -334,7 +334,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Necb0400d669446fb80efb02f2b1dbd4a" + "@id": "_:Nbe8fc71beb094955ba24898183734368" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -351,13 +351,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -365,7 +365,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-legal#JE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -375,27 +375,27 @@ ] }, { - "@id": "_:Necb0400d669446fb80efb02f2b1dbd4a", + "@id": "_:Nbe8fc71beb094955ba24898183734368", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfbb7e94b31004138a43a7a323bf565a4" + "@id": "_:N517dcd44f56a48df82f1bd76d9c71d90" } ] }, { - "@id": "_:Nfbb7e94b31004138a43a7a323bf565a4", + "@id": "_:N517dcd44f56a48df82f1bd76d9c71d90", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -413,7 +413,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2fe091850f534eae9896436aea6f765b" + "@id": "_:N15c70dbd65ef40669b958ee9d986dd24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,13 +430,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -444,7 +444,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#AD" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -454,27 +454,27 @@ ] }, { - "@id": "_:N2fe091850f534eae9896436aea6f765b", + "@id": "_:N15c70dbd65ef40669b958ee9d986dd24", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb0fae631e79545cfb867cf90f90cecda" + "@id": "_:N93e482aa0b6142b1862edbb337a80457" } ] }, { - "@id": "_:Nb0fae631e79545cfb867cf90f90cecda", + "@id": "_:N93e482aa0b6142b1862edbb337a80457", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -492,7 +492,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N84824734a0134a6b9d83247bcbca4a1b" + "@id": "_:N1f960868ba27487fbc5a926619376183" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -509,13 +509,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -523,7 +523,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#AR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -533,27 +533,27 @@ ] }, { - "@id": "_:N84824734a0134a6b9d83247bcbca4a1b", + "@id": "_:N1f960868ba27487fbc5a926619376183", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N421e2597aa204bc69e5bda23a99ca8f1" + "@id": "_:N186a5b9064dd40c09f84b43d10e0b855" } ] }, { - "@id": "_:N421e2597aa204bc69e5bda23a99ca8f1", + "@id": "_:N186a5b9064dd40c09f84b43d10e0b855", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -571,7 +571,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfe28b0fbeb6b42d089a20789b247e793" + "@id": "_:N52adbc369cc846bcb0928487c3c42577" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -588,13 +588,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -602,7 +602,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#IM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -612,27 +612,27 @@ ] }, { - "@id": "_:Nfe28b0fbeb6b42d089a20789b247e793", + "@id": "_:N52adbc369cc846bcb0928487c3c42577", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N0d9d28a580894fb7a68d179433e77817" + "@id": "_:N4ff806b91757475a8b336c26b9c4bb9a" } ] }, { - "@id": "_:N0d9d28a580894fb7a68d179433e77817", + "@id": "_:N4ff806b91757475a8b336c26b9c4bb9a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -650,7 +650,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7f7c72e4357341b4bb6cc824091da777" + "@id": "_:N93b7102b03ee41348416bc93b6c7957b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,13 +667,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -681,7 +681,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#JP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -691,22 +691,22 @@ ] }, { - "@id": "_:N7f7c72e4357341b4bb6cc824091da777", + "@id": "_:N93b7102b03ee41348416bc93b6c7957b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5ff2fe03816c4f90a2eea5d131f6b3a0" + "@id": "_:Nce1617435a7d4117a6727aece3629beb" } ] }, { - "@id": "_:N5ff2fe03816c4f90a2eea5d131f6b3a0", + "@id": "_:Nce1617435a7d4117a6727aece3629beb", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2019-01-23" } ] }, @@ -729,7 +729,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Naaf477e1c9b7462a95f6784c52ca7616" + "@id": "_:N81ba4c0719634ca393a62a14196c8c47" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -770,18 +770,18 @@ ] }, { - "@id": "_:Naaf477e1c9b7462a95f6784c52ca7616", + "@id": "_:N81ba4c0719634ca393a62a14196c8c47", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N82a99b18b4384460a5ff71cb9e48d61c" + "@id": "_:N78d9cb2c577540b9a2cb2e2980dbccd9" } ] }, { - "@id": "_:N82a99b18b4384460a5ff71cb9e48d61c", + "@id": "_:N78d9cb2c577540b9a2cb2e2980dbccd9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -790,54 +790,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -855,7 +808,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N44469ae68c2f4abe849e6e33dc3c87d8" + "@id": "_:N7ef9ad275ac1470788d471695874dc3a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,13 +825,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -886,7 +839,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#UY" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -896,27 +849,27 @@ ] }, { - "@id": "_:N44469ae68c2f4abe849e6e33dc3c87d8", + "@id": "_:N7ef9ad275ac1470788d471695874dc3a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N96f0fbb7d196491996174c578a12bb5f" + "@id": "_:N2faf3da5778c4918a67e154821a6825d" } ] }, { - "@id": "_:N96f0fbb7d196491996174c578a12bb5f", + "@id": "_:N2faf3da5778c4918a67e154821a6825d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -934,7 +887,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N95530ed26c2d4f35948c6bb10865cafb" + "@id": "_:Nbf2afe783791458681b0efdfb4a9472b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,13 +904,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -965,7 +918,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#FO" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -975,27 +928,27 @@ ] }, { - "@id": "_:N95530ed26c2d4f35948c6bb10865cafb", + "@id": "_:Nbf2afe783791458681b0efdfb4a9472b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N42af8759a9244f1f8afe43b7c5cfa52d" + "@id": "_:Nac1867ba15e0400899ae2d254d0d7297" } ] }, { - "@id": "_:N42af8759a9244f1f8afe43b7c5cfa52d", + "@id": "_:Nac1867ba15e0400899ae2d254d0d7297", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1013,7 +966,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N885b89be6206489596f80966a3077152" + "@id": "_:Nf108172bde664563b02ce1e9b9fa19ce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1030,13 +983,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1044,7 +997,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1054,22 +1007,69 @@ ] }, { - "@id": "_:N885b89be6206489596f80966a3077152", + "@id": "_:Nf108172bde664563b02ce1e9b9fa19ce", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf641e66d12964214b11b1c262331cecb" + "@id": "_:N9daf850cc98f4d30a7e789b1d1afc8be" } ] }, { - "@id": "_:Nf641e66d12964214b11b1c262331cecb", + "@id": "_:N9daf850cc98f4d30a7e789b1d1afc8be", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2012-12-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" } ] } diff --git a/dpv-legal/modules/eu_adequacy.rdf b/dpv-legal/modules/eu_adequacy.rdf index e5f886682..c5c35893e 100644 --- a/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-legal/modules/eu_adequacy.rdf @@ -9,41 +9,50 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + + + + + + + + + + + + + + + + + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2008-05-26 - @@ -53,70 +62,71 @@ https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-12-20 - - + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Jersey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + 2022-03-30 accepted Harshvardhan J. Pandit + + + + @@ -126,176 +136,166 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - 2004-04-30 - - + - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2019-01-23 - - - - - - - - - - - - - - - - - - + - EU Adequacy Decision for New Zealand - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - EU Adequacy Decision for Israel - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + + 2012-12-20 + + - + - + - + - - 2002-01-04 + + + - + - + - - 2000-08-25 + + + - - 2003-11-21 + + 2010-10-21 - + - + - - 2010-10-21 + + 2010-03-09 - + + 2003-11-21 + + + 2019-01-23 + + + 2012-08-22 + + - + + + + 2011-02-01 + + + 2008-05-26 - + - + - + - + - - 2010-03-09 + + + - - 2011-02-01 + + 2000-08-25 - - - + + 2004-04-30 - + 2003-07-05 - - 2021-06-28 + + 2002-01-04 - - 2012-08-22 + + 2021-06-28 diff --git a/dpv-legal/modules/eu_eea.jsonld b/dpv-legal/modules/eu_eea.jsonld index 67e9086fe..7b3743416 100644 --- a/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-legal/modules/eu_eea.jsonld @@ -1,6 +1,17 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#GB", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -23,7 +34,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -64,7 +75,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N10f5772203d7451f962e9c150e404eac" + "@id": "_:N795debdb7c66442191fb2682090b050a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -268,23 +279,23 @@ ] }, { - "@id": "_:N10f5772203d7451f962e9c150e404eac", + "@id": "_:N795debdb7c66442191fb2682090b050a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1accffb25ddc4fd09843d0cd3af2c905" + "@id": "_:N511eb8524eab442ca9727f86f502ba3c" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:Na1d263ada29b40f3be06868fbd085895" + "@id": "_:N34393b5f4bf94e7f938f97381eb3b724" } ] }, { - "@id": "_:N1accffb25ddc4fd09843d0cd3af2c905", + "@id": "_:N511eb8524eab442ca9727f86f502ba3c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -293,7 +304,7 @@ ] }, { - "@id": "_:Na1d263ada29b40f3be06868fbd085895", + "@id": "_:N34393b5f4bf94e7f938f97381eb3b724", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -302,122 +313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -435,7 +331,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ncedd99bf8e5f40988bfb8b22199d417f" + "@id": "_:N380797f7e00041ef8088fd1a836e7536" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,6 +354,9 @@ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -540,13 +439,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "European Union (EU-28)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -633,73 +535,41 @@ ] }, { - "@id": "_:Ncedd99bf8e5f40988bfb8b22199d417f", + "@id": "_:N380797f7e00041ef8088fd1a836e7536", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7015135a4d4540ccbd4f3574ea033e86" + "@id": "_:N72172f1db6df4f12b2070fffc7073aec" } - ] - }, - { - "@id": "_:N7015135a4d4540ccbd4f3574ea033e86", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "_:Nc0fe74ac8ecd4b929caac3648260d545" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@id": "_:N72172f1db6df4f12b2070fffc7073aec", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@id": "_:Nc0fe74ac8ecd4b929caac3648260d545", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -722,7 +592,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -745,7 +615,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -768,7 +638,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -791,7 +661,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -814,7 +684,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -837,7 +707,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -860,7 +730,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -883,7 +753,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -906,7 +776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1016,16 +886,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Economic Area (EEA)" } ], "https://w3id.org/dpv#hasCountry": [ @@ -1118,7 +988,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1141,7 +1011,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1164,7 +1034,56 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1274,16 +1193,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Union (EU)" } ], "https://w3id.org/dpv#hasCountry": [ @@ -1376,30 +1295,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1422,7 +1318,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1445,7 +1341,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1468,7 +1364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1491,7 +1387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1509,7 +1405,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N4e6b8d08079143cdbe404e224e3691ae" + "@id": "_:N152b82df1d7f4764b8ece7630d9b6e6a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1525,7 +1421,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ @@ -1614,7 +1510,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "European Union (EU-27)" } ], "https://w3id.org/dpv#hasCountry": [ @@ -1707,18 +1603,18 @@ ] }, { - "@id": "_:N4e6b8d08079143cdbe404e224e3691ae", + "@id": "_:N152b82df1d7f4764b8ece7630d9b6e6a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndf4fefb2be8d4313bb43306374eff029" + "@id": "_:N2a54b5c8d14b4bdc92c11df927ce5c62" } ] }, { - "@id": "_:Ndf4fefb2be8d4313bb43306374eff029", + "@id": "_:N2a54b5c8d14b4bdc92c11df927ce5c62", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1727,11 +1623,8 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT", + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, @@ -1753,7 +1646,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#LV", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1776,18 +1669,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-legal#PT", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1805,7 +1733,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N227209bf415d406d8406bb258ed4b581" + "@id": "_:N1ab7b3dacf634349bc917e126419cda4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1821,16 +1749,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -1913,16 +1838,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Economic Area (EEA-30)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -2009,41 +1931,119 @@ ] }, { - "@id": "_:N227209bf415d406d8406bb258ed4b581", + "@id": "_:N1ab7b3dacf634349bc917e126419cda4", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3d975c28e8da419686f0c90247c14a16" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N9284193b84d346868b78abe570953e33" + "@id": "_:Nc865debf89fe4e9aa8727e0f6f25c30d" } ] }, { - "@id": "_:N3d975c28e8da419686f0c90247c14a16", + "@id": "_:Nc865debf89fe4e9aa8727e0f6f25c30d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "2020-02-01" } ] }, { - "@id": "_:N9284193b84d346868b78abe570953e33", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#LU", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" diff --git a/dpv-legal/modules/eu_eea.rdf b/dpv-legal/modules/eu_eea.rdf index b64aff220..0d8f6d36b 100644 --- a/dpv-legal/modules/eu_eea.rdf +++ b/dpv-legal/modules/eu_eea.rdf @@ -8,13 +8,28 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + + + + + + + + + + + + + + + + + - European Economic Area (EEA-30) - + European Economic Area (EEA) @@ -69,18 +84,35 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - European Union (EU-27) - + European Economic Area (EEA-30) + @@ -135,12 +167,12 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -148,12 +180,12 @@ - + - European Economic Area (EEA) + European Union (EU) @@ -208,27 +240,21 @@ - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - European Union (EU) + European Union (EU-28) + + @@ -256,6 +282,7 @@ + @@ -282,21 +309,19 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Economic Area (EEA-31) - + European Union (EU-27) + - @@ -324,7 +349,6 @@ - @@ -351,18 +375,13 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + + 2020-02-01 @@ -372,37 +391,13 @@ - - - - - - - - - - - - - - - - - - - - - - - - - + - European Union (EU-28) - + European Economic Area (EEA-31) + @@ -459,12 +454,12 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -472,13 +467,7 @@ - - 2020-02-01 - - - 2020-01-31 - - + @@ -486,7 +475,7 @@ - + @@ -494,7 +483,7 @@ - + @@ -510,7 +499,7 @@ - + @@ -518,7 +507,7 @@ - + @@ -526,7 +515,7 @@ - + @@ -534,7 +523,7 @@ - + @@ -542,7 +531,7 @@ - + @@ -550,7 +539,11 @@ - + + + + + @@ -558,11 +551,27 @@ - + + 2020-02-01 + + + + + + - + + + + + + + + + + @@ -570,7 +579,7 @@ - + @@ -578,6 +587,11 @@ + + + + + @@ -586,12 +600,11 @@ - + - - + - + @@ -599,16 +612,7 @@ - - - - - - - - - - + @@ -616,10 +620,7 @@ - - 2013-07-01 - - + @@ -627,7 +628,7 @@ - + @@ -635,11 +636,15 @@ - + + 2013-07-01 + + - + + - + @@ -647,7 +652,7 @@ - + @@ -655,22 +660,17 @@ - - - - - - + 2020-01-31 - + 2014-04-12 - - 2020-02-01 + + 2020-01-31 - + - + diff --git a/dpv-legal/modules/laws.jsonld b/dpv-legal/modules/laws.jsonld index 714d51f92..3cada8dcc 100644 --- a/dpv-legal/modules/laws.jsonld +++ b/dpv-legal/modules/laws.jsonld @@ -1,22 +1,17 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28,13 +23,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N9c00693fffe644f8a1694063cab5290d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -49,22 +46,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" - }, - { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -74,164 +67,63 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, + "@id": "_:N9c00693fffe644f8a1694063cab5290d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "_:Ne3bd935e241e4277bcbac5a4f056e4f4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "_:Ne3bd935e241e4277bcbac5a4f056e4f4", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "https://w3id.org/dpv#hasLaw": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR", + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -239,21 +131,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -261,13 +147,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -275,7 +161,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -308,22 +194,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -333,29 +219,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -388,22 +274,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Bavarian Data Protection Act (BayDSG)" }, { "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -413,7 +299,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -495,29 +381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -535,7 +399,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ndcb91709514f485bba75e949884f0207" + "@id": "_:N215c1727e0df475e92558be8e2a56626" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -552,109 +416,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "_:Ndcb91709514f485bba75e949884f0207", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@id": "_:N6bb0abaaa8ea42a2998ed6f94d6bde88" - } - ] - }, - { - "@id": "_:N6bb0abaaa8ea42a2998ed6f94d6bde88", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@id": "_:N60a3a8184ff74d4ba7e51ba8b9360b28" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" @@ -712,27 +563,78 @@ ] }, { - "@id": "_:N60a3a8184ff74d4ba7e51ba8b9360b28", + "@id": "_:N215c1727e0df475e92558be8e2a56626", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2206bc5445664ea29ae330ae7b58501d" + "@id": "_:Nfb035e979523412da79f6146309505c8" } ] }, { - "@id": "_:N2206bc5445664ea29ae330ae7b58501d", + "@id": "_:Nfb035e979523412da79f6146309505c8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-legal#ES", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -745,12 +647,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N7c277bd33f6947cbaffd962951a91d31" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,18 +667,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "State Data Protection Act (LDSG) (BW)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -788,27 +692,15 @@ ] }, { - "@id": "_:N7c277bd33f6947cbaffd962951a91d31", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N50a03b27fcf84fb89073159515ad5254" - } - ] - }, - { - "@id": "_:N50a03b27fcf84fb89073159515ad5254", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE", + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -841,22 +733,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -865,6 +757,20 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-legal#LT", "https://w3id.org/dpv#hasLaw": [ @@ -874,7 +780,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -882,17 +788,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1d4493edc3ef41c38c7cf55dfc26af67" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -901,28 +815,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" - }, - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -932,13 +842,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "_:N1d4493edc3ef41c38c7cf55dfc26af67", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N72dc4136e4064e118966cf12e26039d8" + } + ] + }, + { + "@id": "_:N72dc4136e4064e118966cf12e26039d8", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -946,43 +876,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-legal#LV", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU", + "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1015,33 +950,113 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + }, { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1106,7 +1121,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1139,22 +1154,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "Lower Saxony Data Protection Act (NDSG)" }, { "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1164,7 +1179,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-legal#GR", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1172,7 +1195,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1180,15 +1203,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nccc1876a977f4dbb9ffd352d30ced481" + "@id": "_:Ne78e2064f92a49318ed90559fc15f488" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1199,24 +1216,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1226,54 +1243,27 @@ ] }, { - "@id": "_:Nccc1876a977f4dbb9ffd352d30ced481", + "@id": "_:Ne78e2064f92a49318ed90559fc15f488", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N08ac468a1d774660a162c69fc9e8ff17" + "@id": "_:N1273ca9978604cee9608395f82242784" } ] }, { - "@id": "_:N08ac468a1d774660a162c69fc9e8ff17", + "@id": "_:N1273ca9978604cee9608395f82242784", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1285,13 +1275,16 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N912b9784c78943739140f7819b412b00" + "@id": "_:Nabf66ce8cdb34c22963cd1b147d43687" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1308,97 +1301,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Federal Data Protection Act (BDSG)" + }, + { + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, @@ -1455,22 +1374,22 @@ ] }, { - "@id": "_:N912b9784c78943739140f7819b412b00", + "@id": "_:Nabf66ce8cdb34c22963cd1b147d43687", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf7a60aaffefc4f66b8918fad96d95b70" + "@id": "_:N07172e571c5b47d0a7e46bf38d950b86" } ] }, { - "@id": "_:Nf7a60aaffefc4f66b8918fad96d95b70", + "@id": "_:N07172e571c5b47d0a7e46bf38d950b86", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2019-11-20" } ] }, @@ -1533,7 +1452,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1541,7 +1460,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1549,21 +1468,65 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1596,22 +1559,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1621,21 +1584,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1643,23 +1598,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1683,7 +1622,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N25b32a14e4b540799fce2c7d24b8c086" + "@id": "_:N1ef9169d82fe4a4ab782aff258ef0f4a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1700,13 +1639,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1721,27 +1660,27 @@ ] }, { - "@id": "_:N25b32a14e4b540799fce2c7d24b8c086", + "@id": "_:N1ef9169d82fe4a4ab782aff258ef0f4a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N951aa8738a4f4a86a929a6870c3a9da8" + "@id": "_:N6489e366d3694f818ea6a1ba5c19d0a8" } ] }, { - "@id": "_:N951aa8738a4f4a86a929a6870c3a9da8", + "@id": "_:N6489e366d3694f818ea6a1ba5c19d0a8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1774,22 +1713,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Thuringian Data Protection Act (ThürDSG)" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1799,26 +1738,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1851,22 +1771,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1876,7 +1796,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-legal#SK", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1909,22 +1837,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1934,27 +1862,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1962,15 +1884,65 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "State Data Protection Act (LDSG)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1978,7 +1950,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1986,29 +1958,65 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU", - "https://w3id.org/dpv#hasLaw": [ + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2041,22 +2049,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" }, { "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2066,13 +2074,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -2080,21 +2088,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -2102,13 +2102,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" diff --git a/dpv-legal/modules/laws.rdf b/dpv-legal/modules/laws.rdf index 9fda54237..498ceb55f 100644 --- a/dpv-legal/modules/laws.rdf +++ b/dpv-legal/modules/laws.rdf @@ -9,58 +9,14 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - - - - - - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - + - General Data Protection Regulation (GDPR) + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -77,10 +33,11 @@ - http://data.europa.eu/eli/reg/2016/679/oj - + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit @@ -97,34 +54,6 @@ Julian Flake Harshvardhan J. Pandit - - - - - - Saarland Data Protection Act - Saarländisches Datenschutzgesetz - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - @@ -150,127 +79,85 @@ - - - - - - + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Lower Saxony Data Protection Act (NDSG) - Niedersächsisches Datenschutzgesetz (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Saarland Data Protection Act + Saarländisches Datenschutzgesetz + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + - - - - - - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + + + - + - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - - - - - - - - - - + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - - - - - - https://www.gesetze-im-internet.de/bdsg_2018/ - + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + + + + - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -287,42 +174,58 @@ Julian Flake Harshvardhan J. Pandit - + - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + Lower Saxony Data Protection Act (NDSG) + Niedersächsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - + - - + + + - + - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit + + + + + + + + + + + + + + + @@ -337,177 +240,247 @@ Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - + - + - - - - - - - - - + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - 2022-03-30 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + - + - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + + + - General Data Protection Regulation (GDPR) + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + + Data Protection Act (DPA) - https://www.legislation.gov.uk/eur/2016/679/contents - + https://www.legislation.gov.uk/ukpga/2018/12/contents + 2022-07-20 2022-10-14 modified Harshvardhan J. Pandit - - - - - - + - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - + + + + + + General Data Protection Regulation (GDPR) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + http://data.europa.eu/eli/reg/2016/679/oj + + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + + - + - Data Protection Act (DPA) + General Data Protection Regulation (GDPR) - https://www.legislation.gov.uk/ukpga/2018/12/contents - + https://www.legislation.gov.uk/eur/2016/679/contents + 2022-07-20 2022-10-14 modified Harshvardhan J. Pandit - + - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - + - - - - + + + + + + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - - - + + + - - 2022-05-23 + + - - - + - + - - - + + + + + + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + - - - + + - - 2018-05-25 + + + - - - + + + + + - + + @@ -515,99 +488,126 @@ - + - + - + + + - + - + - - 2023-01-01 + + + + - + + + + + + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + - - - + - + + + 2019-02-28 + - - 2020-01-01 + + + - - - - + + 2023-01-01 - + - + - - 2019-11-20 - - - - - - - - + + + + - - - + + - + + - + - - - + + + 2019-11-20 + + + + + - + + + 2018-05-25 + - - 2019-02-28 - - + - + + + + + + 2020-01-01 + + + 2022-05-23 + + - + - + diff --git a/dpv-legal/modules/locations.jsonld b/dpv-legal/modules/locations.jsonld index 416437993..9bb52923e 100644 --- a/dpv-legal/modules/locations.jsonld +++ b/dpv-legal/modules/locations.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32,13 +32,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -51,32 +51,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "826" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#JM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -105,128 +105,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Jamaica" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@value": "JM" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthernEurope" + "@value": "JAM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "388" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -255,66 +187,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "New Zealand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -324,35 +206,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "554" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-legal#US-IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -381,60 +263,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Indiana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BHS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "44" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "44" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -463,54 +313,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Rhineland-Palatinate" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BY" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BLR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "112" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "112" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Bremen" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-legal#LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -539,16 +413,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -558,35 +432,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "418" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -615,19 +489,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Italy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -637,38 +508,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "380" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -697,19 +565,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Slovenia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -719,38 +584,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "705" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -779,45 +641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Brandenburg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -827,12 +657,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-legal#LS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -861,16 +691,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Lesotho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -880,35 +713,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "426" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-legal#LK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -937,19 +773,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -959,38 +792,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "144" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-legal#YE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1019,28 +849,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Yemen" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "YE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "YEM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "887" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1069,16 +925,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1088,35 +944,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "744" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-legal#KH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1145,19 +1001,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Cambodia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1167,38 +1020,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "116" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1227,19 +1077,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1249,38 +1099,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "535" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-legal#KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1309,28 +1159,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CYM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "136" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1365,7 +1247,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Tennessee" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1380,7 +1262,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-legal#US-NM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1409,24 +1291,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "New Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1436,12 +1307,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-legal#TT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1470,19 +1341,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1492,88 +1363,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "780" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "86" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Arizona" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1602,19 +1423,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Poland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1624,38 +1442,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "616" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-legal#FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1693,7 +1508,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Finland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1711,27 +1526,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "246" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1759,61 +1574,55 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Mexico" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, { - "@value": "MX" + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "MEX" + "@language": "en", + "@value": "CentralAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "484" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "484" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-legal#SR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1842,19 +1651,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Suriname" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1864,38 +1673,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "740" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#PM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1924,16 +1733,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1943,35 +1752,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "666" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2000,16 +1809,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2019,35 +1831,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "716" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-legal#RW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2088,7 +1903,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Rwanda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2109,27 +1924,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "646" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#BO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2158,51 +1973,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, + "@language": "en", + "@value": "Bolivia (Plurinational State of)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "NorthernAfrica" + "@value": "BO" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "BOL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "68" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2240,7 +2064,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Hungary" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2258,27 +2082,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "348" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-legal#US-SC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2307,54 +2131,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "South Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "TR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "TUR" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "792" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Saxony-Anhalt" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#NR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2383,195 +2231,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@language": "en", + "@value": "Nauru" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@value": "NR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "NRU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "520" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2600,16 +2307,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Lithuania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2619,35 +2326,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "440" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2676,136 +2383,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, { - "@language": "en", - "@value": "Panama" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@value": "PA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@value": "PAN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, { - "@value": "591" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "591" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ES" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "SouthernEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "QA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "QAT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "634" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "634" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2834,60 +2483,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Saxony" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MAF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "663" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "663" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2916,54 +2533,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Arizona" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ARM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "51" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "51" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2992,16 +2583,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Luxembourg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3011,35 +2602,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "442" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-legal#BN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3068,19 +2659,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3090,38 +2678,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "96" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3150,54 +2735,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Connecticut" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "NO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "NOR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "578" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "578" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3224,174 +2783,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, { - "@language": "en", - "@value": "Canada" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CAN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "124" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "124" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VC", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Saint Vincent and the Grenadines" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "VC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "VCT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "670" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "670" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, { "@id": "https://w3id.org/dpv/dpv-legal#AW" }, @@ -3574,7 +2975,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-legal#AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3603,16 +3004,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Albania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3622,35 +3023,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "8" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3679,13 +3080,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "WesternAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3695,12 +3149,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-legal#SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3729,16 +3183,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3748,35 +3202,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "729" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-legal#CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3805,16 +3259,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Canada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3824,35 +3278,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "124" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#US-ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3881,33 +3335,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Maine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3917,12 +3351,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#AI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3951,81 +3385,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "@language": "en", + "@value": "Anguilla" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@value": "AI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternAfrica" + "@value": "AIA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "660" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-legal#MY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4054,16 +3467,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Malaysia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4073,35 +3486,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "458" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#GE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4130,16 +3543,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4149,35 +3562,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "268" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-legal#NU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4209,13 +3622,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Niue" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4228,32 +3641,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "570" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4282,16 +3695,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Iraq" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4301,35 +3714,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "368" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-legal#PH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4358,28 +3771,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Philippines" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "PH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "PHL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "608" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-legal#US-RI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4408,54 +3847,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Rhode Island" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GRL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "304" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "304" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-legal#KM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4484,28 +3897,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Comoros" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "COM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "174" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-legal#MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4534,28 +3979,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "Maldives" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MDV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "462" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-legal#CX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4593,7 +4064,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4611,27 +4082,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "162" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-legal#CW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4660,16 +4131,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Curaçao" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4679,35 +4153,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "531" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4737,53 +4214,56 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Switzerland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@value": "CH" + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CHE" + "@language": "en", + "@value": "WesternEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "756" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "756" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-legal#TO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4812,16 +4292,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Tonga" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4831,35 +4311,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "776" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4888,19 +4368,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Ireland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4910,38 +4387,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "372" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-legal#QA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4970,33 +4444,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Qatar" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "QA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "QAT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "634" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "634" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -5020,54 +4520,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Alaska" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SVK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "703" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "703" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-legal#CF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5096,16 +4570,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5115,35 +4592,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "140" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5172,60 +4652,134 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "NorthernEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "UG" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "UGA" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "800" + "@language": "en", + "@value": "Mecklenburg-Western-Pomerania" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-legal#FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5254,19 +4808,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5276,38 +4827,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "234" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-legal#BT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5336,19 +4884,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Bhutan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5358,38 +4903,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "64" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-legal#KG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5418,19 +4960,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5440,38 +4979,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "417" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5500,16 +5036,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Slovakia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5519,35 +5055,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "703" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-legal#AX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5585,7 +5121,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Åland Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5603,27 +5139,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "248" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5661,7 +5197,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Czechia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5679,27 +5215,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "203" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-legal#GF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5728,19 +5264,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "French Guiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5750,38 +5286,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "254" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#US-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5810,13 +5346,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Montana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5826,12 +5362,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-legal#US-MI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5860,60 +5396,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Michigan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GRD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "308" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "308" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-legal#CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5942,16 +5446,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Colombia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5961,35 +5468,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "170" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6018,19 +5528,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "France" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6040,38 +5547,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "250" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-legal#MW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6100,19 +5604,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Malawi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6122,38 +5626,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "454" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-legal#CV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6182,19 +5686,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6204,38 +5708,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "132" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-legal#PS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6264,28 +5768,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "PS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "PSE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "275" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6320,13 +5850,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Benin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6342,32 +5872,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "204" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6396,28 +5926,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "KAZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "398" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6446,54 +6002,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Holy See" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@value": "VA" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "VAT" + "@language": "en", + "@value": "AustraliaandNewZealand" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "336" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "336" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-legal#MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6522,16 +6072,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Montserrat" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6541,35 +6094,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "500" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-legal#CD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6598,28 +6154,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "COD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "180" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-legal#NP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6651,13 +6239,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Nepal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6670,32 +6258,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "524" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-legal#TN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6724,28 +6312,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Tunisia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "TN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TUN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "788" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-legal#NA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6772,10 +6386,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Namibia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6783,105 +6408,40 @@ "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AQ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ATA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "10" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "10" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Saint Pierre and Miquelon" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "516" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-legal#LC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6910,19 +6470,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6932,38 +6492,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "662" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#US-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6992,54 +6552,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" + "@value": "Illinois" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "IRL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "372" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "372" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7068,16 +6602,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7087,35 +6624,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "678" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7144,1603 +6684,1095 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "North-Rhine Westphalia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "VU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "VUT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "548" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "548" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#AQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@language": "en", - "@value": "Asia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, { - "@language": "en", - "@value": "Kenya" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@value": "404" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@language": "en", - "@value": "Honduras" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, { - "@value": "HN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@value": "HND" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, { - "@value": "340" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@value": "340" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, { - "@language": "en", - "@value": "Caribbean" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, { - "@language": "en", - "@value": "Cabo Verde" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, { - "@value": "132" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, { - "@language": "en", - "@value": "Congo" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, { - "@value": "CG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, { - "@value": "COG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, { - "@value": "178" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, { - "@value": "178" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@language": "en", - "@value": "Republic of Korea" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@value": "KR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, { - "@value": "KOR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, { - "@value": "410" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@value": "410" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, { - "@language": "en", - "@value": "Malta" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, { - "@value": "MT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, { - "@value": "MLT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, { - "@value": "470" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, { - "@value": "470" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, { - "@language": "en", - "@value": "Singapore" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, { - "@value": "SG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, { - "@value": "SGP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, { - "@value": "702" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, { - "@value": "702" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@language": "en", - "@value": "Togo" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + }, { - "@value": "TG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@value": "TGO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, { - "@value": "768" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, { - "@value": "768" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, { - "@language": "en", - "@value": "Suriname" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, { - "@value": "SR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, { - "@value": "SUR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, { - "@value": "740" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, { - "@value": "740" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, { - "@language": "en", - "@value": "Connecticut" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JP", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, { - "@language": "en", - "@value": "Japan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@value": "JP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, { - "@value": "JPN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, { - "@value": "392" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, { - "@value": "392" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#RU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@language": "en", - "@value": "Aruba" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@value": "AW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, { - "@value": "ABW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#PM" + }, { - "@value": "533" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@value": "533" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, { - "@language": "en", - "@value": "China, Macao Special Administrative Region" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@value": "MO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@value": "MAC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, { - "@value": "446" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, { - "@value": "446" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + }, { - "@language": "en", - "@value": "Brandenburg" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@language": "en", - "@value": "Heard Island and McDonald Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, { - "@value": "HM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, { - "@value": "HMD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, { - "@value": "334" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@value": "334" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#TW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, { - "@language": "en", - "@value": "Andorra" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, { - "@value": "AD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, { - "@value": "AND" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, { - "@value": "20" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, { - "@value": "20" + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8769,54 +7801,96 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "United States Minor Outlying Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@value": "UM" + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "UMI" + "@language": "en", + "@value": "EasternAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "581" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "581" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-legal#BS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8845,16 +7919,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Bahamas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8864,35 +7941,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "44" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-legal#SX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8921,66 +8001,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Wisconsin" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8990,35 +8023,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "534" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9047,13 +8083,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Hamburg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9063,12 +8099,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#LY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9097,16 +8133,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Libya" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9116,35 +8152,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "434" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-legal#LI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9173,19 +8209,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9195,38 +8228,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "438" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-legal#ER", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9267,7 +8297,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Eritrea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9288,27 +8318,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "232" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9337,39 +8367,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Sark" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9379,12 +8389,18 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-legal#CM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9413,19 +8429,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Cameroon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9435,38 +8451,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "120" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-OH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9495,54 +8511,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Ohio" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "DZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "DZA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "12" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "12" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-legal#BF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9571,110 +8561,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "854" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-legal#GG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9703,16 +8643,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Guernsey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9722,35 +8665,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "831" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-legal#TK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9779,19 +8725,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Tokelau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9801,38 +8744,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "772" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9861,63 +8801,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Saxony-Anhalt" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#KR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "EasternAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9927,12 +8840,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-legal#GQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9973,7 +8886,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9994,27 +8907,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "226" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10043,13 +8956,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Polynesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10059,12 +9004,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#US-TX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10093,13 +9038,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Texas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10109,12 +9054,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10143,28 +9088,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Djibouti" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "DJ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10191,18 +9168,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Antarctica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10210,37 +9179,29 @@ "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "10" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-legal#GT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10269,16 +9230,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Guatemala" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10288,35 +9252,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "320" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-legal#VG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10345,16 +9312,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10364,35 +9334,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "92" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-legal#NO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10421,16 +9394,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Norway" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10440,35 +9413,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "578" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10497,201 +9470,142 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, + "@language": "en", + "@value": "Argentina" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, + "@value": "AR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, + "@value": "ARG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, + "@value": "32" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, + "@value": "32" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@language": "en", + "@value": "Zambia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@value": "ZM" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "ZMB" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "894" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-legal#SS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10726,13 +9640,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "South Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10748,32 +9662,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "728" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10802,78 +9716,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@language": "en", + "@value": "Sweden" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@value": "SE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthAmerica" + "@value": "SWE" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "752" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-legal#MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10902,19 +9792,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10924,38 +9811,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "498" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-legal#MK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10987,13 +9871,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11006,32 +9890,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "807" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-legal#MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11060,28 +9944,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MNP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "580" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-legal#GL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11110,16 +10020,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Greenland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11129,35 +10039,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "304" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-legal#GS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11186,16 +10096,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11205,35 +10118,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "239" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11262,13 +10178,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "SouthernAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11278,12 +10211,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-legal#TM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11312,19 +10245,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11334,38 +10264,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "795" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-legal#EH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11394,28 +10321,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "EH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ESH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "732" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11444,16 +10397,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Algeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11463,35 +10416,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "12" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#GW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11520,28 +10473,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GNB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "624" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#MG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11570,45 +10555,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Madagascar" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MDG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "450" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "450" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-legal#MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11637,16 +10637,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Morocco" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11656,35 +10656,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "504" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11713,54 +10713,107 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Vermont" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "GB" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "GBR" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "826" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "826" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ST" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "MiddleAfrica" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11795,7 +10848,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Hawaii" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11810,7 +10863,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-legal#CC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11839,16 +10892,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11858,35 +10911,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "166" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-legal#PW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11915,19 +10968,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Palau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11937,38 +10987,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "585" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11997,54 +11044,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Kentucky" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ASM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "16" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-legal#SM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12073,16 +11094,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "San Marino" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12092,35 +11113,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "674" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-legal#BI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12155,13 +11176,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Burundi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12177,108 +11198,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "566" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "566" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CX", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Christmas Island" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CX" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CXR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "162" + "@value": "108" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12307,13 +11252,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Nevada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12323,12 +11268,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12357,19 +11302,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Romania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12379,38 +11321,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "642" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12439,192 +11378,201 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@language": "en", - "@value": "Trinidad and Tobago" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@value": "TT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@value": "TTO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@value": "780" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@value": "780" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, { - "@language": "en", - "@value": "Maryland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, { - "@language": "en", - "@value": "Puerto Rico" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@value": "PR" + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "PRI" + "@language": "en", + "@value": "SubSaharanAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "630" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "630" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12653,54 +11601,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Thuringia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "KZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "KAZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "398" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "398" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-legal#ET", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12729,16 +11651,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Ethiopia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12748,35 +11673,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "231" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#IR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12805,16 +11733,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12824,35 +11752,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "364" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-legal#WS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12890,7 +11818,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12908,27 +11836,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "882" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-legal#TW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12955,62 +11883,96 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Country" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Portugal" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "620" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-legal#US-WI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13039,60 +12001,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Wisconsin" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "52" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-legal#AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13121,16 +12051,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13140,35 +12070,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "16" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-legal#ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13197,19 +12127,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Montenegro" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13219,38 +12146,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "499" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-legal#RE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13279,16 +12203,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Réunion" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13298,35 +12225,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "638" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-legal#US-WY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13361,7 +12291,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Wyoming" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13376,7 +12306,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13405,16 +12335,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13424,35 +12354,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "31" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-legal#US-OR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13481,54 +12411,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Oregon" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "498" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "498" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-legal#MU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13557,19 +12461,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Mauritius" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13579,38 +12483,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "480" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13639,69 +12543,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13711,12 +12559,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13746,53 +12594,53 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Wallis and Futuna Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, { - "@value": "WF" + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UM" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "WLF" + "@language": "en", + "@value": "Micronesia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "876" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "876" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-legal#BV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13824,16 +12672,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13846,35 +12694,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "74" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-legal#DM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13903,19 +12751,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Dominica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13925,38 +12773,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "212" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-legal#MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13985,19 +12833,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14007,38 +12852,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "446" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14067,13 +12909,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "EasternEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14083,12 +12957,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14123,13 +12997,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Eswatini" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14145,32 +13019,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "748" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-legal#SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14202,16 +13076,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14224,30 +13098,162 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "694" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "694" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Falkland Islands (Malvinas)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "FK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "FLK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "238" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "238" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Delaware" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, @@ -14328,7 +13334,83 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Micronesia (Federated States of)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "FM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "FSM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "583" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "583" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14363,7 +13445,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Lower-Saxony" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14378,7 +13460,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-legal#HT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14419,7 +13501,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Haiti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14440,27 +13522,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "332" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "662" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-legal#GD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14501,7 +13583,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Grenada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14522,1094 +13604,1739 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "308" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, + "@language": "en", + "@value": "Bulgaria" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, + "@value": "BG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AQ" - }, + "@value": "BGR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, + "@value": "100" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, + "@value": "100" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, + "@language": "en", + "@value": "New Hampshire" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + "@language": "en", + "@value": "Fiji" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, + "@value": "FJ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, + "@value": "FJI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, + "@value": "242" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@value": "242" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, + "@language": "en", + "@value": "Cyprus" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "@value": "CY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, + "@value": "CYP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, + "@value": "196" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, + "@value": "196" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "@language": "en", + "@value": "Venezuela (Bolivarian Republic of)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, + "@value": "VE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, + "@value": "VEN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@value": "862" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@value": "862" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, + "@language": "en", + "@value": "Saint Kitts and Nevis" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@value": "KN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, + "@value": "KNA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, + "@value": "659" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, + "@value": "659" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, + "@language": "en", + "@value": "Chile" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, + "@value": "152" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@language": "en", + "@value": "Russian Federation" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, + "@value": "RU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, + "@value": "RUS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, + "@value": "643" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, + "@value": "643" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, + "@language": "en", + "@value": "Monaco" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "@value": "MC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, + "@value": "MCO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, + "@value": "492" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@value": "492" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, + "@language": "en", + "@value": "Isle of Man" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, + "@value": "IM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, + "@value": "IMN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@value": "833" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, + "@value": "833" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, + "@language": "en", + "@value": "Nebraska" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, + "@language": "en", + "@value": "Vanuatu" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@value": "VU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, + "@value": "VUT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, + "@value": "548" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@value": "548" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@language": "en", + "@value": "Pakistan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, + "@value": "PK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, + "@value": "PAK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, + "@value": "586" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, + "@value": "586" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, + "@language": "en", + "@value": "Puerto Rico" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, + "@value": "PR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, + "@value": "PRI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, + "@value": "630" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, + "@value": "630" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@language": "en", + "@value": "Norfolk Island" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, + "@value": "NF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, + "@value": "NFK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, + "@value": "574" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, + "@value": "574" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@language": "en", + "@value": "French Southern Territories" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, + "@value": "TF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@value": "260" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#NC" }, { "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#VU" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, + "@language": "en", + "@value": "Melanesia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, + "@language": "en", + "@value": "Congo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, + "@value": "CG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@value": "COG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, + "@value": "178" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, + "@value": "178" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, + "@language": "en", + "@value": "Switzerland" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, + "@value": "CH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, + "@value": "CHE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, + "@value": "756" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, + "@value": "756" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@language": "en", + "@value": "French Polynesia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, + "@value": "PF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" - }, + "@value": "PYF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@value": "258" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, + "@value": "258" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + "@id": "https://w3id.org/dpv/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#VE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@language": "en", + "@value": "LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-legal#IS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15638,28 +15365,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Iceland" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "IS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ISL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "352" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-legal#IO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15688,19 +15441,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15710,38 +15463,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "86" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15771,59 +15524,44 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#PM" + }, { - "@value": "VE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "VEN" + "@language": "en", + "@value": "NorthernAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "862" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "862" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-legal#MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15853,44 +15591,53 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, + "@language": "en", + "@value": "Mongolia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@value": "MN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "CentralAsia" + "@value": "MNG" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "496" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15919,13 +15666,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Louisiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15935,12 +15682,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-legal#NC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15972,13 +15719,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15991,32 +15738,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "540" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-legal#WF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16045,16 +15792,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16064,35 +15811,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "876" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-legal#KP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16121,19 +15868,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16143,38 +15887,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "408" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-legal#GY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16203,57 +15944,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, + "@language": "en", + "@value": "Guyana" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@value": "GY" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthernAsia" + "@value": "GUY" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "328" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-legal#PE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16282,19 +16026,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Peru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16304,38 +16048,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "604" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-legal#KR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16364,19 +16108,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16386,38 +16127,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "410" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-legal#US-MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16452,7 +16190,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16467,7 +16205,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-legal#EG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16496,19 +16234,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Egypt" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16518,38 +16253,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "818" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16578,28 +16310,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Austria" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AUT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "40" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16628,78 +16386,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Belize" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "BZ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Missouri" + "@value": "BLZ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "84" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#TG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16728,84 +16468,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, + "@language": "en", + "@value": "Togo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@value": "TG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "NorthernEurope" + "@value": "TGO" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "768" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-legal#GH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16834,16 +16550,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Ghana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16853,35 +16572,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "288" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-legal#SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16910,16 +16632,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16929,35 +16654,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "654" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-legal#IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16986,19 +16714,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Israel" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17008,38 +16733,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "376" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-legal#US-MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17068,60 +16790,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "BI" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "BDI" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "108" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "108" + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "CentralAsia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17150,19 +16907,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17172,38 +16926,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "860" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17232,16 +16983,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Martinique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17251,35 +17005,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "474" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-legal#SC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17314,13 +17071,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Seychelles" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17336,32 +17093,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "690" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#SO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17390,51 +17147,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, + "@language": "en", + "@value": "Somalia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "EasternAsia" + "@value": "SO" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "SOM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "706" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17463,60 +17229,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Bavaria" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "EC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ECU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "218" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "218" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-legal#AW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17557,7 +17291,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Aruba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17578,27 +17312,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "533" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-legal#CN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17630,13 +17364,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "China" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17649,32 +17383,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "156" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-legal#US-VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17709,7 +17443,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17724,7 +17458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-legal#AG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17753,19 +17487,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17775,38 +17509,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "28" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-legal#US-GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17841,7 +17575,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17856,7 +17590,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-legal#KI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17885,16 +17619,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Kiribati" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17904,35 +17638,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "296" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#HN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17961,66 +17695,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Rhineland-Palatinate" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Honduras" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18030,35 +17717,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "340" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18085,132 +17775,190 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, { - "@language": "en", - "@value": "Libya" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@value": "LY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, { - "@value": "LBY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, { - "@value": "434" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, { - "@value": "434" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@language": "en", - "@value": "Netherlands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "NL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + }, { - "@value": "NLD" + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "528" + "@language": "en", + "@value": "Europe" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "528" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-legal#PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18239,16 +17987,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Panama" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18258,35 +18009,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "591" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18313,121 +18067,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VU" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oceania" + "@value": "Berlin" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18454,208 +18117,229 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@language": "en", + "@value": "Belgium" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, + "@value": "BE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, + "@value": "BEL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, + "@value": "56" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, + "@value": "56" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, + "@language": "en", + "@value": "South Dakota" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, + "@language": "en", + "@value": "Arkansas" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { "@id": "https://w3id.org/dpv/dpv-legal#TN" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "NorthernAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-legal#HK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18684,28 +18368,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "HK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "HKG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "344" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-legal#US-OK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18740,7 +18450,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18755,7 +18465,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-legal#SV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18784,19 +18494,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "El Salvador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18806,38 +18516,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "222" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18860,63 +18570,191 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#YE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Asia" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#GN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18945,16 +18783,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18964,35 +18805,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "324" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19019,197 +18863,121 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, { - "@language": "en", - "@value": "Pennsylvania" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, { - "@language": "en", - "@value": "West Virginia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, { - "@language": "en", - "@value": "SouthernAfrica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Oceania" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-legal#JO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19238,16 +19006,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Jordan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19257,35 +19025,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "400" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19320,7 +19088,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "New Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19335,7 +19103,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-legal#GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19364,19 +19132,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Gabon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19386,38 +19154,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "266" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-legal#KW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19446,19 +19214,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Kuwait" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19468,38 +19233,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "414" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-legal#BA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19528,19 +19290,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19550,38 +19309,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "70" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#US-PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19610,13 +19366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19626,52 +19382,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Taiwan (Province of China)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19700,19 +19416,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Mozambique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19722,38 +19438,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "508" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-legal#YT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19788,13 +19504,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Mayotte" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19810,82 +19526,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "175" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "324" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "New York" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-legal#SY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19914,16 +19580,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19933,35 +19599,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "760" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-legal#RS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19990,19 +19656,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Serbia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20012,38 +19675,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "688" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20072,19 +19732,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "Saarland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20094,18 +19748,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-legal#GM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20134,16 +19782,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Gambia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20153,35 +19804,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "270" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#UY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20210,63 +19864,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, + "@language": "en", + "@value": "Uruguay" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@value": "UY" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SoutheasternAsia" + "@value": "URY" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "858" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20295,19 +19946,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20317,38 +19965,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "762" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20377,16 +20022,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Estonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20396,35 +20041,85 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "233" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-legal#US-MO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Missouri" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20456,13 +20151,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20475,32 +20170,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "784" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-legal#US-AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20535,7 +20230,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Alabama" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20550,7 +20245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-legal#LR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20579,16 +20274,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Liberia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20598,35 +20296,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "430" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-legal#UG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20655,16 +20356,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Uganda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20674,35 +20378,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "800" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-legal#AO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20743,7 +20450,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Angola" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20764,27 +20471,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "24" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20813,16 +20520,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20832,35 +20542,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "558" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20889,54 +20602,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@language": "en", + "@value": "United States Virgin Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "CentralAmerica" + "@value": "VI" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "VIR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "850" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-legal#VC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20965,16 +20684,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20984,35 +20706,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "670" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21041,142 +20766,114 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, { - "@language": "en", - "@value": "Argentina" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, { - "@value": "AR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, { - "@value": "ARG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, { - "@value": "32" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, { - "@value": "32" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, { - "@language": "en", - "@value": "Ethiopia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@value": "ET" + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ETH" + "@language": "en", + "@value": "Caribbean" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "231" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "231" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-legal#US-NC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21205,54 +20902,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "North Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "TUN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "788" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "788" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-legal#UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21281,19 +20952,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21303,38 +20971,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "581" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-legal#HM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21363,19 +21028,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21385,38 +21047,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "334" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-legal#GI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21445,19 +21104,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21467,38 +21123,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "292" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21527,54 +21180,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Romania" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, { - "@value": "RO" + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ROU" + "@language": "en", + "@value": "SoutheasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "642" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "642" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21612,7 +21274,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Croatia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21630,27 +21292,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "191" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-legal#AU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21679,16 +21341,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Australia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21698,35 +21360,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "36" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-legal#US-DC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21761,7 +21423,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "District of Columbia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21776,7 +21438,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-legal#US-WV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21805,54 +21467,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "West Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MHL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "584" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "584" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21881,60 +21517,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "NI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "NIC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "558" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "558" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21969,13 +21573,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "South Africa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21991,32 +21595,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "710" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-legal#OM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22048,13 +21652,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Oman" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22067,32 +21671,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "512" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-legal#US-ND", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22121,54 +21725,128 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "North Dakota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "LA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LAO" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "418" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SouthAmerica" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "418" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-legal#ML", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22197,16 +21875,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Mali" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22216,35 +21897,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "466" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-legal#BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22273,19 +21957,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Barbados" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22295,38 +21979,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "52" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22355,13 +22039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Mississippi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22371,12 +22055,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-legal#TV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22405,19 +22089,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22427,38 +22108,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "798" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22487,28 +22165,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Malta" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#EC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22537,146 +22241,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Ecuador" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "EC" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Louisiana" + "@value": "ECU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "218" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22714,7 +22332,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Spain" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22732,27 +22350,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "724" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22781,60 +22399,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "AGO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "24" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-legal#BW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22863,16 +22449,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Botswana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22882,35 +22471,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "72" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22939,30 +22531,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LK" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "SouthernAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22972,12 +22576,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-legal#PG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23006,28 +22610,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "PG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "PNG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "598" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#Africa", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23054,132 +22684,208 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@language": "en", - "@value": "Lithuania" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, { - "@value": "LT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@value": "LTU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, { - "@value": "440" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@value": "440" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EH", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, { - "@value": "EH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, { - "@value": "ESH" + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "732" + "@language": "en", + "@value": "Africa" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "732" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-legal#CR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23220,7 +22926,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23241,27 +22947,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "188" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23296,7 +23002,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "California" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23311,7 +23017,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-legal#SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23340,16 +23046,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Senegal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23359,35 +23068,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "686" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-legal#AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23416,16 +23128,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Andorra" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23435,35 +23147,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "20" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23493,53 +23205,83 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "WesternAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "UZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "UZB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "860" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-legal#BL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23580,7 +23322,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23601,27 +23343,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "652" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "660" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-legal#US", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23650,16 +23392,189 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "United States of America" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23669,35 +23584,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "US" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "840" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23726,16 +23641,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Niger" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23745,35 +23663,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "562" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23808,7 +23729,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Utah" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23823,7 +23744,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-legal#CI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23852,16 +23773,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23871,35 +23795,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "384" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-legal#LV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23928,16 +23855,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Latvia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23947,35 +23874,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "428" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24004,66 +23931,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@language": "en", - "@value": "New Hampshire" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Germany" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24076,32 +24003,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "276" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-legal#VN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24130,16 +24057,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24149,35 +24076,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "704" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-legal#MF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24206,16 +24133,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24225,35 +24155,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "663" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-legal#AM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24291,7 +24224,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Armenia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24309,27 +24242,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "51" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-legal#US-KS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24358,60 +24291,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Kansas" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "VG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "VGB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "92" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "92" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-legal#TD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24442,17 +24343,17 @@ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Chad" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24465,35 +24366,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "148" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#UA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24525,13 +24426,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Ukraine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24544,32 +24445,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "804" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-legal#NG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24598,19 +24499,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Nigeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24620,38 +24521,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "566" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-legal#MR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24680,28 +24581,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Mauritania" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MRT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "478" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-legal#KE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24742,7 +24675,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Kenya" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24763,27 +24696,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "404" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24818,7 +24751,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Idaho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24833,7 +24766,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-legal#BD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24862,238 +24795,180 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Bangladesh" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, + "@value": "50" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, + "@language": "en", + "@value": "Puerto Rico" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, + "@language": "en", + "@value": "Netherlands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@value": "NL" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Europe" + "@value": "NLD" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25122,13 +24997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Schleswig-Holstein" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25138,12 +25013,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25172,16 +25047,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Denmark" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25191,35 +25066,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "208" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-legal#VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25248,16 +25123,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Holy See" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25267,35 +25142,85 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "VA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "VAT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "336" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "336" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "TO" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "TON" + "@language": "en", + "@value": "Baden-Württemberg" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "776" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "776" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-legal#TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25327,13 +25252,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Thailand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25346,32 +25271,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "764" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25400,54 +25325,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Iowa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "AUT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "40" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "40" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25476,54 +25375,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Gibraltar" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, { - "@value": "GI" + "@id": "https://w3id.org/dpv/dpv-legal#Sark" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "GIB" + "@language": "en", + "@value": "ChannelIslands" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "292" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "292" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25552,28 +25436,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "TZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TZA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "834" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25602,16 +25518,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Greece" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25621,35 +25537,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "300" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#SB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25678,28 +25594,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SLB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "90" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-legal#GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25728,19 +25670,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25750,38 +25689,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "316" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-legal#SA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25810,19 +25746,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25832,38 +25765,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "682" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#PN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25892,60 +25822,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, + "@language": "en", + "@value": "Pitcairn" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" + "@value": "PN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "EasternEurope" + "@value": "PCN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "612" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-legal#MH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25983,7 +25907,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26001,27 +25925,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "584" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26050,189 +25974,142 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, + "@language": "en", + "@value": "Colorado" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, + "@language": "en", + "@value": "Cook Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, + "@value": "CK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, + "@value": "COK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, + "@value": "184" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - }, + "@value": "184" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Belarus" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26242,35 +26119,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "112" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-legal#PY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26299,16 +26176,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Paraguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26318,35 +26198,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "600" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-legal#MX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26375,19 +26258,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26397,38 +26280,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "484" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26460,13 +26343,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26479,32 +26365,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "832" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#BR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26533,16 +26422,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Brazil" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26552,35 +26444,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "76" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#US-MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26609,16 +26504,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Minnesota" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Japan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26628,35 +26573,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "392" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-legal#CU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26685,19 +26630,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Cuba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26707,38 +26652,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "192" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#US-MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26767,13 +26712,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Maryland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26783,12 +26728,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-legal#BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26817,16 +26762,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Bermuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26836,35 +26781,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "60" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-FL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26893,60 +26838,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Florida" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "MZ" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "MOZ" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "508" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "508" + "@language": "en", + "@value": "Washington" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-legal#TC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26975,19 +26938,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26997,38 +26960,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "796" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#MM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27057,57 +27020,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, + "@language": "en", + "@value": "Myanmar" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@value": "MM" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternEurope" + "@value": "MMR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "104" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#US-NY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27136,13 +27096,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "New York" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27152,12 +27112,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27186,28 +27146,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "DO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "DOM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "214" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-legal#BH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27236,19 +27228,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Bahrain" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27258,38 +27247,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "48" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-legal#AF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27318,28 +27304,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Afghanistan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "4" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-legal#SG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27368,19 +27380,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Singapore" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27390,38 +27399,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "702" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27456,7 +27462,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27471,7 +27477,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-legal#TR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27500,19 +27506,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Turkey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27522,38 +27525,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "792" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-legal#GP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27582,16 +27582,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27601,35 +27604,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "312" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-legal#LB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27658,28 +27664,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Lebanon" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LBN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "422" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-legal#ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27708,19 +27740,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Indonesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27730,38 +27759,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "360" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-legal#IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27790,16 +27816,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "India" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27809,35 +27835,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "356" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27866,49 +27892,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Hesse" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MKD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "807" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "807" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] } diff --git a/dpv-legal/modules/locations.rdf b/dpv-legal/modules/locations.rdf index af5647e42..ad10e063d 100644 --- a/dpv-legal/modules/locations.rdf +++ b/dpv-legal/modules/locations.rdf @@ -8,278 +8,266 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - French Polynesia - PF - PYF - 258 - 258 + Ghana + GH + GHA + 288 + 288 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Japan + JP + JPN + 392 + 392 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + United States Minor Outlying Islands + UM + UMI + 581 + 581 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - + - Romania - RO - ROU - 642 - 642 - - - - + NorthernAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - SoutheasternAsia - - + Asia 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau - PW - PLW - 585 - 585 - - - - + Peru + PE + PER + 604 + 604 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Western Sahara - EH - ESH - 732 - 732 - - - - + Oregon + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic - SY - SYR - 760 - 760 - - - - + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Central African Republic - CF - CAF - 140 - 140 - - - - - - + Saarland + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico - MX - MEX - 484 - 484 - - - - - - + Benin + BJ + BEN + 204 + 204 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bangladesh - BD - BGD - 50 - 50 + Viet Nam + VN + VNM + 704 + 704 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 - - - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - EasternAsia - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Singapore - SG - SGP - 702 - 702 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Oman - OM - OMN - 512 - 512 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Andorra - AD - AND - 20 - 20 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Haiti - HT - HTI - 332 - 332 + Dominica + DM + DMA + 212 + 212 @@ -290,295 +278,48 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - SouthAmerica - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Pakistan - PK - PAK - 586 - 586 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Paraguay - PY - PRY - 600 - 600 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - United States of America - US - USA - 840 - 840 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Indiana - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Italy - IT - ITA - 380 - 380 + Sweden + SE + SWE + 752 + 752 - + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Turkmenistan - TM - TKM - 795 - 795 - - - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thuringia - - + North Carolina + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Idaho + North Dakota 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Panama - PA - PAN - 591 - 591 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Togo - TG - TGO - 768 - 768 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - North Macedonia - MK - MKD - 807 - 807 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - @@ -935,208 +676,437 @@ - + + + + + + Anguilla + AI + AIA + 660 + 660 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Brandenburg + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + EasternAfrica + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Guadeloupe - GP - GLP - 312 - 312 + Guatemala + GT + GTM + 320 + 320 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Mississippi - - + United States of America + US + USA + 840 + 840 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 + Czechia + CZ + CZE + 203 + 203 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Albania + AL + ALB + 8 + 8 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Bouvet Island + BV + BVT + 74 + 74 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + French Guiana + GF + GUF + 254 + 254 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Ukraine + UA + UKR + 804 + 804 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Connecticut + Iowa 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru - NR - NRU - 520 - 520 - - - - + Pakistan + PK + PAK + 586 + 586 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Togo + TG + TGO + 768 + 768 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Malta - MT - MLT - 470 - 470 - - - - + Baden-Württemberg + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 - - - - + Seychelles + SC + SYC + 690 + 690 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar - MG - MDG - 450 - 450 + Niger + NE + NER + 562 + 562 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man - IM - IMN - 833 - 833 + Montenegro + ME + MNE + 499 + 499 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saint Barthélemy - BL - BLM - 652 - 652 - - - - - - + District of Columbia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Carolina - - + Palau + PW + PLW + 585 + 585 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 - - - - - - + Republic of Korea + KR + KOR + 410 + 410 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + West Virginia + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1161,418 +1131,323 @@ accepted Harshvardhan J. Pandit - + + + + + + + + + - + - Spain - ES - ESP - 724 - 724 - - - - + Micronesia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 + Uganda + UG + UGA + 800 + 800 - + + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Tajikistan - TJ - TJK - 762 - 762 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Belize - BZ - BLZ - 84 - 84 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Grenada - GD - GRD - 308 - 308 - - - - - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal - NP - NPL - 524 - 524 - - - - + Slovenia + SI + SVN + 705 + 705 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo - CD - COD - 180 - 180 - - - - - - + Haiti + HT + HTI + 332 + 332 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - West Virginia - - + Colombia + CO + COL + 170 + 170 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 - - - - - - + Fiji + FJ + FJI + 242 + 242 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova - MD - MDA - 498 - 498 - - - - + Cabo Verde + CV + CPV + 132 + 132 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island - NF - NFK - 574 - 574 + Marshall Islands + MH + MHL + 584 + 584 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Yemen - YE - YEM - 887 - 887 + Kazakhstan + KZ + KAZ + 398 + 398 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 - - - - - - + Hungary + HU + HUN + 348 + 348 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jordan - JO - JOR - 400 - 400 - - - - + Republic of Moldova + MD + MDA + 498 + 498 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - LatinAmericaandtheCaribbean + Aruba + AW + ABW + 533 + 533 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Antigua and Barbuda - AG - ATG - 28 - 28 - - - - - - + Papua New Guinea + PG + PNG + 598 + 598 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - + - Holy See - VA - VAT - 336 - 336 + WesternEurope - - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - + - + - WesternAfrica + Djibouti + DJ + DJI + 262 + 262 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bremen - - + Ecuador + EC + ECU + 218 + 218 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Senegal - SN - SEN - 686 - 686 + Côte d’Ivoire + CI + CIV + 384 + 384 @@ -1583,833 +1458,830 @@ accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 + Bulgaria + BG + BGR + 100 + 100 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Montserrat - MS - MSR - 500 - 500 - - - - - - + United States Minor Outlying Islands + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 - - - - - - + Romania + RO + ROU + 642 + 642 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - + - WesternAsia - - + Rwanda + RW + RWA + 646 + 646 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Tonga - TO - TON - 776 - 776 - - - - + New York + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Oceania - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Bosnia and Herzegovina - BA - BIH - 70 - 70 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Faroe Islands - FO - FRO - 234 - 234 - - - - + LatinAmericaandtheCaribbean + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + + + + + + + + + + + + + + + + - EasternEurope - - + WesternAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ukraine - UA - UKR - 804 - 804 + Netherlands + NL + NLD + 528 + 528 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador - SV - SLV - 222 - 222 - - - - - - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Europe + Hesse + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - + - Guinea-Bissau - GW - GNB - 624 - 624 - - - - - - + EasternAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Angola - AO - AGO - 24 - 24 - - - - - - + Greenland + GL + GRL + 304 + 304 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 + Mongolia + MN + MNG + 496 + 496 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Lower-Saxony - - + Mayotte + YT + MYT + 175 + 175 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gibraltar - GI - GIB - 292 - 292 - - - - + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + - + - Ethiopia - ET - ETH - 231 - 231 - + SouthernAfrica - - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco - MA - MAR - 504 - 504 - - - - + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan - SD - SDN - 729 - 729 + Cameroon + CM + CMR + 120 + 120 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation - RU - RUS - 643 - 643 + Bosnia and Herzegovina + BA + BIH + 70 + 70 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Equatorial Guinea - GQ - GNQ - 226 - 226 + Eswatini + SZ + SWZ + 748 + 748 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sark + North-Rhine Westphalia + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + NorthernEurope - - - - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - SouthernAsia - - + Portugal + PT + PRT + 620 + 620 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - Polynesia - - + Africa 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Uzbekistan - UZ - UZB - 860 - 860 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - District of Columbia - - + Norway + NO + NOR + 578 + 578 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - - - + Myanmar + MM + MMR + 104 + 104 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 + Belgium + BE + BEL + 56 + 56 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + Burundi + BI + BDI + 108 + 108 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Michigan - - + Bahamas + BS + BHS + 44 + 44 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Americas + Jersey + JE + JEY + 832 + 832 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Saint Lucia - LC - LCA - 662 - 662 - - + SouthAmerica - - 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + SouthernEurope + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Aruba - AW - ABW - 533 - 533 + Afghanistan + AF + AFG + 4 + 4 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Costa Rica + CR + CRI + 188 + 188 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + - + - Seychelles - SC - SYC - 690 - 690 - - - - - - + EasternEurope + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island - BV - BVT - 74 - 74 + Panama + PA + PAN + 591 + 591 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Poland - PL - POL - 616 - 616 - - - - + Malaysia + MY + MYS + 458 + 458 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 + Niue + NU + NIU + 570 + 570 @@ -2418,673 +2290,719 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Caribbean - - + Monaco + MC + MCO + 492 + 492 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montana + Nevada 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - - - + Dominican Republic + DO + DOM + 214 + 214 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia - KH - KHM - 116 - 116 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - NorthernAmerica + Jamaica + JM + JAM + 388 + 388 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - SubSaharanAfrica - - + Montserrat + MS + MSR + 500 + 500 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 - - - - - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - BW - BWA - 72 - 72 - - - - - - + Puerto Rico + PR + PRI + 630 + 630 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - San Marino - SM - SMR - 674 - 674 + Austria + AT + AUT + 40 + 40 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Brandenburg - - + Burkina Faso + BF + BFA + 854 + 854 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Czechia - CZ - CZE - 203 - 203 + Serbia + RS + SRB + 688 + 688 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Timor-Leste - TL - TLS - 626 - 626 + Turkmenistan + TM + TKM + 795 + 795 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - British Indian Ocean Territory - IO - IOT - 86 - 86 - - - - - - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Colombia - CO - COL - 170 - 170 - - - - - - + Americas 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Tokelau - TK - TKL - 772 - 772 - - - - + Gambia + GM + GMB + 270 + 270 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - North-Rhine Westphalia - - + Qatar + QA + QAT + 634 + 634 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe - ST - STP - 678 - 678 - - - - - - + Turkey + TR + TUR + 792 + 792 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - + - SouthernEurope + Poland + PL + POL + 616 + 616 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - U.S. Virgin Islands + Kansas 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Solomon Islands - SB - SLB - 90 - 90 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Serbia - RS - SRB - 688 - 688 - - - - + Curaçao + CW + CUW + 531 + 531 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 + Syrian Arab Republic + SY + SYR + 760 + 760 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guatemala - GT - GTM - 320 - 320 - - - - - - + Saint Helena + SH + SHN + 654 + 654 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Alaska - - + Senegal + SN + SEN + 686 + 686 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - AustraliaandNewZealand - - + Italy + IT + ITA + 380 + 380 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Marshall Islands - MH - MHL - 584 - 584 - - - - + Nebraska + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - CentralAsia - - + SubSaharanAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - Philippines - PH - PHL - 608 - 608 - - - - + Andorra + AD + AND + 20 + 20 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan - KG - KGZ - 417 - 417 - - - - + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Baden-Württemberg - - + Malawi + MW + MWI + 454 + 454 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Virginia + Oklahoma 2022-03-30 accepted Harshvardhan J. Pandit - + - Libya - LY - LBY - 434 - 434 + Sao Tome and Principe + ST + STP + 678 + 678 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Illinois - - + Tokelau + TK + TKL + 772 + 772 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 - - - - + Western Sahara + EH + ESH + 732 + 732 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 + France + FR + FRA + 250 + 250 @@ -3093,219 +3011,285 @@ accepted Harshvardhan J. Pandit - + - Réunion - RE - REU - 638 - 638 + Wallis and Futuna Islands + WF + WLF + 876 + 876 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Nigeria + NG + NGA + 566 + 566 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa + Tennessee 2022-03-30 accepted Harshvardhan J. Pandit - + - Oklahoma + Alaska 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia - LV - LVA - 428 - 428 - - - - + Kenya + KE + KEN + 404 + 404 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - MiddleAfrica + Lesotho + LS + LSO + 426 + 426 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Equatorial Guinea + GQ + GNQ + 226 + 226 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - - - + Mali + ML + MLI + 466 + 466 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana - GY - GUY - 328 - 328 + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + ChannelIslands + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + - Costa Rica - CR - CRI - 188 - 188 - - - - - - + Denmark + DK + DNK + 208 + 208 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Louisiana - - + Malta + MT + MLT + 470 + 470 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ohio - - + Barbados + BB + BRB + 52 + 52 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - - - + American Samoa + AS + ASM + 16 + 16 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 - - - - - - + China + CN + CHN + 156 + 156 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados - BB - BRB - 52 - 52 + Saint Barthélemy + BL + BLM + 652 + 652 @@ -3316,266 +3300,366 @@ accepted Harshvardhan J. Pandit - + + + + + + Antarctica + AQ + ATA + 10 + 10 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + - Hamburg - - + Polynesia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam - BN - BRN - 96 - 96 + Jordan + JO + JOR + 400 + 400 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Portugal - PT - PRT - 620 - 620 - - - - + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + AustraliaandNewZealand + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 - - - - - - + Singapore + SG + SGP + 702 + 702 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia - EE - EST - 233 - 233 + Gibraltar + GI + GIB + 292 + 292 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 - - - - + Spain + ES + ESP + 724 + 724 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji - FJ - FJI - 242 - 242 - - - - + Zambia + ZM + ZMB + 894 + 894 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Myanmar - MM - MMR - 104 - 104 - - - - + Georgia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ghana - GH - GHA - 288 - 288 - - - - - - + Switzerland + CH + CHE + 756 + 756 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Zimbabwe - ZW - ZWE - 716 - 716 - - - - - - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam - GU - GUM - 316 - 316 - - - - + Timor-Leste + TL + TLS + 626 + 626 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rwanda - RW - RWA - 646 - 646 - - - - - - + Armenia + AM + ARM + 51 + 51 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - - - Hesse - - + + + Germany + DE + DEU + 276 + 276 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 - - - - - - + Saudi Arabia + SA + SAU + 682 + 682 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka - LK - LKA - 144 - 144 + Bhutan + BT + BTN + 64 + 64 @@ -3584,74 +3668,54 @@ accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 + Sudan + SD + SDN + 729 + 729 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands - VG - VGB - 92 - 92 + Argentina + AR + ARG + 32 + 32 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - State of Palestine - PS - PSE - 275 - 275 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - India - IN - IND - 356 - 356 + Nepal + NP + NPL + 524 + 524 @@ -3660,178 +3724,198 @@ accepted Harshvardhan J. Pandit - + - + - California - - + New Zealand + NZ + NZL + 554 + 554 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Sudan - SS - SSD - 728 - 728 - - - - - - + Bangladesh + BD + BGD + 50 + 50 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Massachusetts - - + Liechtenstein + LI + LIE + 438 + 438 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 + Uruguay + UY + URY + 858 + 858 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 - - - - + Tonga + TO + TON + 776 + 776 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 - - - - + Martinique + MQ + MTQ + 474 + 474 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + - + - Anguilla - AI - AIA - 660 - 660 - - - - - - + WesternAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + + + + + + Indiana + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Germany - DE - DEU - 276 - 276 - - - - + Gabon + GA + GAB + 266 + 266 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nebraska + Connecticut 2022-03-30 accepted Harshvardhan J. Pandit - + - New Jersey + Louisiana 2022-03-30 @@ -3858,72 +3942,134 @@ accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 + Cyprus + CY + CYP + 196 + 196 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Nicaragua + NI + NIC + 558 + 558 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 + Bahrain + BH + BHR + 48 + 48 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Tuvalu + TV + TUV + 798 + 798 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + United Republic of Tanzania + TZ + TZA + 834 + 834 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Indonesia - ID - IDN - 360 - 360 - - - - + Colorado + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Vermont + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Cayman Islands - KY - CYM - 136 - 136 + Cuba + CU + CUB + 192 + 192 @@ -3934,146 +4080,170 @@ accepted Harshvardhan J. Pandit - - - - - - - - - + - + - Micronesia + Christmas Island + CX + CXR + 162 + 162 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 - - - - - - + Central African Republic + CF + CAF + 140 + 140 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Iceland + IS + ISL + 352 + 352 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Georgia + GE + GEO + 268 + 268 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New York - - + Réunion + RE + REU + 638 + 638 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Curaçao - CW - CUW - 531 - 531 - - - - - - + Berlin + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 - - - - - - + San Marino + SM + SMR + 674 + 674 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Martinique - MQ - MTQ - 474 - 474 - - - - - - + Isle of Man + IM + IMN + 833 + 833 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Viet Nam - VN - VNM - 704 - 704 - - - - + Hawaii + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 + British Virgin Islands + VG + VGB + 92 + 92 @@ -4084,134 +4254,128 @@ accepted Harshvardhan J. Pandit - + - + - Kansas - - + North Macedonia + MK + MKD + 807 + 807 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia - SO - SOM - 706 - 706 + Congo + CG + COG + 178 + 178 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands - VI - VIR - 850 - 850 - - - - - - + Iraq + IQ + IRQ + 368 + 368 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - + - NorthernEurope - - + Israel + IL + ISR + 376 + 376 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand - NZ - NZL - 554 - 554 - - - - + Guinea-Bissau + GW + GNB + 624 + 624 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - - - + Lithuania + LT + LTU + 440 + 440 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - - Cuba - CU - CUB - 192 - 192 + + Saint Martin (French Part) + MF + MAF + 663 + 663 @@ -4222,54 +4386,46 @@ accepted Harshvardhan J. Pandit - + - + - Northern Mariana Islands - MP - MNP - 580 - 580 - - - - + Arizona + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey - GG - GGY - 831 - 831 - - - - - - + Sri Lanka + LK + LKA + 144 + 144 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi - MW - MWI - 454 - 454 + Madagascar + MG + MDG + 450 + 450 @@ -4280,52 +4436,76 @@ accepted Harshvardhan J. Pandit - + - Belarus - BY - BLR - 112 - 112 - - - - + Liberia + LR + LBR + 430 + 430 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia - GE - GEO - 268 - 268 - - - - + Ethiopia + ET + ETH + 231 + 231 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland - IS - ISL - 352 - 352 + Guinea + GN + GIN + 324 + 324 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Finland + FI + FIN + 246 + 246 @@ -4334,16 +4514,28 @@ accepted Harshvardhan J. Pandit - + + + + + + Saxony + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Dominica - DM - DMA - 212 - 212 + United States Virgin Islands + VI + VIR + 850 + 850 @@ -4354,124 +4546,90 @@ accepted Harshvardhan J. Pandit - + - + - Denmark - DK - DNK - 208 - 208 - - - - + New Mexico + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Liechtenstein - LI - LIE - 438 - 438 - - - - + Paraguay + PY + PRY + 600 + 600 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New Caledonia - NC - NCL - 540 - 540 - - - - + South Carolina + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 - - - - - - + Greece + GR + GRC + 300 + 300 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - + + - EasternAfrica - - + Massachusetts + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 + Guadeloupe + GP + GLP + 312 + 312 @@ -4482,121 +4640,124 @@ accepted Harshvardhan J. Pandit - - - - - - New Hampshire - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Cameroon - CM - CMR - 120 - 120 - - - - - - + Saint Lucia + LC + LCA + 662 + 662 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Kentucky - - + Saint Pierre and Miquelon + PM + SPM + 666 + 666 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Arkansas - - + South Africa + ZA + ZAF + 710 + 710 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina - AR - ARG - 32 - 32 - - - - - - + Comoros + KM + COM + 174 + 174 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - + - Melanesia - - + United Arab Emirates + AE + ARE + 784 + 784 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wisconsin + Montana 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi - BI - BDI - 108 - 108 + Mozambique + MZ + MOZ + 508 + 508 @@ -4607,237 +4768,179 @@ accepted Harshvardhan J. Pandit - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 - - - - - - + Tunisia + TN + TUN + 788 + 788 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Australia - AU - AUS - 36 - 36 - - - - + CentralAsia + + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + - + - + - Monaco - MC - MCO - 492 - 492 - - - - + Michigan + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 - - - - - - + Oman + OM + OMN + 512 + 512 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Congo - CG - COG - 178 - 178 + Eritrea + ER + ERI + 232 + 232 - + - + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Nauru + NR + NRU + 520 + 520 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 + Democratic People's Republic of Korea + KP + PRK + 408 + 408 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Alabama + Wyoming 2022-03-30 accepted Harshvardhan J. Pandit - + - Washington + Minnesota 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia - TN - TUN - 788 - 788 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Asia + Luxembourg + LU + LUX + 442 + 442 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 + Holy See + VA + VAT + 336 + 336 @@ -4846,892 +4949,784 @@ accepted Harshvardhan J. Pandit - - - - - - Peru - PE - PER - 604 - 604 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Maryland + Arkansas 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 + Guyana + GY + GUY + 328 + 328 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Republic of Korea - KR - KOR - 410 - 410 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Malaysia - MY - MYS - 458 - 458 + State of Palestine + PS + PSE + 275 + 275 - + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Croatia - HR - HRV - 191 - 191 - - - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Texas + U.S. Virgin Islands 2022-03-30 accepted Harshvardhan J. Pandit - + - + - North Dakota - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saxony-Anhalt - - + Iran (Islamic Republic of) + IR + IRN + 364 + 364 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iraq - IQ - IRQ - 368 - 368 + Maldives + MV + MDV + 462 + 462 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue - NU - NIU - 570 - 570 - - - - + Mauritius + MU + MUS + 480 + 480 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Africa + Pitcairn + PN + PCN + 612 + 612 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Nicaragua - NI - NIC - 558 - 558 - - - - - - + Sark + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Chile - CL - CHL - 152 - 152 - + Caribbean - - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia - LR - LBR - 430 - 430 + Chad + TD + TCD + 148 + 148 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 - - - - - - + Cook Islands + CK + COK + 184 + 184 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 - - - - + Canada + CA + CAN + 124 + 124 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 - - - - + French Southern Territories + TF + ATF + 260 + 260 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini - SZ - SWZ - 748 - 748 - - - - - - + Turks and Caicos Islands + TC + TCA + 796 + 796 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 + Guam + GU + GUM + 316 + 316 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - - - + Mexico + MX + MEX + 484 + 484 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Puerto Rico - - + Latvia + LV + LVA + 428 + 428 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Iowa - - + Croatia + HR + HRV + 191 + 191 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bavaria + Saxony-Anhalt 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 - - - - + Botswana + BW + BWA + 72 + 72 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Taiwan (Province of China) + Utah + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Dominican Republic - DO - DOM - 214 - 214 - - - - - - + Washington + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea - GN - GIN - 324 - 324 - - - - - - + Thailand + TH + THA + 764 + 764 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) - MF - MAF - 663 - 663 + Suriname + SR + SUR + 740 + 740 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana - GF - GUF - 254 - 254 + Belize + BZ + BLZ + 84 + 84 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan - JP - JPN - 392 - 392 - - - - + Egypt + EG + EGY + 818 + 818 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + Melanesia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Uruguay - UY - URY - 858 - 858 - - - - - - + Virginia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - American Samoa - AS - ASM - 16 - 16 - - - - + Idaho + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kenya - KE - KEN - 404 - 404 - - - - - - + Chile + CL + CHL + 152 + 152 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - + - Bahrain - BH - BHR - 48 - 48 + SoutheasternAsia - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria - BG - BGR - 100 - 100 - - - - + Tajikistan + TJ + TJK + 762 + 762 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 - - - - + Grenada + GD + GRD + 308 + 308 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Pitcairn - PN - PCN - 612 - 612 - - - - + South Dakota + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico - PR - PRI - 630 - 630 - - - - - - + Morocco + MA + MAR + 504 + 504 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Switzerland - CH - CHE - 756 - 756 - - - - + Brunei Darussalam + BN + BRN + 96 + 96 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 + Trinidad and Tobago + TT + TTO + 780 + 780 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Burkina Faso - BF - BFA - 854 - 854 - - - - - - + Missouri + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 + Kuwait + KW + KWT + 414 + 414 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Missouri - - + India + IN + IND + 356 + 356 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rhineland-Palatinate - - + Alabama + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin - BJ - BEN - 204 - 204 + Democratic Republic of the Congo + CD + COD + 180 + 180 + - + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 - - - - 2022-03-30 accepted Harshvardhan J. Pandit @@ -5754,344 +5749,294 @@ accepted Harshvardhan J. Pandit - + - Algeria - DZ - DZA - 12 - 12 - - - - + Kyrgyzstan + KG + KGZ + 417 + 417 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - - - - + Philippines + PH + PHL + 608 + 608 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - SouthernAfrica - - + New Hampshire + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania - TZ - TZA - 834 - 834 - - - - - - + Bermuda + BM + BMU + 60 + 60 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Chad - TD - TCD - 148 - 148 - - - - - - + Bremen + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands + American Samoa 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Israel - IL - ISR - 376 - 376 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - + - Cyprus - CY - CYP - 196 - 196 - - - - + Guam + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Minnesota + Pennsylvania 2022-03-30 accepted Harshvardhan J. Pandit - + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 + China, Macao Special Administrative Region + MO + MAC + 446 + 446 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 - - - - - - + Russian Federation + RU + RUS + 643 + 643 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wallis and Futuna Islands - WF - WLF - 876 - 876 + New Caledonia + NC + NCL + 540 + 540 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Pennsylvania - - + Angola + AO + AGO + 24 + 24 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - - Turkey - TR - TUR - 792 - 792 + + + + Uzbekistan + UZ + UZB + 860 + 860 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Gabon - GA - GAB - 266 - 266 - - - - - - + Kentucky + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Austria - AT - AUT - 40 - 40 - - - - + Maine + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - + - NorthernAfrica - - + Azerbaijan + AZ + AZE + 31 + 31 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 + Norfolk Island + NF + NFK + 574 + 574 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii - - + Lower-Saxony + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda - UG - UGA - 800 - 800 + Somalia + SO + SOM + 706 + 706 @@ -6102,293 +6047,268 @@ accepted Harshvardhan J. Pandit - - - - - - Bhutan - BT - BTN - 64 - 64 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 - - - - + Mauritania + MR + MRT + 478 + 478 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 - - - - + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 - - - - + El Salvador + SV + SLV + 222 + 222 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland - - + Rhode Island + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey - JE - JEY - 832 - 832 + Belarus + BY + BLR + 112 + 112 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Dakota - - + Mecklenburg-Western-Pomerania + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - ChannelIslands - - + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Albania - AL - ALB - 8 - 8 - - - - + Vanuatu + VU + VUT + 548 + 548 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greenland - GL - GRL - 304 - 304 + Brazil + BR + BRA + 76 + 76 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire - CI - CIV - 384 - 384 - - - - - - + Northern Mariana Islands + MP + MNP + 580 + 580 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Suriname - SR - SUR - 740 - 740 - - - - - - + Mississippi + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam + Illinois 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Hamburg + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Mauritania - MR - MRT - 478 - 478 + Namibia + NA + NAM + 516 + 516 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 - - - - + Lebanon + LB + LBN + 422 + 422 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Trinidad and Tobago - TT - TTO - 780 - 780 + Cayman Islands + KY + CYM + 136 + 136 @@ -6399,248 +6319,244 @@ accepted Harshvardhan J. Pandit - - - - - - Georgia - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Florida + Delaware 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Mecklenburg-Western-Pomerania - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - + - Colorado - - + Yemen + YE + YEM + 887 + 887 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Carolina + Puerto Rico 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 - - - - + Cambodia + KH + KHM + 116 + 116 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - - - + NorthernAmerica + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - + - South Africa - ZA - ZAF - 710 - 710 - + MiddleAfrica - - - 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Oregon - - + Ireland + IE + IRL + 372 + 372 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Tennessee - - + Estonia + EE + EST + 233 + 233 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine + Texas 2022-03-30 accepted Harshvardhan J. Pandit - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 + Saint Kitts and Nevis + KN + KNA + 659 + 659 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 - - - - + Australia + AU + AUS + 36 + 36 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Schleswig-Holstein + Bavaria 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saudi Arabia - SA - SAU - 682 - 682 - - - - + Schleswig-Holstein + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Nevada - - + British Indian Ocean Territory + IO + IOT + 86 + 86 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 + Zimbabwe + ZW + ZWE + 716 + 716 @@ -6651,34 +6567,54 @@ accepted Harshvardhan J. Pandit - + - Christmas Island - CX - CXR - 162 - 162 + Antigua and Barbuda + AG + ATG + 28 + 28 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Micronesia (Federated States of) + FM + FSM + 583 + 583 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritius - MU - MUS - 480 - 480 + South Sudan + SS + SSD + 728 + 728 @@ -6689,154 +6625,169 @@ accepted Harshvardhan J. Pandit - + + + + + + Faroe Islands + FO + FRO + 234 + 234 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Northern Mariana Islands + Maryland 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bermuda - BM - BMU - 60 - 60 - - - - + New Jersey + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea - PG - PNG - 598 - 598 - - - - + Lao People's Democratic Republic + LA + LAO + 418 + 418 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saxony - - + Libya + LY + LBY + 434 + 434 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - + - Antarctica - AQ - ATA - 10 - 10 + SouthernAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Djibouti - DJ - DJI - 262 - 262 - - - - - - + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saint Helena - SH - SHN - 654 - 654 - - - - - - + Wisconsin + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Utah + Florida 2022-03-30 accepted Harshvardhan J. Pandit - + - Berlin - - + Northern Mariana Islands + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cook Islands - CK - COK - 184 - 184 + French Polynesia + PF + PYF + 258 + 258 @@ -6845,149 +6796,198 @@ accepted Harshvardhan J. Pandit - + - + - Rhode Island - - + Indonesia + ID + IDN + 360 + 360 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Vermont - - + Solomon Islands + SB + SLB + 90 + 90 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia - AM - ARM - 51 - 51 - - - - + Samoa + WS + WSM + 882 + 882 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lithuania - LT - LTU - 440 - 440 - - - - + Kiribati + KI + KIR + 296 + 296 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Arizona - - + Slovakia + SK + SVK + 703 + 703 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Delaware - - + Sierra Leone + SL + SLE + 694 + 694 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Mexico + Ohio 2022-03-30 accepted Harshvardhan J. Pandit - + - Wyoming - - + Rhineland-Palatinate + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sweden - SE - SWE - 752 - 752 + Guernsey + GG + GGY + 831 + 831 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - WesternEurope - - + Thuringia + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Algeria + DZ + DZA + 12 + 12 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + California + + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-legal/modules/ontology.jsonld b/dpv-legal/modules/ontology.jsonld index 80fd1526e..0fc03f37a 100644 --- a/dpv-legal/modules/ontology.jsonld +++ b/dpv-legal/modules/ontology.jsonld @@ -1,23 +1,6 @@ [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -57,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "The ISO-Numeric code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "ISO-numeric" } ], "https://w3id.org/dpv#hasDomain": [ @@ -83,7 +66,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -123,13 +106,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "The ISO-Alpha3 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "ISO-alpha3" } ], "https://w3id.org/dpv#hasDomain": [ @@ -149,7 +132,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -189,13 +172,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "ISO-alpha2" } ], "https://w3id.org/dpv#hasDomain": [ @@ -279,5 +262,22 @@ "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + } + ] } ] \ No newline at end of file diff --git a/dpv-legal/modules/ontology.rdf b/dpv-legal/modules/ontology.rdf index d93e8fc1e..840a73eb5 100644 --- a/dpv-legal/modules/ontology.rdf +++ b/dpv-legal/modules/ontology.rdf @@ -7,30 +7,30 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha2 - The ISO-Alpha2 code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-numeric - The ISO-Numeric code for a given region + ISO-alpha2 + The ISO-Alpha2 code for a given region 2022-03-30 accepted @@ -52,25 +52,25 @@ Harshvardhan J. Pandit - - - - - - - + - UN-M49 - The UN-M49 code for a given region - + ISO-numeric + The ISO-Numeric code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + diff --git a/dpv-legal/proposed.json b/dpv-legal/proposed.json index e6a00510d..276a9decb 100644 --- a/dpv-legal/proposed.json +++ b/dpv-legal/proposed.json @@ -1 +1 @@ -{"location": ["Propotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "UK"]} \ No newline at end of file +{"location": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "UK"]} \ No newline at end of file diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.html b/dpv-owl/dpv-gdpr/dpv-gdpr.html index 1b1262097..c13015aab 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.html +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.html @@ -3048,6 +3048,18 @@

          Direct Data Collection Notice

          dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3077,6 +3089,18 @@

          Indirect Data Collection Notice

          dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3106,6 +3130,18 @@

          Rights Recipients Notice

          dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3135,6 +3171,18 @@

          SAR Notice

          dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -4944,7 +4992,7 @@

          GDPR Lawfulness

          Description: - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR SubClass of: @@ -5015,7 +5063,7 @@

          Proposed Terms

          • DPIAOutcomeRisksAcceptable
          compliance -
          • Propotionality
          • +
            • ProcessingPropotionality
            • SystematicExtensiveEvaluation
            diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld b/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld index 2b7962440..a0d134b5c 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld @@ -1,24 +1,38 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "substantial public interest, on the basis of Union or Member State law" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +43,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "Art 9(2-g) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,39 +59,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate interests" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,12 +88,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "DPIA Necessity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -104,39 +104,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -147,12 +150,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -163,33 +166,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,12 +212,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -216,45 +228,80 @@ ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "State where lawfulness or compliance with GDPR is unknown" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "GDPR Compliance Unknown" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "public interest or official authority" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -265,7 +312,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "Art 6(1-e) public interest or official authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,9 +331,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -288,6 +343,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -295,7 +353,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,7 +364,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "DPIA Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -317,7 +375,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/description", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:description" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a description of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -341,12 +437,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,7 +453,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A22 Right to object to automated decision making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -373,7 +469,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -388,21 +484,21 @@ "@value": "Beatriz Esteves" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right of access" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,7 +509,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A15 Right of Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -429,7 +525,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -441,30 +537,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Georg Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@language": "en", + "@value": "Right to erasure ('Right to be forgotten')" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -475,12 +565,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "A17 Right to Erasure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -491,7 +581,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -503,96 +593,95 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right of access" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "Art 49(1-f) protect vital interests" } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:dateAccepted" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "Binding corporate rules" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -603,12 +692,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -619,7 +711,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -631,16 +723,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "public interest in public health" } ], "http://purl.org/dc/terms/modified": [ @@ -651,7 +743,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,12 +754,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-i) public interest in public health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -678,26 +770,52 @@ ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "GDPR Lawfulness" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -715,7 +833,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://purl.org/dc/terms/modified": [ @@ -726,13 +844,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -743,12 +861,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 49(1-b) performance of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -759,39 +880,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "dct:dateSubmitted" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Bud Bruegger" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", + "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "protection of the vital interests" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@language": "en", + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -802,12 +929,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@value": "DPIA Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -818,7 +940,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -830,30 +952,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right to object to processing of personal data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -864,12 +980,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "A21 Right to object" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -880,20 +996,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -904,12 +1042,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -920,39 +1061,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "protection of the vital interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -963,15 +1104,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Art 6(1-d) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -982,55 +1120,30 @@ ] }, { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,12 +1154,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Certification Mechanisms for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1057,10 +1170,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1069,9 +1182,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1079,7 +1189,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,7 +1200,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "GDPR Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1101,17 +1211,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -1119,72 +1232,107 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Conformity of a process with a DPIA" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@language": "en", + "@value": "DPIA Conformity" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "dct:hasPart" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, + "@language": "en", + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/subject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" + "@language": "en", + "@value": "dct:subject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Standard data protection clauses adopted by the Commission" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,12 +1343,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1211,7 +1362,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1223,24 +1374,30 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1251,12 +1408,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1267,14 +1427,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1285,12 +1445,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,12 +1456,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "DPIA Risk Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1317,39 +1472,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1360,12 +1505,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@value": "DPIA Non-Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1376,42 +1516,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "consent (non-explicit or regular) of the data subject" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1422,55 +1571,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art.6(1-a) regular consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1481,12 +1620,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@value": "DPIA Indicates Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1497,91 +1631,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@value": "dpv:hasStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rigo Wenning" + "@value": "Eva Schlehahn" }, { "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "explicit consent with special categories of data" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1592,29 +1693,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art 9(2-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1630,7 +1727,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1641,7 +1738,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Outcome" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1652,14 +1754,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1670,12 +1773,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1686,15 +1784,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + "@value": "DPIA Outcome Risks Mitigated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1705,26 +1795,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1735,7 +1841,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "Art 46(2-a) legal instrument" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1746,39 +1857,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Right to rectification" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1789,15 +1897,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "A16 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1808,26 +1913,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1838,7 +1959,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "Art 49(2) legitimate interests" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1849,26 +1978,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "performance of a contract" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1879,7 +2021,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "Art 6(1-b) contract" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1890,14 +2037,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1908,12 +2075,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1924,15 +2086,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@value": "DPIA Outcome DPA Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1943,42 +2097,66 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Condition where a DPIA is required" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "DPIA Required" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1989,15 +2167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "DPIA Necessity Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2008,25 +2183,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://purl.org/dc/terms/modified": [ @@ -2037,13 +2215,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2054,12 +2226,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2070,55 +2242,39 @@ ] }, { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "protection of the vital interests" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2129,12 +2285,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 9(2-c) protect vital interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2145,36 +2301,42 @@ ] }, { - "@id": "http://purl.org/dc/terms/title", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:title" + "@value": "dct:isVersionOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#RightsRecipientsNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2182,7 +2344,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2193,12 +2355,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "Rights Recipients Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2209,92 +2371,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "consent of the data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "A16 Right to Rectification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2305,12 +2411,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "Art.6(1-a) consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2321,26 +2427,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:identifier" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2358,7 +2445,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://purl.org/dc/terms/modified": [ @@ -2369,13 +2456,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2386,13 +2473,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - }, { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } @@ -2405,33 +2489,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2442,12 +2524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Indirect Data Collection Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2458,14 +2540,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2473,21 +2574,24 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2498,12 +2602,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2514,64 +2618,42 @@ ] }, { - "@id": "http://purl.org/dc/terms/temporal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:temporal" - } + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", - "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2582,7 +2664,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "Art 49(1-e) legal claims" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2593,25 +2680,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2622,12 +2715,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "Direct Data Collection Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2638,39 +2731,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Beatriz Esteves" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "compliance with a legal obligation" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right to restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2681,12 +2771,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "A18 Right to Restrict Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2697,36 +2787,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2737,12 +2824,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "Art 9(2-f) judicial process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2753,17 +2840,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2771,12 +2864,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2787,12 +2880,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "A77 Right to Complaint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2803,52 +2896,79 @@ ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:coverage" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Status reflecting the outcomes of a DPIA" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:modified" + "@value": "DPIA Outcome Status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2856,21 +2976,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2881,36 +2993,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "DPIA Recommends Processing Not Continue" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2921,12 +3053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rights Recipients Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@value": "DPIA Indicates High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2937,7 +3064,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2955,24 +3082,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2983,13 +3110,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" - }, { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } @@ -2997,31 +3121,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3039,7 +3144,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://purl.org/dc/terms/modified": [ @@ -3050,7 +3155,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -3067,7 +3172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3083,20 +3188,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3107,52 +3234,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3163,12 +3285,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "DPIA Processing Recommendation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3179,30 +3301,11 @@ ] }, { - "@id": "http://purl.org/dc/terms/created", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:created" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2019-04-05" @@ -3210,27 +3313,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "explicit consent with special categories of data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "data manifestly made public by the data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3241,12 +3338,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-e) data made public" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3257,14 +3354,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3275,12 +3409,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "official authority" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3291,15 +3425,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Codes of Conduct for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3310,7 +3441,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3322,30 +3453,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3356,15 +3481,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "A14 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3375,39 +3497,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3418,12 +3540,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "SCCs adopted by Commission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3434,39 +3559,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest in public health" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3477,12 +3602,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Standard Contractual Clauses (SCC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3493,29 +3621,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3526,7 +3651,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Outcome High Residual Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3537,10 +3662,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3551,12 +3675,38 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "consent (explicit) of the data subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3567,18 +3717,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "Art 6(1-a) explicit consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3589,25 +3747,25 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right to data portability" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3618,7 +3776,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A20 Right to Data Portability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3634,20 +3792,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" @@ -3656,7 +3832,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "A legal instrument or tool intended to assist or justify data transfers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3667,7 +3851,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "Data Transfer Tool" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3677,6 +3866,25 @@ } ] }, + { + "@id": "http://purl.org/dc/terms/dateAccepted", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:dateAccepted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr", "@type": [ @@ -3690,61 +3898,61 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Bert Bos" - }, - { - "@value": "Elmar Kiesling" + "@value": "Piero Bonatti" }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar J. Ekaputra" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { "@value": "Eva Schlehahn" }, { - "@value": "Rigo Wenning" + "@value": "Javier D. Fernández" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Ramisa Gachpaz Hamed" }, { - "@value": "Simon Steyskal" + "@value": "Bud Bruegger" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Rob Brennan" }, { - "@value": "Javier D. Fernández" + "@value": "Bert Bos" }, { - "@value": "Mark Lizar" + "@value": "Fajar J. Ekaputra" }, { - "@value": "Ramisa Gachpaz Hamed" + "@value": "Rigo Wenning" }, { - "@value": "Piero Bonatti" + "@value": "Julian Flake" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/created": [ @@ -3811,137 +4019,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", - "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPIA identifying low risk levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "DPIA Indicates Low Risk" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "DPIA Necessity Assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rigo Wenning" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3952,60 +4065,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Process representing determining outcome of a DPIA" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "DPIA Outcome" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4016,34 +4084,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest or official authority" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "public interest" } ], "http://purl.org/dc/terms/source": [ @@ -4059,12 +4118,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-e) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" }, { "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" @@ -4078,89 +4137,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to object to processing of personal data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "A21 Right to object" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "legitimate interests" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "employment and social security and social protection law" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4171,12 +4180,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 6(1-f) legitimate interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4187,42 +4196,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "official authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4233,12 +4230,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 6(1-e) official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4249,42 +4249,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4295,15 +4289,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Supplementary Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4314,14 +4308,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4332,7 +4327,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4343,12 +4338,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "GDPR Non-compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4359,7 +4349,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4371,30 +4361,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right to withdraw consent at any time" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4405,12 +4389,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "A7-3 Right to Withdraw Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4421,15 +4405,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -4437,13 +4420,21 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4454,7 +4445,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "A19 Right to Rectification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4465,28 +4461,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://purl.org/dc/terms/modified": [ @@ -4497,7 +4490,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4508,12 +4507,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 46(2-f) certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4524,42 +4523,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4570,15 +4552,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "DPIA Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4589,81 +4568,109 @@ ] }, { - "@id": "http://purl.org/dc/terms/description", + "@id": "http://purl.org/dc/terms/modified", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:description" + "@value": "dct:modified" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dcat:Resource" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "dpv:hasStatus" + "@language": "en", + "@value": "SCCs adopted by Supervisory Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://purl.org/dc/terms/modified": [ @@ -4674,13 +4681,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4691,15 +4692,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 9(2-d) legitimate activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4710,39 +4708,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4753,29 +4741,40 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "DPIA Recommends Processing Continue" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + "@language": "en", + "@value": "dct:created" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -4791,7 +4790,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4802,7 +4801,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Indicates No Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4813,26 +4812,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4843,7 +4849,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "Art 9(2-h) health & medicine" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4854,42 +4865,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4900,15 +4899,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "AdHoc Contractual Clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4919,47 +4918,95 @@ ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "compliance with a legal obligation" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "Art 6(1-c) legal obligation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "information to be provided where personal data is directly collected from data subject" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4970,12 +5017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "A13 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4986,22 +5033,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" @@ -5010,12 +5057,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5026,15 +5068,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "SAR Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5045,28 +5084,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "employment and social security and social protection law" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5077,12 +5121,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.n3 b/dpv-owl/dpv-gdpr/dpv-gdpr.n3 index 71836bdd3..008d18d35 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.n3 @@ -887,7 +887,10 @@ dpvo-gdpr:DPIARequired a owl:NamedIndividual, dpvo-gdpr:DirectDataCollectionNotice a owl:Class ; rdfs:label "Direct Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -915,7 +918,7 @@ dpvo-gdpr:GDPRLawfulness a owl:Class ; rdfs:label "GDPR Lawfulness"@en ; dct:created "2022-10-22"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "State of being lawful or legally compliant for GDPR"@en ; + dct:description "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:Lawfulness ; sw:term_status "accepted"@en . @@ -931,7 +934,10 @@ dpvo-gdpr:GDPRNonCompliant a owl:NamedIndividual, dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; rdfs:label "Indirect Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -939,7 +945,10 @@ dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; dpvo-gdpr:RightsRecipientsNotice a owl:Class ; rdfs:label "Rights Recipients Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -947,7 +956,10 @@ dpvo-gdpr:RightsRecipientsNotice a owl:Class ; dpvo-gdpr:SARNotice a owl:Class ; rdfs:label "SAR Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.owl b/dpv-owl/dpv-gdpr/dpv-gdpr.owl index 8a7d42733..2ea7a0066 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.owl +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.owl @@ -803,7 +803,7 @@ Class: Class: Annotations: - dct:created ""^^xsd:date, + dct:created "2022-11-09"^^xsd:date, dct:description "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"@en, rdfs:isDefinedBy , rdfs:label "Direct Data Collection Notice"@en @@ -813,7 +813,7 @@ Class: Annotations: dct:created "2022-10-22"^^xsd:date, - dct:description "State of being lawful or legally compliant for GDPR"@en, + dct:description "Status or state associated with being lawful or legally compliant regarding GDPR"@en, rdfs:isDefinedBy , rdfs:label "GDPR Lawfulness"@en @@ -821,7 +821,7 @@ Class: Class: Annotations: - dct:created ""^^xsd:date, + dct:created "2022-11-09"^^xsd:date, dct:description "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"@en, rdfs:isDefinedBy , rdfs:label "Indirect Data Collection Notice"@en @@ -830,7 +830,7 @@ Class: Class: Annotations: - dct:created ""^^xsd:date, + dct:created "2022-11-09"^^xsd:date, dct:description "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"@en, rdfs:isDefinedBy , rdfs:label "Rights Recipients Notice"@en @@ -839,7 +839,7 @@ Class: Class: Annotations: - dct:created ""^^xsd:date, + dct:created "2022-11-09"^^xsd:date, dct:description "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)"@en, rdfs:isDefinedBy , rdfs:label "SAR Notice"@en diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.rdf b/dpv-owl/dpv-gdpr/dpv-gdpr.rdf index d3507c61e..ecdf8210b 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.rdf @@ -8,1155 +8,1167 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + Beatriz Esteves Harshvardhan J. Pandit Georg Krog - Right to restriction of processing - - - 2020-11-04 + A16 Right to Rectification + accepted - A18 Right to Restrict Processing + Right to rectification - + + + + public interest accepted - 2022-06-22 - DPIA Outcome DPA Consultation - - + + Harshvardhan J. Pandit - DPIA outcome status indicating a DPA consultation is required + Art 6(1-e) public interest + 2022-08-24 - - - Axel Polleres - Harshvardhan J. Pandit - https://w3id.org/dpv/dpv-owl/dpv-gdpr# - Bert Bos - Elmar Kiesling - Georg P Krog - Julian Flake - Fajar J. Ekaputra - Harshvardhan J. Pandit - Eva Schlehahn - Rigo Wenning - Beatriz Esteves - David Hickey - Axel Polleres - Simon Steyskal - Rob Brennan - Paul Ryan - Bud Bruegger - Javier D. Fernández - Mark Lizar - Ramisa Gachpaz Hamed - Piero Bonatti - 2019-06-18 - - - 2022-10-22 - - DPV-GDPR: GDPR Extension for DPV - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - 0.9 - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - dpvo-gdpr - - - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) - + + + Eva Schlehahn + Bud Bruegger + Art 6(1-b) contract + 2021-09-08 + performance of a contract accepted - - SAR Notice - + + 2019-04-05 + - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - + + 2019-04-05 + Bud Bruegger + Eva Schlehahn - 2021-09-08 - - Art 49(1-b) performance of contract - Georg P Krog - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - 2020-11-04 + + accepted + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + Art 9(2-f) judicial process + - - - Direct Data Collection Notice + + Eva Schlehahn + Bud Bruegger + accepted - - - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2021-09-08 + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + 2019-04-05 + + - + + accepted + + Data Transfer Tool - - - Georg P Krog + A legal instrument or tool intended to assist or justify data transfers + 2021-09-22 + David Hickey Harshvardhan J. Pandit - Recommendation from a DPIA that the processing should not continue - accepted - DPIA Recommends Processing Not Continue - 2022-10-22 + + + - - - - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - dpv:hasStatus + + accepted + 2022-06-22 + + + Condition where a DPIA is not required + Harshvardhan J. Pandit + + DPIA Not Required - - + + information to be provided where personal data is collected from other sources 2020-11-04 - accepted Harshvardhan J. Pandit Georg Krog Beatriz Esteves - A13 Right to be Informed - + + accepted + A14 Right to be Informed + - information to be provided where personal data is directly collected from data subject + + + + + Art 6(1-d) protect vital interests + protection of the vital interests + 2019-04-05 + 2021-09-08 + Bud Bruegger + Eva Schlehahn + accepted + + - - DPIA Indicates High Risk - - - Harshvardhan J. Pandit + + + 2021-09-08 + Georg P Krog + 2020-11-04 + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + - DPIA identifying high risk levels - 2022-06-22 + Art 45(3) adequacy decision accepted + - - Harshvardhan J. Pandit + + 2020-11-04 + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + Art 46(3-b) administrative arrangements accepted - - State of being lawful or legally compliant for GDPR - 2022-10-22 - GDPR Lawfulness + 2021-09-08 + Georg P Krog + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - - - Beatriz Esteves - Georg Krog + Harshvardhan J. Pandit - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - + + + accepted - - 2020-11-04 + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + AdHoc Contractual Clauses + 2021-09-22 + - + + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - Rigo Wenning - Bud Bruegger - Harshvardhan J. Pandit - Eva Schlehahn - - - - consent (explicit) of the data subject - Art 6(1-a) explicit consent - 2022-09-07 - 2022-06-22 - changed - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - - - State where lawfulness or compliance with GDPR is unknown + + consent of the data subject accepted + Art.6(1-a) consent Harshvardhan J. Pandit - GDPR Compliance Unknown - 2022-10-22 - - + 2022-09-07 - - - A19 Right to Rectification - + + Beatriz Esteves Harshvardhan J. Pandit Georg Krog - Beatriz Esteves - 2020-11-04 + + + Right to data portability accepted - - Right to be notified in case of rectification or erasure of personal data or restriction of processing + A20 Right to Data Portability + 2020-11-04 + - + accepted - Eva Schlehahn - Bud Bruegger - - establishment, exercise or defence of legal claims / courts acting in their judicial capacity + 2022-10-22 + - - 2019-04-05 - Art 9(2-f) judicial process + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR + Harshvardhan J. Pandit - - + + Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - David Hickey - Binding Corporate Rules (BCR) + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + + + 2021-09-08 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + Art 49(2) legitimate interests + 2020-11-04 + accepted - - 2021-09-22 - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - - - - Right to erasure ('Right to be forgotten') - Beatriz Esteves + + A77 Right to Complaint + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit accepted - A17 Right to Erasure + + 2020-11-04 - - + Right to lodge a complaint with a supervisory authority - - - - Georg P Krog - Art 49(1-f) protect vital interests + accepted - 2020-11-04 - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - 2021-09-08 + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + Rights Recipients Notice + 2022-11-09 - + + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - - Art 9(2-b) employment, social security, social protection law - - - 2019-04-05 - Bud Bruegger - Eva Schlehahn + + - employment and social security and social protection law - - accepted - - + 2021-09-22 + Codes of Conduct for Data Transfers + Harshvardhan J. Pandit - Georg P Krog - - + accepted - DPIA Recommends Processing Continue - - Recommendation from a DPIA that the processing may continue - 2022-10-22 + Codes of Conduct that outline sufficient safeguards for carrying out data transfers - - - + + Harshvardhan J. Pandit - Georg P Krog - Art 49(2) legitimate interests - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - 2020-11-04 - 2021-09-08 - accepted - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - + DPIA identifying high risk levels + + + 2022-06-22 + DPIA Indicates High Risk - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - - - Binding corporate rules - 2020-11-04 - 2021-09-08 - - Georg P Krog + + + accepted - Art 46(2-b) Binding Corporate Rules (BCR) + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + 2021-09-22 + + Harshvardhan J. Pandit - - For expressing the temporal coverage of the DPIA document or process + + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - dct:temporal + dct:conformsTo - - - Art 9(2-h) health & medicine - 2019-04-05 - accepted - Eva Schlehahn - Bud Bruegger - - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - - + + dpv:hasStatus + + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - - - Transfer from EU to a third country. Third country has Adequacy Decision. - - + + DPIA Conformity + + Harshvardhan J. Pandit Georg P Krog - - 2020-11-04 - 2021-09-08 + accepted - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + 2022-10-22 + + Conformity of a process with a DPIA - - - Bud Bruegger + + Art 6(1-e) public interest or official authority Eva Schlehahn - Art 9(2-i) public interest in public health - - public interest in public health + Bud Bruegger + 2021-09-08 + accepted - 2019-04-05 + public interest or official authority + + - + 2019-04-05 - - accepted - 2020-11-04 - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - - + 2021-09-08 + + + + 2020-11-04 Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Georg P Krog - - - - - - Right to data portability - A20 Right to Data Portability - - 2020-11-04 - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves + Art 49(1-c) conclusion of contract accepted + Georg P Krog + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - - accepted - + + Art 46(3-a) contractual clauses - 2021-09-08 - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Art 46(3-b) administrative arrangements - - Georg P Krog - - 2020-11-04 Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - - - - accepted - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + + + 2021-09-08 + Georg P Krog 2020-11-04 - - A14 Right to be Informed - information to be provided where personal data is collected from other sources - - - - 2021-09-22 - - David Hickey - Georg P Krog - Harshvardhan J. Pandit - - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - accepted - Supplementary Measure - + + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + Piero Bonatti + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Simon Steyskal + Eva Schlehahn + Javier D. Fernández + Mark Lizar + Axel Polleres + Ramisa Gachpaz Hamed + Bud Bruegger + David Hickey + Paul Ryan + Rob Brennan + Bert Bos + Fajar J. Ekaputra + Rigo Wenning + Julian Flake + Elmar Kiesling + dpvo-gdpr + + Axel Polleres + Harshvardhan J. Pandit + https://w3id.org/dpv/dpv-owl/dpv-gdpr# + + + DPV-GDPR: GDPR Extension for DPV + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + 2019-06-18 + 0.9 + + 2022-10-22 - - David Hickey - Harshvardhan J. Pandit + Georg P Krog - Paul Ryan - - - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - 2021-09-22 - - + Harshvardhan J. Pandit + DPIA Processing Recommendation - Standard Contractual Clauses (SCC) + + Recommendation from the DPIA regarding processing + 2022-10-22 + accepted - - public interest - - - 2022-08-24 - - Art 6(1-e) public interest + + + 2020-11-04 Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + Right not to be subject to a decision based solely on automated processing including profiling + + accepted + A22 Right to object to automated decision making - - - - official authority + + + + Process that determines whether a DPIA is necessary + DPIA Necessity Assessment + 2022-06-22 + Harshvardhan J. Pandit + accepted + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves - Art 6(1-e) official authority - - - 2022-08-24 + Direct Data Collection Notice + accepted + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2022-11-09 + - + + 2021-09-08 + Art 9(2-a) explicit consent + + + Eva Schlehahn + Bud Bruegger + 2019-04-05 + explicit consent with special categories of data + - Right to rectification + accepted + + + Art 9(2-g) public interest + accepted + substantial public interest, on the basis of Union or Member State law + + 2021-09-08 + + Bud Bruegger + Eva Schlehahn + + + 2019-04-05 + + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + + + 2022-10-22 + + accepted + + + Paul Ryan + David Hickey + Harshvardhan J. Pandit + Georg P Krog + + + + 2021-09-22 + + SCCs adopted by Commission + accepted + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + + + + + + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + dct:coverage + + + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + David Hickey + + Binding Corporate Rules (BCR) + + accepted + 2021-09-22 + + + 2020-11-04 + + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit accepted - A16 Right to Rectification - + information to be provided where personal data is directly collected from data subject + A13 Right to be Informed + - + - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + Right to restriction of processing + Beatriz Esteves + Harshvardhan J. Pandit + Georg Krog + + 2020-11-04 + A18 Right to Restrict Processing + + + accepted - - consent of the data subject - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - + + + - - 2022-09-07 Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + David Hickey - Art.6(1-a) consent + Standard Contractual Clauses (SCC) + 2021-09-22 + + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries accepted - - + + accepted + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. - 2022-06-22 + 2021-09-08 + Georg P Krog + + + 2020-11-04 + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + + employment and social security and social protection law + + Bud Bruegger + Eva Schlehahn + accepted - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA - Harshvardhan J. Pandit + + + Art 9(2-b) employment, social security, social protection law + 2019-04-05 - - 2021-09-22 + + Condition where a DPIA is required + DPIA Required + + Harshvardhan J. Pandit - - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - Certification Mechanisms for Data Transfers + 2022-06-22 accepted - - - - accepted - Art 6(1-e) public interest or official authority - - - public interest or official authority + + 2019-04-05 + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + accepted Eva Schlehahn Bud Bruegger + + + Art 9(2-h) health & medicine + + + + 2022-06-22 + + + DPIA Outcome High Residual Risk + + Harshvardhan J. Pandit + DPIA outcome status indicating high residual risk which are not acceptable for continuation + accepted + + + + + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + accepted + Georg P Krog + Art 49(1-b) performance of contract 2021-09-08 + 2020-11-04 + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - - 2019-04-05 - + + Beatriz Esteves + Harshvardhan J. Pandit + Georg Krog + + A17 Right to Erasure + + + 2020-11-04 + + Right to erasure ('Right to be forgotten') accepted + + + A7-3 Right to Withdraw Consent + + 2020-11-04 + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + Right to withdraw consent at any time + + accepted + + + + Standard data protection clauses adopted by the Commission 2020-11-04 - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + - Art 46(2-e) code of conduct - 2021-09-08 - - Georg P Krog + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + accepted + Georg P Krog + 2021-09-08 + - - For expressing prior versions or iterations of the DPIA document or process - - - dct:isVersionOf - - - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - + + Harshvardhan J. Pandit + + + + accepted + DPIA outcome status indicating (all) risks have been mitigated + 2022-06-22 + DPIA Outcome Risks Mitigated - - Art 49(1-d) public interest - Georg P Krog + 2020-11-04 - 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + accepted - The transfer is necessary for important reasons of public interest. + A19 Right to Rectification + + Right to be notified in case of rectification or erasure of personal data or restriction of processing + + + Harshvardhan J. Pandit - + accepted + 2022-06-22 + DPIA Procedure + + + Process representing carrying out a DPIA - + + Georg P Krog + A legally binding and enforceable instrument between public authorities or bodies - - 2019-04-05 + + Art 46(2-a) legal instrument + 2021-09-08 + + 2020-11-04 + accepted - Eva Schlehahn - Bud Bruegger - Art 6(1-c) legal obligation + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + + accepted + 2022-06-22 + Harshvardhan J. Pandit + + - compliance with a legal obligation - - 2021-09-08 + DPIA identifying no risk is present + DPIA Indicates No Risk - + + + + Art 46(2-b) Binding Corporate Rules (BCR) + accepted - Eva Schlehahn - Bud Bruegger + + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. 2021-09-08 + Georg P Krog + 2020-11-04 - 2019-04-05 - - - performance of a contract - Art 6(1-b) contract - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation - Harshvardhan J. Pandit - - + + + + Standard data protection clauses adopted by a Supervisory Authority - 2022-06-22 accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + + 2020-11-04 + + 2021-09-08 + Georg P Krog + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - - Harshvardhan J. Pandit + + + Art 49(1-g) public register Georg P Krog - Conformity of a process with a DPIA - + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - 2022-10-22 - DPIA Conformity - - accepted - - - explicit consent with special categories of data - Eva Schlehahn - Bud Bruegger 2021-09-08 - - - 2019-04-05 - - Art 9(2-a) explicit consent + 2020-11-04 + accepted - + - + + Harshvardhan J. Pandit + DPIA Outcome Status + Status reflecting the outcomes of a DPIA accepted - - DPIA Necessity Status - Harshvardhan J. Pandit - Status reflecting whether a DPIA is necessary - 2022-06-22 + 2022-06-22 + - - - 2019-04-05 - legitimate interests - accepted - Eva Schlehahn - Bud Bruegger - - Art 6(1-f) legitimate interest - - - 2021-09-08 + + dct:title + Indicates a title of the DPIA for human comprehension + + - consent (non-explicit or regular) of the data subject - Art.6(1-a) regular consent - changed - - 2022-09-07 - - + Eva Schlehahn Rigo Wenning - Bud Bruegger Harshvardhan J. Pandit - Eva Schlehahn - - + Bud Bruegger + 2019-04-10 Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - - - - - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - David Hickey - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - 2021-09-22 - - accepted - - SCCs adopted by Supervisory Authority - - - - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-09-07 + + + consent (non-explicit or regular) of the data subject + changed - accepted - - Indirect Data Collection Notice - + Art.6(1-a) regular consent - - + + Georg P Krog + David Hickey + Harshvardhan J. Pandit + Supplementary Measure + - 2021-09-08 + + accepted + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + 2021-09-22 - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Georg P Krog - - 2020-11-04 - Art 46(2-f) certification - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - accepted - 2022-06-22 - Harshvardhan J. Pandit - + + 2022-10-22 + - DPIA identifying low risk levels - - DPIA Indicates Low Risk - - + GDPR Compliant Harshvardhan J. Pandit - David Hickey accepted - - - - Data Transfer Tool + State of being lawful or legally compliant for GDPR - A legal instrument or tool intended to assist or justify data transfers - 2021-09-22 - - - - Eva Schlehahn - Bud Bruegger - protection of the vital interests - + + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + 2020-11-04 + + - Art 9(2-c) protect vital interest - 2021-09-08 accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Art 46(2-f) certification + Georg P Krog + 2021-09-08 - 2019-04-05 - + accepted - Harshvardhan J. Pandit - Condition where a DPIA is required - DPIA Required - 2022-06-22 - - - - - - Art 9(2-d) legitimate activities - Bud Bruegger - Eva Schlehahn - + The transfer is necessary for the establishment, exercise or defence of legal claims. 2021-09-08 + Georg P Krog + Art 49(1-e) legal claims + 2020-11-04 - 2019-04-05 - - accepted - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - accepted + - - - Right of access - A15 Right of Access + Georg P Krog + 2021-09-08 + + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. 2020-11-04 + Art 49(1-f) protect vital interests + accepted - - Right to lodge a complaint with a supervisory authority - + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:dateAccepted + + + + - - accepted - A77 Right to Complaint + Harshvardhan J. Pandit - Beatriz Esteves Georg Krog - 2020-11-04 - - - - + Beatriz Esteves accepted - Codes of Conduct for Data Transfers - 2021-09-22 + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-11-09 + Indirect Data Collection Notice + + + David Hickey Harshvardhan J. Pandit - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + Georg P Krog + Paul Ryan + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - - - - + + - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - Standard data protection clauses adopted by a Supervisory Authority + 2021-09-22 - - Georg P Krog accepted - 2021-09-08 - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - 2020-11-04 + SCCs adopted by Supervisory Authority - - - accepted - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - - 2019-04-05 + + Bud Bruegger Eva Schlehahn - 2021-09-08 - - Art 9(2-j) public interest, scientific research, statistical purpose - - - - DPIA Non-Conformant - Georg P Krog - Harshvardhan J. Pandit - 2022-10-22 - - - Expressing the specified process is not conformant with a DPIA - accepted - - - Georg P Krog - - + 2021-09-08 - accepted - - Art 46(2-a) legal instrument - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - A legally binding and enforceable instrument between public authorities or bodies + 2019-04-05 + + Art 9(2-i) public interest in public health + public interest in public health dct:dateSubmitted - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - - - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - - - Eva Schlehahn - Bud Bruegger - Art 6(1-d) protect vital interests - 2021-09-08 + + Status reflecting the status of risk associated with a DPIA - + + Harshvardhan J. Pandit accepted - protection of the vital interests - 2019-04-05 + 2022-06-22 + DPIA Risk Status - - + + + + DPIA Non-Conformant - Rights Recipients Notice - - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - + Georg P Krog + Harshvardhan J. Pandit + Expressing the specified process is not conformant with a DPIA accepted + 2022-10-22 - + + accepted + + + DPIA outcome status indicating a DPA consultation is required + 2022-06-22 + DPIA Outcome DPA Consultation + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit Georg Krog Beatriz Esteves - + + accepted + A21 Right to object - Right to object to processing of personal data - - 2020-11-04 + - + Harshvardhan J. Pandit Georg P Krog - + + accepted - Expressing the specified process is conformant with a DPIA 2022-10-22 - - DPIA Conformant + Recommendation from a DPIA that the processing should not continue + DPIA Recommends Processing Not Continue - - 2019-04-05 - Art 9(2-e) data made public + accepted - Eva Schlehahn - Bud Bruegger - data manifestly made public by the data subject - - - - - - - Georg Krog + Right of access Beatriz Esteves Harshvardhan J. Pandit - - - - Right to withdraw consent at any time - accepted - - A7-3 Right to Withdraw Consent - 2020-11-04 - - - - accepted - DPIA Outcome - Harshvardhan J. Pandit - 2022-06-22 - - Process representing determining outcome of a DPIA + Georg Krog + A15 Right of Access + - - - DPIA outcome status indicating (all) risks have been mitigated - 2022-06-22 - - - - DPIA Outcome Risks Mitigated - Harshvardhan J. Pandit - accepted - - - Georg P Krog - Harshvardhan J. Pandit - accepted - Recommendation from the DPIA regarding processing - 2022-10-22 - - DPIA Processing Recommendation - + + 2020-11-04 - - State of being lawful or legally compliant for GDPR + 2022-10-22 - - accepted - Harshvardhan J. Pandit - GDPR Compliant - - - - accepted - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - - - 2021-09-22 - - - Harshvardhan J. Pandit - - Harshvardhan J. Pandit GDPR Non-compliant + State of being unlawful or legally non-compliant for GDPR accepted - 2022-10-22 - - - State of being unlawful or legally non-compliant for GDPR - - - - - Indicates a title of the DPIA for human comprehension - dct:title - + accepted - 2022-06-22 - + 2019-04-05 + + - DPIA Necessity Assessment - - Harshvardhan J. Pandit - Process that determines whether a DPIA is necessary + Art 9(2-e) data made public + Bud Bruegger + Eva Schlehahn + + data manifestly made public by the data subject - - - - Georg P Krog - Paul Ryan - David Hickey + Harshvardhan J. Pandit - 2021-09-22 + Bud Bruegger + Eva Schlehahn + Rigo Wenning + changed + 2022-09-07 - - accepted + 2022-06-22 + + + + consent (explicit) of the data subject + Art 6(1-a) explicit consent + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + + Eva Schlehahn + Bud Bruegger - + + - DPIA Procedure - Harshvardhan J. Pandit accepted - Process representing carrying out a DPIA - 2022-06-22 + Art 9(2-c) protect vital interest + 2021-09-08 + 2019-04-05 + protection of the vital interests - + + DPIA Indicates Low Risk Harshvardhan J. Pandit accepted - - - 2022-06-22 - Condition where a DPIA is not required - DPIA Not Required + 2022-06-22 + DPIA identifying low risk levels + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - changed - - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - - Art 49(1-a) explicit consent Georg P Krog 2022-06-22 - + + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Art 49(1-a) explicit consent + 2020-11-04 + + changed - - 2019-04-05 - substantial public interest, on the basis of Union or Member State law - + + + accepted + Art 9(2-d) legitimate activities Eva Schlehahn Bud Bruegger 2021-09-08 - - + 2019-04-05 + + + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - accepted - Art 9(2-g) public interest - - 2021-09-08 - accepted - - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + dct:valid + + - 2020-11-04 - Georg P Krog - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - - Art 49(1-g) public register + State where lawfulness or compliance with GDPR is unknown + accepted + 2022-10-22 + GDPR Compliance Unknown + + + Harshvardhan J. Pandit - + + + + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + + + Art 6(1-f) legitimate interest + + 2019-04-05 + Bud Bruegger + Eva Schlehahn accepted - - - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + 2021-09-08 - Art 49(1-c) conclusion of contract - - - Georg P Krog - - - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + legitimate interests - - Indicates a description of the DPIA for human comprehension + dct:description + Indicates a description of the DPIA for human comprehension - - - + - accepted + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit - DPIA identifying no risk is present - 2022-06-22 - DPIA Indicates No Risk + accepted + SAR Notice + 2022-11-09 + + + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) - + + 2021-09-08 + Art 46(2-e) code of conduct + 2020-11-04 - - Art 46(3-a) contractual clauses + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - 2021-09-08 - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. Georg P Krog - - accepted + - - 2022-06-22 + + accepted + Process representing determining outcome of a DPIA + 2022-06-22 + DPIA Outcome + Harshvardhan J. Pandit - - Status reflecting the outcomes of a DPIA - - DPIA Outcome Status - + + Georg P Krog + Harshvardhan J. Pandit + Expressing the specified process is conformant with a DPIA + + + DPIA Conformant accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - - Standard data protection clauses adopted by the Commission + 2022-10-22 - + + + Harshvardhan J. Pandit + + accepted + 2022-06-22 + Status reflecting whether a DPIA is necessary + DPIA Necessity Status - Georg P Krog - 2020-11-04 + + + + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + dcat:Resource + + + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + + + dct:isPartOf + + + 2021-09-08 - Art 46(2-c) Standard Contractual Clauses (SCC) by EC + 2019-04-05 + + Eva Schlehahn + Bud Bruegger + Art 6(1-c) legal obligation + + compliance with a legal obligation + + accepted - + + dct:temporal + For expressing the temporal coverage of the DPIA document or process + + + + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:subject - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - dct:identifier + @@ -1164,34 +1176,34 @@ For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created dct:created - - - - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + + + + 2022-08-24 + Art 6(1-e) official authority + Harshvardhan J. Pandit + + + + accepted + official authority - - dct:subject - + - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process - dct:modified For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - dct:valid - - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + dct:modified - - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + + dct:identifier + + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.ttl b/dpv-owl/dpv-gdpr/dpv-gdpr.ttl index 71836bdd3..008d18d35 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.ttl @@ -887,7 +887,10 @@ dpvo-gdpr:DPIARequired a owl:NamedIndividual, dpvo-gdpr:DirectDataCollectionNotice a owl:Class ; rdfs:label "Direct Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -915,7 +918,7 @@ dpvo-gdpr:GDPRLawfulness a owl:Class ; rdfs:label "GDPR Lawfulness"@en ; dct:created "2022-10-22"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "State of being lawful or legally compliant for GDPR"@en ; + dct:description "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:Lawfulness ; sw:term_status "accepted"@en . @@ -931,7 +934,10 @@ dpvo-gdpr:GDPRNonCompliant a owl:NamedIndividual, dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; rdfs:label "Indirect Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -939,7 +945,10 @@ dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; dpvo-gdpr:RightsRecipientsNotice a owl:Class ; rdfs:label "Rights Recipients Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -947,7 +956,10 @@ dpvo-gdpr:RightsRecipientsNotice a owl:Class ; dpvo-gdpr:SARNotice a owl:Class ; rdfs:label "SAR Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; diff --git a/dpv-owl/dpv-gdpr/index.html b/dpv-owl/dpv-gdpr/index.html index 1b1262097..c13015aab 100644 --- a/dpv-owl/dpv-gdpr/index.html +++ b/dpv-owl/dpv-gdpr/index.html @@ -3048,6 +3048,18 @@

            Direct Data Collection Notice

            dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3077,6 +3089,18 @@

            Indirect Data Collection Notice

            dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3106,6 +3130,18 @@

            Rights Recipients Notice

            dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3135,6 +3171,18 @@

            SAR Notice

            dpvo:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -4944,7 +4992,7 @@

            GDPR Lawfulness

            Description: - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR SubClass of: @@ -5015,7 +5063,7 @@

            Proposed Terms

            • DPIAOutcomeRisksAcceptable
            compliance -
            • Propotionality
            • +
              • ProcessingPropotionality
              • SystematicExtensiveEvaluation
              diff --git a/dpv-owl/dpv-gdpr/modules/compliance.jsonld b/dpv-owl/dpv-gdpr/modules/compliance.jsonld index 158ee28c7..9cf71bd76 100644 --- a/dpv-owl/dpv-gdpr/modules/compliance.jsonld +++ b/dpv-owl/dpv-gdpr/modules/compliance.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "GDPR Non-compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,7 +41,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" @@ -60,7 +60,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +71,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -82,9 +82,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" ], "http://purl.org/dc/terms/created": [ { @@ -111,12 +112,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + "@value": "GDPR Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -127,10 +123,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -146,7 +141,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -157,7 +152,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "GDPR Lawfulness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/compliance.n3 b/dpv-owl/dpv-gdpr/modules/compliance.n3 index e3f7552c1..1da0b9f1b 100644 --- a/dpv-owl/dpv-gdpr/modules/compliance.n3 +++ b/dpv-owl/dpv-gdpr/modules/compliance.n3 @@ -28,7 +28,7 @@ dpvo-gdpr:GDPRLawfulness a owl:Class ; rdfs:label "GDPR Lawfulness"@en ; dct:created "2022-10-22"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "State of being lawful or legally compliant for GDPR"@en ; + dct:description "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:Lawfulness ; sw:term_status "accepted"@en . diff --git a/dpv-owl/dpv-gdpr/modules/compliance.rdf b/dpv-owl/dpv-gdpr/modules/compliance.rdf index 4f234e324..e62b714fc 100644 --- a/dpv-owl/dpv-gdpr/modules/compliance.rdf +++ b/dpv-owl/dpv-gdpr/modules/compliance.rdf @@ -15,21 +15,11 @@ Harshvardhan J. Pandit - - - - GDPR Compliance Unknown - State where lawfulness or compliance with GDPR is unknown - 2022-10-22 - accepted - Harshvardhan J. Pandit - - GDPR Lawfulness - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR 2022-10-22 accepted Harshvardhan J. Pandit @@ -45,4 +35,14 @@ Harshvardhan J. Pandit + + + + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown + 2022-10-22 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-owl/dpv-gdpr/modules/compliance.ttl b/dpv-owl/dpv-gdpr/modules/compliance.ttl index e3f7552c1..1da0b9f1b 100644 --- a/dpv-owl/dpv-gdpr/modules/compliance.ttl +++ b/dpv-owl/dpv-gdpr/modules/compliance.ttl @@ -28,7 +28,7 @@ dpvo-gdpr:GDPRLawfulness a owl:Class ; rdfs:label "GDPR Lawfulness"@en ; dct:created "2022-10-22"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "State of being lawful or legally compliant for GDPR"@en ; + dct:description "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:Lawfulness ; sw:term_status "accepted"@en . diff --git a/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld b/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld index 5d374fb37..8ee851c54 100644 --- a/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27,12 +27,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,15 +43,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Standard Contractual Clauses (SCC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -62,7 +62,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -80,7 +80,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://purl.org/dc/terms/source": [ @@ -96,15 +96,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Certification Mechanisms for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -115,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -126,15 +123,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -142,12 +130,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,12 +146,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "AdHoc Contractual Clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -174,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -201,12 +192,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -217,15 +208,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -236,7 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -263,12 +251,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -279,15 +267,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "SCCs adopted by Supervisory Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,7 +286,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -309,6 +297,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -316,12 +307,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,12 +326,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "Data Transfer Tool" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -348,7 +342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -359,6 +353,12 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -366,7 +366,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://purl.org/dc/terms/source": [ @@ -382,12 +382,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Supplementary Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -398,7 +401,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -409,12 +412,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -422,7 +419,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://purl.org/dc/terms/source": [ @@ -438,15 +435,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Codes of Conduct for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -457,7 +451,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -471,6 +465,12 @@ { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -478,15 +478,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,12 +494,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "SCCs adopted by Commission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/data_transfers.rdf b/dpv-owl/dpv-gdpr/modules/data_transfers.rdf index 13bda3538..0272736f8 100644 --- a/dpv-owl/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-owl/dpv-gdpr/modules/data_transfers.rdf @@ -5,14 +5,32 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements 2021-09-22 accepted + David Hickey + Georg P Krog + Harshvardhan J. Pandit + + + + + + + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + + 2021-09-22 + accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit @@ -29,13 +47,12 @@ Harshvardhan J. Pandit - + - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + 2021-09-22 accepted David Hickey @@ -44,16 +61,28 @@ Harshvardhan J. Pandit - + - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers 2021-09-22 accepted + Harshvardhan J. Pandit + + + + + + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + + 2021-09-22 + accepted David Hickey + Paul Ryan Georg P Krog Harshvardhan J. Pandit @@ -85,44 +114,15 @@ Harshvardhan J. Pandit - - - - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - - 2021-09-22 - accepted - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers 2021-09-22 accepted Harshvardhan J. Pandit - - - - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - 2021-09-22 - accepted - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - diff --git a/dpv-owl/dpv-gdpr/modules/dpia.jsonld b/dpv-owl/dpv-gdpr/modules/dpia.jsonld index a86feef34..d90ef7394 100644 --- a/dpv-owl/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-owl/dpv-gdpr/modules/dpia.jsonld @@ -1,8 +1,28 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:isVersionOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -18,7 +38,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +49,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "DPIA Outcome High Residual Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,10 +60,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -64,7 +78,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -75,7 +89,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Necessity Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -86,10 +105,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -108,7 +145,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,7 +156,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Conformity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -130,26 +172,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,7 +205,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -171,55 +216,104 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dct:dateAccepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } + ] + }, + { + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "dct:hasPart" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + "@language": "en", + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } + ] + }, + { + "@id": "http://purl.org/dc/terms/subject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "dct:subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@language": "en", + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } + ] + }, + { + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -235,7 +329,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,7 +340,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Risk Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -257,26 +356,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -287,7 +389,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Non-Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,28 +400,10 @@ ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:dateSubmitted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -335,7 +419,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -346,12 +430,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@value": "DPIA Indicates Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -362,7 +441,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/description", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -370,18 +449,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "http://purl.org/dc/terms/dateAccepted", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -389,151 +468,104 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "dpv:hasStatus" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:modified" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "dct:subject" + "@value": "Process representing determining outcome of a DPIA" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "DPIA Outcome" } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:valid" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "accepted" } ] }, { - "@id": "http://purl.org/dc/terms/title", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:title" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:created" + "@value": "DPIA Outcome Risks Mitigated" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -551,7 +583,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -562,23 +594,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "DPIA Procedure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/modified", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@language": "en", + "@value": "dct:modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "http://purl.org/dc/terms/temporal", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -586,21 +637,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:temporal" + "@value": "dct:coverage" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/created": [ { @@ -619,7 +670,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,7 +681,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Recommends Processing Not Continue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -660,29 +711,9 @@ ] }, { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -698,7 +729,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -709,7 +740,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Outcome Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -720,29 +756,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -753,7 +786,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Indicates High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -764,26 +797,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:description" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -791,36 +805,40 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "dct:dateSubmitted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -831,12 +849,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Procedure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@value": "DPIA Recommends Processing Continue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -847,48 +860,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "http://purl.org/dc/terms/created", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "dct:created" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" @@ -907,7 +898,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,7 +909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -929,29 +920,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -962,7 +950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Indicates No Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -973,26 +961,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1003,7 +993,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Processing Recommendation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1014,7 +1009,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -1022,39 +1017,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:temporal" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "For expressing the temporal coverage of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1065,12 +1058,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "@value": "DPIA Outcome DPA Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1081,28 +1069,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1113,12 +1099,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "DPIA Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1129,7 +1110,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1147,7 +1128,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1158,12 +1139,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Necessity Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1172,5 +1153,24 @@ "@value": "accepted" } ] + }, + { + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-gdpr/modules/dpia.rdf b/dpv-owl/dpv-gdpr/modules/dpia.rdf index 82d75b3f1..a34f9b33a 100644 --- a/dpv-owl/dpv-gdpr/modules/dpia.rdf +++ b/dpv-owl/dpv-gdpr/modules/dpia.rdf @@ -6,33 +6,75 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - DPIA Conformity - Conformity of a process with a DPIA + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - + + + + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process + + - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + + DPIA Indicates Low Risk + DPIA identifying low risk levels + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + DPIA Not Required + Condition where a DPIA is not required 2022-06-22 accepted Harshvardhan J. Pandit + + + + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + @@ -43,42 +85,45 @@ Harshvardhan J. Pandit - - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA + + + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation 2022-06-22 accepted Harshvardhan J. Pandit - + - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue + + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - - - - dpv:hasStatus - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + DPIA Outcome + Process representing determining outcome of a DPIA + 2022-06-22 + accepted + Harshvardhan J. Pandit + - - - - DPIA Conformant - Expressing the specified process is conformant with a DPIA - 2022-10-22 + + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog @@ -91,6 +136,29 @@ Harshvardhan J. Pandit + + + + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + + + + + dpv:hasStatus + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + + DPIA Conformity + Conformity of a process with a DPIA + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + @@ -102,90 +170,81 @@ Georg P Krog - + + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - + - dct:temporal - For expressing the temporal coverage of the DPIA document or process + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA - 2022-06-22 + + + + DPIA Conformant + Expressing the specified process is conformant with a DPIA + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - DPIA Outcome - Process representing determining outcome of a DPIA + DPIA Procedure + Process representing carrying out a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - + - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - - - - DPIA Indicates No Risk - DPIA identifying no risk is present - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - + - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + DPIA Outcome Status + Status reflecting the outcomes of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Not Required - Condition where a DPIA is not required - 2022-06-22 - accepted - Harshvardhan J. Pandit - + + + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered @@ -197,47 +256,21 @@ Harshvardhan J. Pandit - + - DPIA Indicates Low Risk - DPIA identifying low risk levels - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - - - - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - - + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:title + Indicates a title of the DPIA for human comprehension @@ -245,50 +278,23 @@ dct:description Indicates a description of the DPIA for human comprehension - - - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - - + - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - + - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - - - - DPIA Procedure - Process representing carrying out a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - + dct:temporal + For expressing the temporal coverage of the DPIA document or process @@ -296,16 +302,10 @@ dct:subject For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - - - - dct:title - Indicates a title of the DPIA for human comprehension - - + - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld index f0273a403..1d4b389ef 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -16,23 +16,35 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "consent (explicit) of the data subject" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,46 +55,58 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest" + "@value": "legitimate interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,15 +117,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-f) legitimate interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -112,39 +133,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "public interest" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,12 +167,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-e) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -171,30 +186,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "official authority" + "@value": "compliance with a legal obligation" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -205,15 +229,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-c) legal obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,36 +245,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "performance of a contract" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -264,12 +288,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 6(1-b) contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -354,34 +378,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest or official authority" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "official authority" } ], "http://purl.org/dc/terms/source": [ @@ -397,12 +412,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-e) official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" }, { "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" @@ -416,7 +431,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -437,7 +452,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "public interest or official authority" } ], "http://purl.org/dc/terms/modified": [ @@ -448,7 +463,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -459,12 +474,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 6(1-e) public interest or official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -475,40 +493,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "consent of the data subject" } ], "http://purl.org/dc/terms/source": [ @@ -519,7 +522,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -530,26 +533,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art.6(1-a) consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -570,7 +570,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "protection of the vital interests" } ], "http://purl.org/dc/terms/modified": [ @@ -581,7 +581,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -592,12 +592,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-d) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis.rdf index cb5f9af8d..c9117924e 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.rdf @@ -5,15 +5,27 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + Art 6(1-e) public interest + public interest + + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + - - Art.6(1-a) regular consent - consent (non-explicit or regular) of the data subject - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + Art 6(1-a) explicit consent + consent (explicit) of the data subject + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - 2019-04-10 + 2022-06-22 2022-09-07 changed Eva Schlehahn @@ -22,12 +34,12 @@ Rigo Wenning - + - - Art 6(1-f) legitimate interest - legitimate interests - + + Art 6(1-b) contract + performance of a contract + 2019-04-05 2021-09-08 accepted @@ -35,6 +47,23 @@ Bud Bruegger + + + + + Art.6(1-a) regular consent + consent (non-explicit or regular) of the data subject + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + 2019-04-10 + 2022-09-07 + changed + Eva Schlehahn + Bud Bruegger + Harshvardhan J. Pandit + Rigo Wenning + + @@ -48,29 +77,24 @@ Bud Bruegger - + - - - Art 6(1-a) explicit consent - consent (explicit) of the data subject - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + + Art.6(1-a) consent + consent of the data subject + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - 2022-06-22 - 2022-09-07 - changed - Eva Schlehahn - Bud Bruegger + 2022-09-07 + accepted Harshvardhan J. Pandit - Rigo Wenning - + - - Art 6(1-b) contract - performance of a contract - + + Art 6(1-d) protect vital interests + protection of the vital interests + 2019-04-05 2021-09-08 accepted @@ -78,12 +102,12 @@ Bud Bruegger - + - - Art 6(1-d) protect vital interests - protection of the vital interests - + + Art 6(1-f) legitimate interest + legitimate interests + 2019-04-05 2021-09-08 accepted @@ -105,18 +129,6 @@ Bud Bruegger - - - - - Art 6(1-e) public interest - public interest - - 2022-08-24 - accepted - Harshvardhan J. Pandit - - @@ -129,16 +141,4 @@ Harshvardhan J. Pandit - - - - Art.6(1-a) consent - consent of the data subject - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - 2022-09-07 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index 1fa56d756..d21deb813 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,24 +18,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46,7 +46,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -54,18 +54,18 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -83,7 +83,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://purl.org/dc/terms/modified": [ @@ -94,7 +94,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -111,7 +111,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -119,7 +119,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -130,7 +130,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -148,7 +148,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://purl.org/dc/terms/modified": [ @@ -159,7 +159,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -176,15 +176,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 46(2-a) legal instrument" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -195,7 +192,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -213,7 +210,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://purl.org/dc/terms/modified": [ @@ -224,7 +221,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -241,7 +238,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -249,7 +246,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -260,7 +257,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -278,7 +275,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://purl.org/dc/terms/modified": [ @@ -289,13 +286,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,12 +303,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -322,7 +322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -340,7 +340,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://purl.org/dc/terms/modified": [ @@ -351,13 +351,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -368,12 +368,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -384,7 +387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -402,7 +405,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Binding corporate rules" } ], "http://purl.org/dc/terms/modified": [ @@ -413,13 +416,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,12 +433,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -446,7 +452,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -464,24 +470,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -492,26 +498,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -529,7 +532,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://purl.org/dc/terms/modified": [ @@ -540,13 +543,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -557,12 +560,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -573,7 +579,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -591,7 +597,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://purl.org/dc/terms/modified": [ @@ -602,13 +608,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -619,15 +625,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -638,7 +641,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -656,7 +659,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://purl.org/dc/terms/modified": [ @@ -667,13 +670,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,12 +687,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(2) legitimate interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -700,7 +706,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -718,7 +724,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://purl.org/dc/terms/modified": [ @@ -729,13 +735,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -746,7 +752,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -762,7 +768,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -780,7 +786,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://purl.org/dc/terms/modified": [ @@ -791,13 +797,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -808,7 +814,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -824,7 +830,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -842,7 +848,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://purl.org/dc/terms/modified": [ @@ -853,7 +859,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -870,12 +876,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 49(1-b) performance of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -886,7 +895,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -904,7 +913,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://purl.org/dc/terms/modified": [ @@ -915,13 +924,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -932,15 +941,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -951,7 +957,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -969,7 +975,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://purl.org/dc/terms/modified": [ @@ -980,7 +986,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -997,15 +1003,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1016,7 +1019,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1034,7 +1037,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://purl.org/dc/terms/modified": [ @@ -1045,13 +1048,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,15 +1065,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 46(2-f) certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf index 84d4a91fb..658f4f3de 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -5,230 +5,230 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog - + - - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. + + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld index 5742f8253..14e4e7515 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -21,18 +21,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "explicit consent with special categories of data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,12 +37,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-f) judicial process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -59,7 +53,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -80,12 +74,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,7 +90,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-h) health & medicine" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -112,7 +106,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -133,12 +127,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "protection of the vital interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -149,12 +149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-c) protect vital interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -165,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -186,7 +186,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://purl.org/dc/terms/modified": [ @@ -197,7 +197,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,12 +208,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-g) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,7 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -245,12 +245,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,12 +267,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-d) legitimate activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -277,7 +283,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -298,12 +304,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "public interest in public health" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -314,12 +326,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-i) public interest in public health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -330,7 +342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -351,18 +363,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "data manifestly made public by the data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,12 +379,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-e) data made public" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -389,7 +395,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -410,7 +416,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://purl.org/dc/terms/modified": [ @@ -421,7 +427,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,7 +438,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -448,7 +454,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -469,7 +475,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "explicit consent with special categories of data" } ], "http://purl.org/dc/terms/modified": [ @@ -480,7 +486,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,12 +497,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -507,7 +513,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -528,18 +534,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "employment and social security and social protection law" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,12 +550,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf index 1ab8e7472..7cb966c94 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf @@ -5,25 +5,24 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - + + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-a) explicit consent - explicit consent with special categories of data - + + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2019-04-05 2021-09-08 accepted @@ -31,12 +30,12 @@ Bud Bruegger - + - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + 2019-04-05 accepted Eva Schlehahn @@ -56,12 +55,12 @@ Bud Bruegger - + - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + + Art 9(2-a) explicit consent + explicit consent with special categories of data + 2019-04-05 2021-09-08 accepted @@ -69,13 +68,14 @@ Bud Bruegger - + - - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - + + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger @@ -94,26 +94,26 @@ Bud Bruegger - + - - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - + + Art 9(2-c) protect vital interest + protection of the vital interests + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-c) protect vital interest - protection of the vital interests - + + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger diff --git a/dpv-owl/dpv-gdpr/modules/rights.jsonld b/dpv-owl/dpv-gdpr/modules/rights.jsonld index 3dc1e30ae..180da692c 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.jsonld +++ b/dpv-owl/dpv-gdpr/modules/rights.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -24,12 +24,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right of access" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,12 +35,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "Indirect Data Collection Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -56,7 +51,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -80,12 +75,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Right of access" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,7 +91,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A15 Right of Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -112,38 +107,36 @@ ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dcat:Resource" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#RightsRecipientsNotice", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Right to erasure ('Right to be forgotten')" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -154,12 +147,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "A17 Right to Erasure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -170,7 +163,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -194,12 +187,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,7 +203,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A77 Right to Complaint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -226,20 +219,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" + "@value": "Right to rectification" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,12 +259,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A16 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -266,14 +275,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#RightsRecipientsNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -290,12 +299,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to restriction of processing" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,12 +310,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "Rights Recipients Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -322,20 +326,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "Right to data portability" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -346,12 +366,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "A20 Right to Data Portability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -362,20 +382,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "information to be provided where personal data is directly collected from data subject" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,12 +422,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "A13 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -402,7 +438,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -426,12 +462,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right to object to processing of personal data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -442,7 +478,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A21 Right to object" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -458,7 +494,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -482,12 +518,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -498,7 +534,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A22 Right to object to automated decision making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -514,7 +550,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -538,12 +592,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Right to restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -554,7 +608,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A18 Right to Restrict Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -570,7 +624,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -594,12 +648,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -610,7 +664,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A14 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -626,7 +680,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -650,12 +704,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Right to withdraw consent at any time" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -666,7 +720,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A7-3 Right to Withdraw Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -682,14 +736,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -706,12 +760,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to object to processing of personal data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -722,12 +771,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "SAR Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -738,7 +787,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -762,12 +811,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,7 +827,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A19 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -794,14 +843,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -818,12 +867,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -834,12 +878,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Direct Data Collection Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/rights.n3 b/dpv-owl/dpv-gdpr/modules/rights.n3 index 004f7ab1d..1eb00b9e8 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.n3 +++ b/dpv-owl/dpv-gdpr/modules/rights.n3 @@ -158,7 +158,10 @@ dpvo-gdpr:A77 a owl:Class ; dpvo-gdpr:DirectDataCollectionNotice a owl:Class ; rdfs:label "Direct Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -166,7 +169,10 @@ dpvo-gdpr:DirectDataCollectionNotice a owl:Class ; dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; rdfs:label "Indirect Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -174,7 +180,10 @@ dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; dpvo-gdpr:RightsRecipientsNotice a owl:Class ; rdfs:label "Rights Recipients Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -182,7 +191,10 @@ dpvo-gdpr:RightsRecipientsNotice a owl:Class ; dpvo-gdpr:SARNotice a owl:Class ; rdfs:label "SAR Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; diff --git a/dpv-owl/dpv-gdpr/modules/rights.rdf b/dpv-owl/dpv-gdpr/modules/rights.rdf index ce027eb94..ff02f169f 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.rdf +++ b/dpv-owl/dpv-gdpr/modules/rights.rdf @@ -6,12 +6,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - A18 Right to Restrict Processing - Right to restriction of processing - + A16 Right to Rectification + Right to rectification + 2020-11-04 accepted Beatriz Esteves @@ -19,21 +19,36 @@ Harshvardhan J. Pandit + + + + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + 2022-11-09 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + SAR Notice A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) - + 2022-11-09 accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - + A14 Right to be Informed + information to be provided where personal data is collected from other sources + 2020-11-04 accepted Beatriz Esteves @@ -41,21 +56,12 @@ Harshvardhan J. Pandit - - - - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - - accepted - - - + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -63,25 +69,24 @@ Harshvardhan J. Pandit - + - - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - - 2020-11-04 + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -102,25 +107,24 @@ Harshvardhan J. Pandit - + - - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - - 2020-11-04 + + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources - + A15 Right of Access + Right of access + 2020-11-04 accepted Beatriz Esteves @@ -128,12 +132,12 @@ Harshvardhan J. Pandit - + - A16 Right to Rectification - Right to rectification - + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + 2020-11-04 accepted Beatriz Esteves @@ -141,20 +145,6 @@ Harshvardhan J. Pandit - - - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - - - - - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - - accepted - - @@ -168,12 +158,25 @@ Harshvardhan J. Pandit - + - A15 Right of Access - Right of access - + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + + 2020-11-04 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + + + + + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + 2020-11-04 accepted Beatriz Esteves @@ -194,13 +197,22 @@ Harshvardhan J. Pandit - + - - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + + + + A18 Right to Restrict Processing + Right to restriction of processing + + 2020-11-04 accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-gdpr/modules/rights.ttl b/dpv-owl/dpv-gdpr/modules/rights.ttl index 004f7ab1d..1eb00b9e8 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.ttl +++ b/dpv-owl/dpv-gdpr/modules/rights.ttl @@ -158,7 +158,10 @@ dpvo-gdpr:A77 a owl:Class ; dpvo-gdpr:DirectDataCollectionNotice a owl:Class ; rdfs:label "Direct Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -166,7 +169,10 @@ dpvo-gdpr:DirectDataCollectionNotice a owl:Class ; dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; rdfs:label "Indirect Data Collection Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -174,7 +180,10 @@ dpvo-gdpr:IndirectDataCollectionNotice a owl:Class ; dpvo-gdpr:RightsRecipientsNotice a owl:Class ; rdfs:label "Rights Recipients Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; @@ -182,7 +191,10 @@ dpvo-gdpr:RightsRecipientsNotice a owl:Class ; dpvo-gdpr:SARNotice a owl:Class ; rdfs:label "SAR Notice"@en ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)"@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:RightFulfilmentNotice ; diff --git a/dpv-owl/dpv-gdpr/proposed.json b/dpv-owl/dpv-gdpr/proposed.json index 48428c2d5..232d79a59 100644 --- a/dpv-owl/dpv-gdpr/proposed.json +++ b/dpv-owl/dpv-gdpr/proposed.json @@ -1 +1 @@ -{"legal_basis": ["A10"], "dpia": ["DPIAOutcomeRisksAcceptable"], "compliance": ["Propotionality", "SystematicExtensiveEvaluation"]} \ No newline at end of file +{"legal_basis": ["A10"], "dpia": ["DPIAOutcomeRisksAcceptable"], "compliance": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"]} \ No newline at end of file diff --git a/dpv-owl/dpv-legal/dpv-legal.html b/dpv-owl/dpv-legal/dpv-legal.html index c271c3f87..e509a6939 100644 --- a/dpv-owl/dpv-legal/dpv-legal.html +++ b/dpv-owl/dpv-legal/dpv-legal.html @@ -3473,7 +3473,7 @@

              Adequacy-EU-AR

              Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3513,7 +3513,7 @@

              Adequacy-EU-CA

              Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3593,7 +3593,7 @@

              Adequacy-EU-FO

              Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3633,7 +3633,7 @@

              Adequacy-EU-GB

              Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3673,7 +3673,7 @@

              Adequacy-EU-GG

              Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3753,7 +3753,7 @@

              Adequacy-EU-IM

              Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3833,7 +3833,7 @@

              Adequacy-EU-JP

              Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3913,7 +3913,7 @@

              Adequacy-EU-UY

              Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -18216,7 +18216,7 @@

              Global Tables of Data Privacy Laws and Bills

              Proposed Terms

              The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

              vocab -
              • Propotionality
              • +
                • ProcessingPropotionality
                • SystematicExtensiveEvaluation
                laws diff --git a/dpv-owl/dpv-legal/dpv-legal.jsonld b/dpv-owl/dpv-legal/dpv-legal.jsonld index a96889f78..14cb15f8f 100644 --- a/dpv-owl/dpv-legal/dpv-legal.jsonld +++ b/dpv-owl/dpv-legal/dpv-legal.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18,7 +18,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "French Southern Territories" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,114 +43,43 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "TF" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ATF" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@value": "260" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:Nfa52fd881a83481c8b7112d70134115e" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,7 +90,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "Information Commissioner's Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -164,116 +99,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" } - ] - }, - { - "@id": "_:Nfa52fd881a83481c8b7112d70134115e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "_:Nee83be4ca3974090be4ff14840eb9278" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } - ] - }, - { - "@id": "_:Nee83be4ca3974090be4ff14840eb9278", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -286,9 +136,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@id": "_:N96bd5a84b19249809e347695f88ed12b" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -299,7 +152,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Thailand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -308,46 +161,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "TH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + "@value": "THA" } - ] - }, - { - "@id": "_:N96bd5a84b19249809e347695f88ed12b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:Na7068cd9d9b14a1094044367332ce97b" + "@value": "764" } - ] - }, - { - "@id": "_:Na7068cd9d9b14a1094044367332ce97b", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -362,13 +201,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -379,7 +215,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Republic of Moldova" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -390,30 +226,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "498" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -428,7 +264,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -439,7 +275,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Maryland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -447,29 +283,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -480,17 +300,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -499,9 +311,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + }, { "@language": "en", - "@value": "Angola" + "@value": "Thuringian Data Protection Act (ThürDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -510,31 +326,27 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AGO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -545,10 +357,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -559,11 +376,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Philippines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -572,31 +385,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "PH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@value": "PHL" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "608" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -614,13 +425,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -631,7 +439,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Montenegro" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,29 +450,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "499" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -678,9 +487,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "_:Ncc8d9db78a75452bb6fff1e152fc0226" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -691,7 +500,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -700,28 +509,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + } + ] + }, + { + "@id": "_:Ncc8d9db78a75452bb6fff1e152fc0226", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "_:N545ba024351a4117876c53d5a7d23c63" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", + "@id": "_:N545ba024351a4117876c53d5a7d23c63", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -736,10 +563,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -750,7 +574,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Samoa" + "@value": "Alabama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -758,33 +582,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "WS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "WSM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "882" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "882" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -797,20 +601,26 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N7656a7d7438d4946ae33638428bbcd88" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Costa Rica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -819,43 +629,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "CR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + "@value": "CRI" } - ] - }, - { - "@id": "_:N7656a7d7438d4946ae33638428bbcd88", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N93a5e171a5c943edb4217239d564b30b" + "@value": "188" } - ] - }, - { - "@id": "_:N93a5e171a5c943edb4217239d564b30b", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -866,6 +665,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -876,7 +678,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "The Saxon data protection officer" + }, + { + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -888,22 +694,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -921,13 +733,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -938,7 +747,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burundi" + "@value": "Serbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -949,29 +758,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "688" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -982,15 +791,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,7 +805,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Bavarian Data Protection Act (BayDSG)" + }, + { + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1010,29 +818,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "BIH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@value": "70" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "70" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -1050,10 +857,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1064,7 +874,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Sierra Leone" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1075,27 +885,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "694" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -1113,7 +923,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -1127,7 +937,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "China, Macao Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1138,127 +948,202 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "446" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, { - "@language": "en", - "@value": "Cuba" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + }, { - "@value": "CU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, { - "@value": "CUB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, { - "@value": "192" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + }, { - "@value": "192" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -1271,10 +1156,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1285,7 +1173,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Falkland Islands (Malvinas)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1296,30 +1184,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "238" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1334,10 +1222,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1348,7 +1239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iceland" + "@value": "Zambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1359,30 +1250,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "894" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -1393,11 +1284,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1408,7 +1297,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Brandenburg Data Protection Act (BbgDSG)" + }, + { + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1416,13 +1309,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1433,9 +1342,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1446,11 +1360,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" - }, - { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1459,25 +1369,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "AS" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@value": "ASM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@value": "16" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1495,10 +1409,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1509,7 +1423,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "San Marino" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1520,30 +1434,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "674" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1558,7 +1472,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1569,7 +1489,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony" + "@value": "Mauritania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1578,48 +1498,98 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + "@value": "MR" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "MRT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" - }, + "@value": "478" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Kentucky" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -1637,13 +1607,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1654,7 +1624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "United Republic of Tanzania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1665,119 +1635,155 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "834" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, + "@language": "en", + "@value": "Botswana" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, + "@value": "BW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, + "@value": "BWA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + "@value": "72" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "72" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1792,13 +1798,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1809,7 +1812,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Heard Island and McDonald Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1820,30 +1823,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "334" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -1858,10 +1861,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1872,7 +1872,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Serbia" + "@value": "SubSaharanAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1880,33 +1880,53 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "RS" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SRB" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "688" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "688" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Minnesota" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1921,10 +1941,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1935,7 +1955,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Andorra" + "@value": "Algeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1946,200 +1966,239 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "12" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "@language": "en", + "@value": "France" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, + "@value": "FR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, + "@value": "FRA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "@value": "250" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, + "@value": "250" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + "@language": "en", + "@value": "State Data Protection Act (LDSG) (BW)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "@language": "en", + "@value": "Mexico" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, + "@value": "MX" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@value": "MEX" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, + "@value": "484" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -2157,10 +2216,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2171,7 +2230,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Kiribati" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2182,30 +2241,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "296" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -2220,10 +2279,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2234,7 +2290,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "New York" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2242,33 +2298,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GEO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "268" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "268" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2283,10 +2319,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2297,7 +2330,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Israel" + "@value": "Hamburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2306,32 +2339,63 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "ISR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "376" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "376" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Oceania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2342,9 +2406,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2353,13 +2422,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" - }, { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2368,25 +2433,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "GU" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@value": "GUM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -2415,7 +2484,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alaska" + "@value": "Kansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2426,7 +2495,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -2442,15 +2511,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2461,7 +2547,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ghana" + "@value": "Sweden" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2470,32 +2556,42 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "GH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "GHA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "288" + "@value": "SE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SWE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "752" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -2504,13 +2600,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -2519,11 +2617,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "Texas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2531,32 +2625,10 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -2574,10 +2646,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2588,7 +2663,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Liberia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2599,27 +2674,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "430" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -2637,13 +2712,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2654,7 +2726,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Niue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2665,67 +2737,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "570" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "450" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "AustraliaandNewZealand" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -2743,10 +2775,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" @@ -2760,7 +2792,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Mauritius" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2771,30 +2803,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "480" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2804,10 +2836,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2818,11 +2858,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Dominica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2831,31 +2867,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "DM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@value": "DMA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "212" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -2873,10 +2907,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2887,7 +2921,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fiji" + "@value": "Australia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2898,22 +2932,22 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "36" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "36" } ] }, @@ -2958,10 +2992,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2976,7 +3010,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2987,7 +3024,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia" + "@value": "India" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2995,13 +3032,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IND" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "356" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "356" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3016,13 +3073,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3033,7 +3090,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jersey" + "@value": "Barbados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3044,91 +3101,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "52" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "832" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -3146,10 +3139,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3160,7 +3156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "South Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3171,30 +3167,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "728" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3207,20 +3203,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3231,7 +3219,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Bermuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3240,45 +3228,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "60" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3293,13 +3268,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3310,7 +3279,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Idaho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3318,33 +3287,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "132" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3355,9 +3304,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3368,11 +3314,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" - }, - { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Office for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3384,22 +3326,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.uoou.cz/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -3417,7 +3359,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3428,7 +3370,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "EasternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3439,10 +3381,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3452,10 +3394,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3466,11 +3413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@value": "Saint Pierre and Miquelon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3479,23 +3422,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "PM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@value": "SPM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "666" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3510,7 +3462,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3521,7 +3476,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Ukraine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3529,53 +3484,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "UA" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "UKR" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Puerto Rico" + "@value": "804" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3590,7 +3525,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3601,7 +3539,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Tuvalu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3609,13 +3547,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TUV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "798" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "798" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -3628,57 +3586,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Aruba" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "AW" + "@language": "en", + "@value": "ISO-alpha3" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "ABW" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "533" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "533" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -3696,7 +3649,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3707,7 +3660,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "District of Columbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3718,10 +3671,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3736,7 +3689,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3747,7 +3706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Saint Martin (French Part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3755,14 +3714,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MAF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "663" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "663" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -3775,65 +3753,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/description": [ { - "@id": "_:Nc7ef553a92684f4396fb3d4fb13ff814" + "@language": "en", + "@value": "The ISO-Numeric code for a given region" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@language": "en", + "@value": "ISO-numeric" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "http://www.w3.org/2001/XMLSchema#string" } - ] - }, - { - "@id": "_:Nc7ef553a92684f4396fb3d4fb13ff814", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "_:N6d24ea96610842d184960f999ee08d80" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } - ] - }, - { - "@id": "_:N6d24ea96610842d184960f999ee08d80", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -3851,10 +3816,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3865,7 +3833,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Guinea-Bissau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3876,30 +3844,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "624" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3912,11 +3880,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3925,7 +3888,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin" + "@value": "Hellenic Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3934,28 +3897,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3970,7 +3933,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3981,7 +3944,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Carolina" + "@value": "AustraliaandNewZealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3992,50 +3955,63 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, { - "@language": "en", - "@value": "Tennessee" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4046,9 +4022,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4059,11 +4043,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Chile" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4072,31 +4052,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "CL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@value": "CHL" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - }, + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -4114,10 +4092,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4128,7 +4106,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Maldives" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4139,56 +4117,35 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "462" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "275" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -4196,88 +4153,45 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo-legal" + "@value": "Baden-Württemberg" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "0.8.2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - }, + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4290,9 +4204,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:Nfa02f1cc05ef4708aa0d2224873df9e3" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4303,7 +4220,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "Fiji" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4312,45 +4229,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "FJ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@value": "FJI" } - ] - }, - { - "@id": "_:Nfa02f1cc05ef4708aa0d2224873df9e3", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:Ne5f04e564c96451cab5724fb77de8a02" + "@value": "242" } - ] - }, - { - "@id": "_:Ne5f04e564c96451cab5724fb77de8a02", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4364,6 +4267,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4372,7 +4280,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "North Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4380,29 +4288,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4417,13 +4309,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4434,7 +4323,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4445,27 +4334,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "581" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -4483,7 +4372,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4494,7 +4383,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hesse" + "@value": "Missouri" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4502,26 +4391,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -4539,10 +4412,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4553,7 +4426,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sudan" + "@value": "Brunei Darussalam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4564,27 +4437,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "96" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -4602,10 +4475,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4616,7 +4492,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nauru" + "@value": "Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4627,30 +4503,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "831" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4663,6 +4539,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4671,7 +4558,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Americas" + "@value": "Ghana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4679,12 +4566,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GHA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "288" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "288" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4698,14 +4605,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4714,7 +4613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niue" + "@value": "Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4722,33 +4621,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NIU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "570" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "570" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4759,17 +4638,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4780,7 +4651,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4789,32 +4664,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "FLK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "238" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -4829,10 +4706,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4843,7 +4717,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maldives" + "@value": "Lower-Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4852,32 +4726,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "MDV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + }, { - "@value": "462" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "462" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4890,6 +4760,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4898,7 +4779,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Nicaragua" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4907,60 +4788,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "NI" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@value": "NIC" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "558" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -4973,168 +4826,195 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "@id": "_:N4f4a4b98b9254c08a31f08ab94297dfb" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, { - "@language": "en", - "@value": "European Union (EU)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" @@ -5143,221 +5023,266 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + } + ] + }, + { + "@id": "_:N4f4a4b98b9254c08a31f08ab94297dfb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, + "@id": "_:Neaf2ddffef0348d28067cd6084361a56" + } + ] + }, + { + "@id": "_:Neaf2ddffef0348d28067cd6084361a56", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Polynesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", + "@type": [ + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "_:Nf626be8187254eb79d12dad6764ea74b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5368,7 +5293,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qatar" + "@value": "European Economic Area (EEA-31)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5377,82 +5302,131 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "QA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "QAT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@value": "634" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@value": "634" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" } + ] + }, + { + "@id": "_:Nf626be8187254eb79d12dad6764ea74b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:N6e2dccc8002f45efa50895b4f76f694e" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@id": "_:Na029c6fbe9914f33932f811b6750a662" } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + ] + }, + { + "@id": "_:N6e2dccc8002f45efa50895b4f76f694e", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ] + }, + { + "@id": "_:Na029c6fbe9914f33932f811b6750a662", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5468,10 +5442,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5482,7 +5453,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Zealand" + "@value": "ChannelIslands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5490,33 +5461,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NZL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "554" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "554" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5529,12 +5480,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5545,7 +5516,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Denmark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5554,29 +5525,39 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "208" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -5594,10 +5575,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5608,7 +5589,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Monaco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5619,30 +5600,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "492" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5663,7 +5644,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Antarctica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5672,28 +5653,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "AQ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@value": "ATA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "10" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5708,7 +5693,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5719,7 +5707,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Bosnia and Herzegovina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5727,77 +5715,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" - }, - { - "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "BA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "BIH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@value": "70" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -5812,10 +5756,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5826,7 +5767,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Wyoming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5834,33 +5775,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "FM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "FSM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "583" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "583" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -5870,18 +5791,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5890,9 +5803,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + }, { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5901,164 +5818,204 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "BOL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "68" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "68" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, { - "@language": "en", - "@value": "Cayman Islands" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, { - "@value": "KY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, { - "@value": "CYM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, { - "@value": "136" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, { - "@value": "136" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, { - "@language": "en", - "@value": "Namibia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, { - "@value": "NA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, { - "@value": "NAM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, { - "@value": "516" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, { - "@value": "516" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6073,10 +6030,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6087,7 +6041,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Hesse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6096,29 +6050,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "BD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "BGD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "50" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + }, { - "@value": "50" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -6134,15 +6084,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6153,7 +6120,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Portugal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6162,32 +6129,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "620" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6202,13 +6179,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6219,7 +6196,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Rwanda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6230,30 +6207,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "646" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6266,12 +6244,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "_:Nebca69cdfef3401abcaf9e0a16dd1027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6282,7 +6257,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "EU Adequacy Decision for Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6291,34 +6266,48 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TV" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "TUV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@value": "798" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" } + ] + }, + { + "@id": "_:Nebca69cdfef3401abcaf9e0a16dd1027", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "798" + "@id": "_:N319b4cade6994c79b9b1f91e979d24e7" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:N319b4cade6994c79b9b1f91e979d24e7", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -6331,7 +6320,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6342,7 +6337,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bremen" + "@value": "Burkina Faso" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6351,65 +6346,67 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + "@value": "BF" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "BFA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "854" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, { - "@language": "en", - "@value": "SouthernAsia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -6427,10 +6424,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6441,7 +6438,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Timor-Leste" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6452,27 +6449,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "626" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -6490,13 +6487,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6507,7 +6501,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Iraq" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6518,31 +6512,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "368" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -6557,7 +6551,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N94482481c8e5437e8db0c503bad1095b" + "@id": "_:N127f9b1e0a334c5a948c33d96ab62534" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6568,7 +6562,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6580,43 +6574,114 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" } ] }, { - "@id": "_:N94482481c8e5437e8db0c503bad1095b", + "@id": "_:N127f9b1e0a334c5a948c33d96ab62534", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N835f8d0a576c41dcb2367e8e12f2b7ad" + "@id": "_:N1e9daacb67a34236a92bd0c9e0e70b32" } ] }, { - "@id": "_:N835f8d0a576c41dcb2367e8e12f2b7ad", + "@id": "_:N1e9daacb67a34236a92bd0c9e0e70b32", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6627,17 +6692,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6646,9 +6703,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + }, { "@language": "en", - "@value": "Benin" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6657,32 +6718,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BJ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "BEN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "204" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "204" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6697,13 +6760,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6714,7 +6771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Vermont" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6722,33 +6779,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BVT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "74" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "74" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6763,7 +6800,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6774,7 +6817,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Aruba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6782,58 +6825,38 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "AW" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "ABW" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "NorthernAmerica" + "@value": "533" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -6841,6 +6864,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -6849,7 +6877,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Indiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6857,32 +6885,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6893,9 +6902,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6904,13 +6918,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" - }, { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "Indonesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6919,31 +6929,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "ID" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@value": "IDN" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, + "@value": "360" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -6961,10 +6969,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" @@ -6978,7 +6986,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comoros" + "@value": "Seychelles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6989,30 +6997,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "690" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7025,6 +7033,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -7033,7 +7052,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Ethiopia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7042,25 +7061,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "ET" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@value": "ETH" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "231" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -7078,10 +7101,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7092,7 +7118,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Paraguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7103,30 +7129,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "600" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7141,10 +7167,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7155,7 +7178,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "India" + "@value": "Thuringia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7164,32 +7187,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "IN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "IND" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "356" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + }, { - "@value": "356" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7202,15 +7222,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "_:N4c627f15ff8542068491fdaf0646dd1f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7221,7 +7235,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "EU Adequacy Decision for Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7230,92 +7244,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CIV" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "384" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@value": "384" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", + "@id": "_:N4c627f15ff8542068491fdaf0646dd1f", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Tokelau" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "TKL" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "772" + "@id": "_:Ncb396e17322f41cb8302bc7a0ff00b40" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Ncb396e17322f41cb8302bc7a0ff00b40", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "772" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -7333,7 +7298,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7344,7 +7309,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "North Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7355,10 +7320,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7373,7 +7338,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7384,7 +7352,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Jordan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7392,65 +7360,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Croatian Personal Data Protection Agency" - } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "accepted" + "@value": "JO" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "JOR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@value": "400" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7463,9 +7399,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "_:N6266e7aab27c44c0898807eccefb2d15" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7476,7 +7418,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Uganda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7485,312 +7427,237 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "UG" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@value": "UGA" } - ] - }, - { - "@id": "_:N6266e7aab27c44c0898807eccefb2d15", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N5b72cc69446e4e5e85e539410981849d" + "@value": "800" } - ] - }, - { - "@id": "_:N5b72cc69446e4e5e85e539410981849d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" + }, { - "@language": "en", - "@value": "Lower-Saxony" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, { - "@language": "en", - "@value": "WesternEurope" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" + }, { - "@language": "en", - "@value": "Botswana" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, { - "@value": "BW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, { - "@value": "BWA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, { - "@value": "72" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, { - "@value": "72" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7803,26 +7670,43 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Lithuania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7831,32 +7715,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "440" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7869,12 +7763,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7885,7 +7799,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Austria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7894,29 +7808,39 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "40" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -7934,10 +7858,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7948,7 +7872,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Syrian Arab Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7959,30 +7883,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "760" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7995,95 +7919,98 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@language": "en", + "@value": "El Salvador" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@value": "SLV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@value": "222" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@value": "222" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8094,7 +8021,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "Czechia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8103,95 +8030,42 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8206,10 +8080,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8220,7 +8097,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belarus" + "@value": "Guadeloupe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8231,27 +8108,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "312" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -8267,32 +8144,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8303,7 +8160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "France" + "@value": "Nauru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8312,39 +8169,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "520" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -8362,13 +8209,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8379,7 +8226,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Bahamas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8390,44 +8237,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "44" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "716" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8440,6 +8273,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -8448,7 +8292,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Senegal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8457,31 +8301,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "SN" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@value": "SEN" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "686" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8496,7 +8341,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8507,7 +8358,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maryland" + "@value": "French Guiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8515,34 +8366,71 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "GF" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GUF" } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@value": "254" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "254" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8553,7 +8441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Finland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8562,32 +8450,43 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "246" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -8598,9 +8497,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:N26132a3b847842f6bef40dcb30de11f0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8611,11 +8512,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8627,87 +8524,91 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, + "@id": "_:N26132a3b847842f6bef40dcb30de11f0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@id": "_:N97fb80e8bf924c07b9d8acbdb5da4a09" + } + ] + }, + { + "@id": "_:N97fb80e8bf924c07b9d8acbdb5da4a09", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, + "@language": "en", + "@value": "Office for Personal Data Protection of the Slovak Republic" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.sk/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -8723,32 +8624,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8759,7 +8640,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Germany" + "@value": "Yemen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8768,45 +8649,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "887" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8821,7 +8689,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8832,7 +8703,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "New Caledonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8840,10 +8711,30 @@ "@language": "en", "@value": "accepted" } - ] + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NCL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "540" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "540" + } + ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -8859,12 +8750,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8875,7 +8786,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Poland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8884,32 +8795,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "616" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -8918,6 +8839,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8930,7 +8854,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Hamburg Data Protection Act (HmbDSG)" + }, + { + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8942,22 +8870,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -8975,13 +8903,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8992,7 +8917,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Viet Nam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9003,30 +8928,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "704" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -9039,17 +8964,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9058,7 +8972,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9067,29 +8981,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GNQ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://idpc.org.mt" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "226" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "226" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -9105,105 +9015,84 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@language": "en", - "@value": "Bahrain" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { - "@value": "BH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@value": "48" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "48" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Slovakia" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@language": "en", - "@value": "State Data Protection Inspectorate" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "accepted" + "@value": "SK" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "SVK" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@value": "703" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -9221,13 +9110,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9238,7 +9124,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Åland Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9249,88 +9135,59 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "248" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", - "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + }, { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, { - "@language": "en", - "@value": "ISO-numeric" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9346,15 +9203,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9365,7 +9239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Cyprus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9374,64 +9248,54 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "196" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -9449,10 +9313,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9463,7 +9330,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Brazil" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9474,27 +9341,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "76" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -9512,13 +9379,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9529,7 +9396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Sint Maarten (Dutch part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9540,30 +9407,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "534" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9576,20 +9443,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9600,28 +9462,38 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "Haiti" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "HT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "HTI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "332" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -9639,10 +9511,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9653,7 +9528,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Niger" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9664,56 +9539,81 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "562" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, + "@language": "en", + "@value": "Swedish Authority for Privacy Protection" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.imy.se/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -9728,10 +9628,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9742,7 +9639,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Armenia" + "@value": "Florida" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9750,221 +9647,217 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "AM" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "ARM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "51" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "51" + "@language": "en", + "@value": "Dutch Data Protection Authority" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://purl.org/dc/terms/hasPart": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + "@language": "en", + "@value": "Berlin Data Protection Act (BlnDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, + "@language": "en", + "@value": "SouthAmerica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, + "@language": "en", + "@value": "State Data Protection Act (LDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9982,7 +9875,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9993,7 +9886,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Melanesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10004,10 +9897,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10020,6 +9913,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -10028,7 +9932,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "South Georgia and the South Sandwich Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10037,28 +9941,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "GS" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@value": "SGS" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "239" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10073,7 +9981,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10084,7 +9998,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Cabo Verde" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10092,13 +10006,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CPV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "132" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "132" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -10121,12 +10055,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@language": "de", + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" }, { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10138,31 +10072,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10177,10 +10105,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10191,7 +10116,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "NorthernAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10199,86 +10124,195 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "LA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, { - "@value": "LAO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, { - "@value": "418" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, { - "@value": "418" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10291,12 +10325,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10307,7 +10361,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Germany" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10316,32 +10370,45 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "276" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10356,13 +10423,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10373,7 +10434,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Mecklenburg-Western-Pomerania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10382,32 +10443,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "CM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "CMR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + }, { - "@value": "120" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "120" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10420,6 +10477,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -10428,7 +10490,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10436,28 +10498,20 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10473,13 +10527,93 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ne10da505e94a4051b3d09a55f5c8454b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10490,7 +10624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Barbados" + "@value": "European Union (EU-27)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10499,32 +10633,115 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "BB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@value": "BRB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" } + ] + }, + { + "@id": "_:Ne10da505e94a4051b3d09a55f5c8454b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "52" + "@id": "_:Ne1e1d81d68ef4a1a897c8fdb415bc921" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Ne1e1d81d68ef4a1a897c8fdb415bc921", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "52" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -10533,9 +10750,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10548,11 +10762,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" }, { "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10564,43 +10778,49 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://www.datenschutz.rlp.de/" } ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10611,7 +10831,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10620,32 +10844,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "LKA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "144" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + }, { - "@value": "144" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10660,13 +10886,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10677,7 +10903,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Réunion" + "@value": "Bouvet Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10688,30 +10914,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "74" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10726,13 +10952,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10743,7 +10969,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Equatorial Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10754,30 +10980,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "226" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10792,7 +11018,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10803,7 +11032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Libya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10811,10 +11040,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LBY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "434" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "434" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -10832,13 +11081,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10849,7 +11095,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mozambique" + "@value": "New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10860,30 +11106,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "554" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10896,47 +11142,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@language": "en", - "@value": "Asia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10947,7 +11178,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Greece" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10956,29 +11187,39 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "300" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -10996,13 +11237,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11013,7 +11254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Namibia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11024,30 +11265,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "516" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -11062,10 +11303,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11076,7 +11314,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "San Marino" + "@value": "Delaware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11084,30 +11322,42 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "SMR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, { - "@value": "674" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, { - "@value": "674" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -11123,32 +11373,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11159,7 +11389,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Poland" + "@value": "Norfolk Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11168,43 +11398,64 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "574" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -11217,65 +11468,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/description": [ { - "@id": "_:N67923d9b12a04d089a2771ce9ec01e03" + "@language": "en", + "@value": "The UN-M49 code for a given region" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@language": "en", + "@value": "UN-M49" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "http://www.w3.org/2001/XMLSchema#string" } - ] - }, - { - "@id": "_:N67923d9b12a04d089a2771ce9ec01e03", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "_:Nc1c6d3b6ed8f4ca5b3349173de10d171" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } - ] - }, - { - "@id": "_:Nc1c6d3b6ed8f4ca5b3349173de10d171", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -11293,10 +11531,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11307,7 +11548,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Djibouti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11318,30 +11559,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "262" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11356,13 +11597,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11373,7 +11611,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Kyrgyzstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11384,30 +11622,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "417" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -11416,244 +11654,53 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@language": "en", + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nb6ae6cadacbf4ed0858714f1270210e6" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "European Economic Area (EEA-31)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } - ] - }, - { - "@id": "_:Nb6ae6cadacbf4ed0858714f1270210e6", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "_:N4a69fa0ba2fb4e8f9dbce522f8afbe1e" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N03ed258dfc4a465ea8a8ad2f0622cb8f" - } - ] - }, - { - "@id": "_:N4a69fa0ba2fb4e8f9dbce522f8afbe1e", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:N03ed258dfc4a465ea8a8ad2f0622cb8f", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -11671,13 +11718,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11688,7 +11735,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liberia" + "@value": "Cayman Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11699,27 +11746,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "136" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -11737,7 +11784,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11748,7 +11795,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Caribbean" + "@value": "California" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11756,13 +11803,21 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -11777,13 +11832,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11794,7 +11843,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Sudan" + "@value": "CentralAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11802,33 +11851,128 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SS" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SSD" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "EasternAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N88386e88249c478e8bb25783e7ed199f" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "EU Adequacy Decision for Uruguay" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + } + ] + }, + { + "@id": "_:N88386e88249c478e8bb25783e7ed199f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N93e89d733772483a9ca0cc8a86c58be2" + } + ] + }, + { + "@id": "_:N93e89d733772483a9ca0cc8a86c58be2", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11843,10 +11987,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11857,7 +12001,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "China" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11868,30 +12012,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "156" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11904,6 +12048,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -11912,7 +12067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Peru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11921,25 +12076,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "PE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@value": "PER" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "604" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -11957,19 +12116,19 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" @@ -11977,10 +12136,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11991,7 +12150,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denmark" + "@value": "Hungary" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12002,7 +12161,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -12012,30 +12171,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "348" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12050,7 +12209,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12061,7 +12223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Russian Federation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12069,10 +12231,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "RU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "RUS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "643" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "643" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -12090,13 +12272,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12107,7 +12286,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brazil" + "@value": "Kuwait" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12118,30 +12297,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "414" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12156,10 +12335,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12170,7 +12349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monaco" + "@value": "Cocos (Keeling) Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12181,30 +12360,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "166" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12217,6 +12396,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -12225,11 +12412,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "Azerbaijan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12238,39 +12421,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "AZ" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "AZE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "31" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12285,7 +12461,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12296,7 +12475,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oregon" + "@value": "Svalbard and Jan Mayen Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12304,10 +12483,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SJM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "744" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "744" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -12325,10 +12524,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12339,7 +12538,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Belarus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12350,30 +12549,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "112" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -12388,13 +12587,53 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Caribbean" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12405,7 +12644,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Somalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12416,27 +12655,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "706" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12454,10 +12693,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12468,7 +12710,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Guyana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12479,30 +12721,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "328" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -12517,7 +12759,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12528,7 +12770,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12536,29 +12778,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12571,32 +12797,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12607,7 +12816,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Italy" + "@value": "Democratic Republic of the Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12616,42 +12825,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "180" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12666,7 +12865,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12677,7 +12879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illinois" + "@value": "United States of America" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12685,64 +12887,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Commission for Personal Data Protection" - } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "accepted" + "@value": "US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "USA" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@value": "840" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12757,7 +12928,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12768,7 +12942,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Singapore" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12776,10 +12950,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SGP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "702" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "702" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12797,13 +12991,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12814,7 +13008,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Panama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12825,27 +13019,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "591" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -12861,6 +13055,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -12869,7 +13068,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Europe" + "@value": "Connecticut" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12880,7 +13079,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -12898,13 +13097,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12915,7 +13111,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Martinique" + "@value": "Saudi Arabia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12926,30 +13122,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "682" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12962,52 +13158,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@language": "en", - "@value": "Guam" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13018,7 +13194,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Netherlands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13027,29 +13203,39 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "528" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -13078,7 +13264,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Washington" + "@value": "West Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13089,10 +13275,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13105,6 +13291,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -13113,7 +13310,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Gabon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13122,28 +13319,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "GA" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@value": "GAB" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "266" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13158,13 +13359,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13175,7 +13373,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Somalia" + "@value": "Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13186,27 +13384,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "376" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -13224,13 +13422,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13241,7 +13436,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Africa" + "@value": "Solomon Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13252,30 +13447,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "90" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -13288,12 +13484,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "_:N9eef5b1a49654c859b707652d67ebd53" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13304,7 +13497,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "EU Adequacy Decision for Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13313,29 +13506,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "COK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:N9eef5b1a49654c859b707652d67ebd53", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "184" + "@id": "_:N604f956a04c1427f8504e774fca87491" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N604f956a04c1427f8504e774fca87491", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "184" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13353,13 +13560,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13370,7 +13577,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Panama" + "@value": "Sao Tome and Principe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13381,62 +13588,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "678" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "591" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13454,13 +13626,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13471,7 +13640,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Bahrain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13482,30 +13651,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "48" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13520,7 +13689,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13531,7 +13706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Malawi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13539,13 +13714,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MWI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "454" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13560,7 +13755,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13571,7 +13772,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Mali" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13579,13 +13780,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "ML" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MLI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "466" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "466" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13600,10 +13821,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13614,7 +13838,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Morocco" + "@value": "Lesotho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13625,27 +13849,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "426" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -13663,10 +13887,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13677,7 +13901,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Bhutan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13688,30 +13912,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "64" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13726,7 +13950,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13737,7 +13961,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13745,13 +13969,29 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13766,10 +14006,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13780,7 +14023,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Antigua and Barbuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13791,30 +14034,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "28" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -13827,34 +14070,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -13863,7 +14078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Latvia" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13872,70 +14087,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LVA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnpd.pt" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "428" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "428" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13948,17 +14121,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -13967,7 +14129,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Data Protection Commission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13976,32 +14138,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "DOM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.garanteprivacy.it/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "214" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "214" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14016,10 +14174,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14030,7 +14188,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Tunisia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14041,30 +14199,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "788" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14079,50 +14237,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Nebraska" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14133,7 +14254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Madagascar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14144,30 +14265,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "450" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14180,95 +14301,95 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@language": "en", - "@value": "Albania" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@value": "AL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "ALB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@value": "8" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@value": "8" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14279,7 +14400,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "European Economic Area (EEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14288,39 +14409,92 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "LU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@value": "LUX" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@value": "442" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@value": "442" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14338,7 +14512,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14349,7 +14523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "U.S. Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14357,29 +14531,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14392,26 +14550,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belize" + "@value": "Data State Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14420,32 +14567,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BLZ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dvi.gov.lv/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "84" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "84" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14456,17 +14599,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14477,7 +14612,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anguilla" + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14486,32 +14625,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "AIA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "660" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "660" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14524,6 +14665,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14532,7 +14684,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Angola" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14541,28 +14693,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "AO" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@value": "AGO" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14577,7 +14733,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14588,7 +14747,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Palau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14597,23 +14756,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "PW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "PLW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + "@value": "585" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14626,6 +14794,34 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14634,7 +14830,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Croatia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14643,29 +14839,74 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "191" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14683,10 +14924,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -14700,7 +14941,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Peru" + "@value": "Curaçao" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14711,30 +14952,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "531" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14749,10 +14990,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14763,7 +15001,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14771,30 +15009,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MYS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "458" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "458" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -14812,13 +15030,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14829,7 +15047,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Haiti" + "@value": "Réunion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14840,30 +15058,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "638" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14878,10 +15096,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14892,7 +15113,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "United States Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14903,30 +15124,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "850" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14941,7 +15162,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14952,7 +15176,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Michigan" + "@value": "North Macedonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14960,13 +15184,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MKD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "807" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "807" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14981,7 +15225,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14992,7 +15239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernEurope" + "@value": "Vanuatu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15000,13 +15247,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "VU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "VUT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "548" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "548" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -15027,7 +15294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Africa" + "@value": "Personal Data Protection Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15035,13 +15302,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15056,7 +15339,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15067,7 +15353,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maine" + "@value": "Armenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15075,13 +15361,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ARM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "51" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15096,13 +15402,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15113,7 +15416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gabon" + "@value": "Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15124,27 +15427,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "729" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -15162,13 +15465,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15179,7 +15479,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chile" + "@value": "Turkmenistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15190,35 +15490,35 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "795" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -15226,15 +15526,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@id": "_:N11d79634f7124242823d62dd4c0b7abf" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15245,115 +15545,38 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Eritrea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "ER" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - } - ] - }, - { - "@id": "_:N11d79634f7124242823d62dd4c0b7abf", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nb5772e44a48547a0853ffff6cbc57829" - } - ] - }, - { - "@id": "_:Nb5772e44a48547a0853ffff6cbc57829", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "French Southern Territories" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ATF" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "232" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -15371,7 +15594,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15382,7 +15605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15393,10 +15616,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15411,10 +15634,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15425,7 +15651,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jordan" + "@value": "Martinique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15436,30 +15662,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "474" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15472,15 +15698,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15491,7 +15734,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Latvia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15500,32 +15743,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "428" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -15540,10 +15793,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15554,7 +15804,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Maine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15562,126 +15812,157 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "KR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "KOR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "410" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "410" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + }, { - "@language": "en", - "@value": "Hungary" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "HU" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "HUN" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "348" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "348" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "WesternAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15692,9 +15973,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15705,11 +15994,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" - }, - { - "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15718,28 +16003,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "BQ" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@value": "BES" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@value": "535" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15749,10 +16038,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15763,11 +16057,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" - }, - { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Iran (Islamic Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15776,28 +16066,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "IR" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, + "@value": "IRN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@value": "364" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -15826,7 +16117,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virginia" + "@value": "Oklahoma" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15837,10 +16128,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -15851,108 +16142,88 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@language": "en", + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N69e09ddb9a124a75966c97997480ff9c" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15961,112 +16232,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz.sachsen-anhalt.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - } - ] - }, - { - "@id": "_:N69e09ddb9a124a75966c97997480ff9c", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N7d302e96c8be46d4aa27030a1bed2116" - } - ] - }, - { - "@id": "_:N7d302e96c8be46d4aa27030a1bed2116", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -16095,7 +16285,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Tennessee" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16106,9 +16296,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16122,17 +16312,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -16141,7 +16320,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "National Commission for Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16150,32 +16329,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "VG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "VGB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://cnpd.public.lu" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "92" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "92" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -16186,17 +16361,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16205,9 +16372,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + }, { "@language": "en", - "@value": "Guadeloupe" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16216,29 +16387,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GP" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.bayern.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "GLP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "312" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "312" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -16267,7 +16440,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16278,10 +16451,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16295,14 +16468,11 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16313,7 +16483,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uganda" + "@value": "Egypt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16324,27 +16494,118 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "818" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Danish Data Protection Agency" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Oregon" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -16362,10 +16623,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16376,7 +16637,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16387,27 +16648,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "268" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -16425,13 +16686,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16442,7 +16700,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Iceland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16453,30 +16711,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "352" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16491,10 +16749,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16505,7 +16766,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iraq" + "@value": "Cameroon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16516,30 +16777,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "120" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16549,10 +16810,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16563,11 +16829,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - }, - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@value": "Holy See" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16576,28 +16838,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "VA" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@value": "VAT" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@value": "336" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16612,13 +16878,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16629,7 +16895,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Ecuador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16640,30 +16906,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "218" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -16676,9 +16942,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N3f30e73f899e4bdc9ebd2c6f0c8eb4b5" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16689,7 +16955,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16697,295 +16963,464 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, + "@language": "en", + "@value": "Chad" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" - }, + "@value": "TD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, + "@value": "TCD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, + "@value": "148" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + "@value": "148" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N84c1174f02094263a4b6f5bc3964b953" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "EU Adequacy Decision for Argentina" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + } + ] + }, + { + "@id": "_:N84c1174f02094263a4b6f5bc3964b953", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nfb1e8c286ebe43e082bc36a70f2116e9" + } + ] + }, + { + "@id": "_:Nfb1e8c286ebe43e082bc36a70f2116e9", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@language": "en", + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@language": "en", + "@value": "European Union (EU)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" } ] }, { - "@id": "_:N3f30e73f899e4bdc9ebd2c6f0c8eb4b5", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N838c84b52bbc4d3d906bbf8ce260a45b" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "_:N838c84b52bbc4d3d906bbf8ce260a45b", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Rhode Island" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -17003,10 +17438,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17017,7 +17452,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Pitcairn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17028,27 +17463,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "612" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -17077,7 +17512,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kansas" + "@value": "Louisiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17088,7 +17523,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -17117,7 +17552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Arizona" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17128,10 +17563,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -17146,10 +17581,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17160,7 +17592,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norway" + "@value": "Mississippi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17168,62 +17600,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NOR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "578" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "578" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -17238,13 +17621,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17255,7 +17632,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea" + "@value": "Iowa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17263,33 +17640,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GIN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "324" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "324" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17304,13 +17661,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17321,7 +17678,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sark" + "@value": "Turks and Caicos Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17329,10 +17686,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TCA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "796" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "796" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17350,10 +17727,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17364,7 +17741,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Tokelau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17375,27 +17752,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "772" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -17411,9 +17788,39 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Americas" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17424,7 +17831,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Europe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17435,10 +17842,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17456,10 +17863,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17470,7 +17877,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Guatemala" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17481,30 +17888,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "320" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17517,32 +17924,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17553,7 +17943,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malta" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17562,42 +17952,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "630" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17612,10 +17992,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17626,7 +18009,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Saint Kitts and Nevis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17637,27 +18020,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "659" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -17675,7 +18058,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17686,7 +18069,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Washington" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17694,24 +18077,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -17724,15 +18096,20 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17743,41 +18120,98 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chad" + "@value": "ISO-alpha2" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "TD" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "TCD" + "@language": "en", + "@value": "accepted" } - ], + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Central African Republic" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CAF" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "140" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -17788,9 +18222,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:N0454b619a71f49ffa0934463c85e81ce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17799,13 +18235,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" - }, { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17817,28 +18249,40 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } + ] + }, + { + "@id": "_:N0454b619a71f49ffa0934463c85e81ce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@id": "_:N60779da547314c41aab10c9c2bfd5767" + } + ] + }, + { + "@id": "_:N60779da547314c41aab10c9c2bfd5767", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -17856,13 +18300,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17873,7 +18317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colombia" + "@value": "Nigeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17884,27 +18328,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "566" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -17922,10 +18366,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17936,7 +18380,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17947,29 +18391,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "392" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17983,6 +18427,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -17991,7 +18440,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "NorthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17999,26 +18448,10 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -18036,10 +18469,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18050,7 +18483,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China" + "@value": "Tonga" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18061,30 +18494,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "776" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18099,10 +18532,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18113,7 +18543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Egypt" + "@value": "Hawaii" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18121,33 +18551,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "EG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "EGY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "818" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "818" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18162,13 +18572,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18179,7 +18583,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kenya" + "@value": "Montana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18187,30 +18591,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "404" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -18227,31 +18611,31 @@ } ], "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18262,7 +18646,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austria" + "@value": "Romania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18273,7 +18657,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -18283,31 +18667,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "642" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18320,9 +18703,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N58c5a46c7faf42028a47c56e7f90a06b" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18333,7 +18716,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "Nebraska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18341,44 +18724,10 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ] - }, - { - "@id": "_:N58c5a46c7faf42028a47c56e7f90a06b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0daed4f7505f497e8d08170ac0860d5e" - } - ] - }, - { - "@id": "_:N0daed4f7505f497e8d08170ac0860d5e", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -18396,13 +18745,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18413,7 +18759,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Suriname" + "@value": "United Arab Emirates" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18424,30 +18770,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "784" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18462,10 +18808,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18476,7 +18819,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Michigan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18484,30 +18827,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "IR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "IRN" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "364" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "364" + "@language": "en", + "@value": "Massachusetts" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -18525,13 +18888,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18542,7 +18902,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Turkey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18553,27 +18913,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "792" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "662" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18591,13 +18951,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18608,7 +18965,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Marshall Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18619,30 +18976,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "584" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18660,10 +19017,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18674,7 +19031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Comoros" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18685,233 +19042,88 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "174" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, + "@language": "en", + "@value": "WesternAsia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18922,7 +19134,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Western Sahara" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18933,30 +19145,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "732" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18971,7 +19183,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -18985,7 +19197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Lao People's Democratic Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18996,30 +19208,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "418" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -19032,32 +19244,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19068,7 +19263,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Sark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19076,268 +19271,29 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", + "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SVN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "705" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "705" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" - }, - { - "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, - { - "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Belgium" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BEL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "56" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "56" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0ce98ffcf35a4fada2569441eb3bcec4" + "@id": "_:N1c68ca358bda4b3e8e9fb0d30daa5dac" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19348,7 +19304,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19360,272 +19316,43 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } ] }, { - "@id": "_:N0ce98ffcf35a4fada2569441eb3bcec4", + "@id": "_:N1c68ca358bda4b3e8e9fb0d30daa5dac", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2616d421120d466b8dbb1404aa292aaa" + "@id": "_:N598c288563524b57973afad165414645" } ] }, { - "@id": "_:N2616d421120d466b8dbb1404aa292aaa", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@id": "_:N598c288563524b57973afad165414645", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -19636,9 +19363,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19649,11 +19378,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Utah" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19661,32 +19386,10 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -19704,13 +19407,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19721,7 +19424,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Montserrat" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19732,30 +19435,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "500" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19768,6 +19471,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19776,7 +19490,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Côte d’Ivoire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19785,201 +19499,122 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "CI" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@value": "CIV" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "384" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, + "@language": "en", + "@value": "Spain" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, + "@value": "ES" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, + "@value": "ESP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, + "@value": "724" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -19997,10 +19632,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20011,7 +19649,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Colombia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20022,59 +19660,85 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "170" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, + "@language": "en", + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" @@ -20098,7 +19762,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Office of the Data Protection Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20110,12 +19774,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -20125,10 +19789,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20141,9 +19805,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20154,7 +19841,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Texas" + "@value": "Malta" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20162,13 +19849,43 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "470" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -20181,20 +19898,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "Bremen" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20205,17 +19962,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UN-M49" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "Taiwan (Province of China)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20226,10 +19973,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20242,15 +19989,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "_:Nef27c7bce7444843884daf44209982f9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20261,7 +20002,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malawi" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20270,32 +20011,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MW" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "MWI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } + ] + }, + { + "@id": "_:Nef27c7bce7444843884daf44209982f9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "454" + "@id": "_:Ne8f3fbc03cc248f38c4914a0a65f17d0" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Ne8f3fbc03cc248f38c4914a0a65f17d0", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "454" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20321,7 +20073,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "SoutheasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20332,10 +20084,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20350,10 +20137,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20364,7 +20154,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Honduras" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20375,199 +20165,258 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "340" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N869fa4857a194a9a8c413338ab1e1eb4" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "European Economic Area (EEA-30)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + } + ] + }, + { + "@id": "_:N869fa4857a194a9a8c413338ab1e1eb4", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + "@id": "_:Nc90f028cf1f04fce90e7d6e56c4da07c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", + "@id": "_:Nc90f028cf1f04fce90e7d6e56c4da07c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20583,10 +20432,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20597,7 +20443,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "NorthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20605,30 +20451,61 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "TJ" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "TJK" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "762" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "762" + "@language": "en", + "@value": "National Supervisory Authority for Personal Data Processing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -20646,7 +20523,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20657,7 +20534,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Micronesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20667,49 +20544,11 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20769,10 +20608,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20787,13 +20626,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20804,7 +20643,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Jamaica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20815,30 +20654,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "388" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -20851,34 +20690,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -20887,7 +20698,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sweden" + "@value": "Estonian Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20896,42 +20707,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SWE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20944,32 +20741,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20980,7 +20760,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Czechia" + "@value": "Saint Barthélemy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20989,42 +20769,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "652" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21039,10 +20809,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21053,7 +20823,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Liechtenstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21064,30 +20834,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "438" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21102,7 +20872,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21113,7 +20889,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Eswatini" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21121,13 +20897,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SWZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "748" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "748" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21138,9 +20934,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21151,11 +20952,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" - }, - { - "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21164,28 +20961,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "CH" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@value": "CHE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@value": "756" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -21200,13 +21001,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21217,7 +21015,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Sri Lanka" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21228,30 +21026,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "144" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21266,10 +21064,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21280,7 +21081,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Mayotte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21291,30 +21092,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "175" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21327,6 +21128,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -21335,7 +21144,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "State of Palestine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21344,28 +21153,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "PS" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@value": "PSE" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "275" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21378,6 +21191,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -21386,7 +21210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Belize" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21394,10 +21218,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BLZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "84" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "84" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -21413,12 +21257,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21429,7 +21293,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States of America" + "@value": "Belgium" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21438,32 +21302,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "56" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21478,7 +21352,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21489,7 +21366,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vermont" + "@value": "Malaysia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21497,53 +21374,32 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "MY" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "MYS" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "458" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21557,9 +21413,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "_:N928bc36f541d4f4e9515ea888061388b" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21570,7 +21449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21579,46 +21458,42 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + "@value": "IE" } - ] - }, - { - "@id": "_:N928bc36f541d4f4e9515ea888061388b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "_:N43efff40b486434484fa054f5bbd40b3" + "@value": "IRL" } - ] - }, - { - "@id": "_:N43efff40b486434484fa054f5bbd40b3", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "372" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21633,13 +21508,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21650,7 +21519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zambia" + "@value": "Nevada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21658,33 +21527,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ZM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ZMB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "894" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "894" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21702,10 +21551,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21716,7 +21562,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Togo" + "@value": "Morocco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21727,27 +21573,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "504" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -21765,13 +21611,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21782,7 +21625,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21793,30 +21636,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "20" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21829,32 +21672,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21864,52 +21690,41 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Bulgaria" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + "@language": "en", + "@value": "Zimbabwe" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "accepted" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "716" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21923,9 +21738,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N79f84d8b198b41809777ecb426c9fa8f" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21936,7 +21751,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21944,44 +21759,69 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - } - ] - }, - { - "@id": "_:N79f84d8b198b41809777ecb426c9fa8f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + }, { - "@id": "_:N8a0f927692b74c46808ea99d91745f90" - } - ] - }, - { - "@id": "_:N8a0f927692b74c46808ea99d91745f90", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -21997,32 +21837,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22033,7 +21856,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Netherlands" + "@value": "South Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22042,42 +21865,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "710" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22092,7 +21905,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22103,7 +21922,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Togo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22111,13 +21930,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TGO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "768" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "768" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22132,7 +21971,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22143,7 +21988,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "Venezuela (Bolivarian Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22151,6 +21996,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "VE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "VEN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "862" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "862" + } ] }, { @@ -22172,7 +22037,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ncd1f09d9f5cc452bafc11168930f54c2" + "@id": "_:Na09a3f2387f64f9e9f34d1d2f84f59bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22205,66 +22070,30 @@ ] }, { - "@id": "_:Ncd1f09d9f5cc452bafc11168930f54c2", + "@id": "_:Na09a3f2387f64f9e9f34d1d2f84f59bb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N027e40f1d94440c38440b0bd30800979" - } - ] - }, - { - "@id": "_:N027e40f1d94440c38440b0bd30800979", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@id": "_:Nebb61ea631b342398e6274e0d7a84182" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Oceania" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, + { + "@id": "_:Nebb61ea631b342398e6274e0d7a84182", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22274,12 +22103,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N1adf51566ca3498a8948d694cd798f4c" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22290,7 +22117,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "Lower Saxony Data Protection Act (NDSG)" + }, + { + "@language": "de", + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22302,43 +22133,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } - ] - }, - { - "@id": "_:N1adf51566ca3498a8948d694cd798f4c", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N383381caa9864400812e392ec4093ae0" - } - ] - }, - { - "@id": "_:N383381caa9864400812e392ec4093ae0", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -22351,14 +22164,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -22367,7 +22172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Libya" + "@value": "Croatian Personal Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22376,129 +22181,217 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LBY" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.azop.hr/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "434" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "434" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "_:N35c5917b1d9f4d5ea41caeea159bbcd3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22509,7 +22402,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lithuania" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22518,42 +22411,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "LT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@value": "LTU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" } + ] + }, + { + "@id": "_:N35c5917b1d9f4d5ea41caeea159bbcd3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "440" + "@id": "_:Nc713d7f24fa94ebfb73173b11d8e183a" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nc713d7f24fa94ebfb73173b11d8e183a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "440" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -22563,18 +22460,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22585,7 +22474,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niger" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, + { + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22594,37 +22487,33 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NER" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "562" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "562" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -22632,15 +22521,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:Nd39dc3e5a54a4619afe3d6221ac24cc1" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22651,49 +22534,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Bavaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" } - ] - }, - { - "@id": "_:Nd39dc3e5a54a4619afe3d6221ac24cc1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:Nfc7783f9ee87478ca1f5262b617a567f" - } - ] - }, - { - "@id": "_:Nfc7783f9ee87478ca1f5262b617a567f", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -22712,7 +22583,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf25e738bbdd4450a83ceed6265fcf4ad" + "@id": "_:Nad32773c9b1a4feca8a1e517cf2e1b50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22723,7 +22594,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22735,12 +22606,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" @@ -22748,68 +22619,68 @@ ] }, { - "@id": "_:Nf25e738bbdd4450a83ceed6265fcf4ad", + "@id": "_:Nad32773c9b1a4feca8a1e517cf2e1b50", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfd5de62b6426446081c9be23d5f8e7d3" + "@id": "_:N41becf24872e496a864bdb22c47d7344" } ] }, { - "@id": "_:Nfd5de62b6426446081c9be23d5f8e7d3", + "@id": "_:N41becf24872e496a864bdb22c47d7344", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22820,7 +22691,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Romania" + "@value": "North-Rhine Westphalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22831,40 +22702,26 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "RO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ROU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "642" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "642" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22877,34 +22734,48 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "Colorado" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22930,7 +22801,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Rhineland-Palatinate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22939,51 +22810,23 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - } - ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22998,13 +22841,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23015,7 +22852,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gambia" + "@value": "Illinois" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23023,30 +22860,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GMB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "270" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "270" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -23066,20 +22883,20 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ @@ -23087,7 +22904,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23098,7 +22915,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spain" + "@value": "Estonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23109,7 +22926,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -23119,30 +22936,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "233" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23155,32 +22972,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "@language": "en", + "@value": "Georgia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23191,7 +23028,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ireland" + "@value": "French Polynesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23200,42 +23037,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "258" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23245,10 +23072,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23259,11 +23094,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - }, - { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23272,27 +23103,45 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "GN" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@value": "GIN" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@value": "324" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23303,10 +23152,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23315,13 +23164,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" - }, { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23333,22 +23182,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://www.datenschutz-hamburg.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -23364,32 +23219,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23400,7 +23235,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Finland" + "@value": "Democratic People's Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23409,42 +23244,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "408" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23457,32 +23282,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23493,7 +23295,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Ohio" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23501,106 +23303,201 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, { - "@value": "SK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, { - "@value": "SVK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, { - "@value": "703" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, { - "@value": "703" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, { - "@language": "en", - "@value": "Montserrat" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, { - "@value": "MS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, { - "@value": "MSR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, { - "@value": "500" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, { - "@value": "500" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -23618,10 +23515,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23632,7 +23529,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greenland" + "@value": "Wallis and Futuna Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23643,30 +23540,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "876" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23680,11 +23577,14 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23695,7 +23595,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Canada" + "@value": "Dominican Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23706,88 +23606,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "214" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "124" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "ISO-alpha3" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -23805,10 +23644,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23819,7 +23661,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Saint Lucia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23830,27 +23672,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "662" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -23868,13 +23710,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23885,7 +23727,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominica" + "@value": "British Indian Ocean Territory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23896,30 +23738,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "86" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23928,61 +23770,38 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + { + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "MP" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "MNP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "580" + "@language": "en", + "@value": "New Hampshire" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "580" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23997,10 +23816,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24011,7 +23830,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nepal" + "@value": "Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24022,27 +23841,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "833" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -24060,7 +23879,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24071,7 +23890,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "CentralAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24082,15 +23901,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -24098,15 +23917,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "_:Nd0cac68113854146ae7e70a17a9df8ea" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24117,41 +23936,52 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "NIC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } + ] + }, + { + "@id": "_:Nd0cac68113854146ae7e70a17a9df8ea", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "558" + "@id": "_:Neb581d4845914323803dcc5fe8a7c0db" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Neb581d4845914323803dcc5fe8a7c0db", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "558" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24166,7 +23996,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24177,7 +24010,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Kazakhstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24185,10 +24018,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "KAZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "398" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "398" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -24206,7 +24059,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24217,7 +24070,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ohio" + "@value": "Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24225,13 +24078,29 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24242,9 +24111,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24255,11 +24132,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, - { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24268,99 +24141,120 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "AR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@value": "ARG" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "32" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, { - "@language": "en", - "@value": "Mali" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, { - "@value": "ML" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, { - "@value": "MLI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, { - "@value": "466" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, { - "@value": "466" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -24374,11 +24268,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -24387,7 +24276,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Austrian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24395,13 +24284,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://dsb.gv.at" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24416,13 +24321,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24433,7 +24338,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Congo" + "@value": "Cuba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24444,30 +24349,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "192" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24480,9 +24385,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24493,7 +24421,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah" + "@value": "Bulgaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24501,53 +24429,43 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "BG" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "BGR" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Polynesia" + "@value": "100" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -24556,6 +24474,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -24568,7 +24489,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24580,128 +24505,104 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-02" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Bhutan" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BTN" + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/license": [ { - "@value": "64" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "64" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/title": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "dpvo-legal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2002/07/owl#imports": [ { - "@language": "en", - "@value": "Indiana" + "@id": "https://w3id.org/dpv/dpv-owl" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "accepted" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24714,14 +24615,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -24730,7 +24623,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24739,32 +24632,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LBN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ip-rs.si/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "422" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "422" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -24777,11 +24666,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -24790,7 +24674,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "State Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24798,39 +24682,29 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ada.lt" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24859,7 +24733,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkey" + "@value": "Oman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24870,27 +24744,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "512" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -24906,32 +24780,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24942,7 +24796,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greece" + "@value": "Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24951,39 +24805,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "410" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -25015,7 +24859,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mongolia" + "@value": "China, Hong Kong Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25026,30 +24870,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "344" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25060,9 +24904,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25071,13 +24923,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" - }, { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "British Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25086,33 +24934,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "VG" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@value": "VGB" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "92" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -25124,14 +24970,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25142,7 +24983,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Yemen" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + }, + { + "@language": "de", + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25151,32 +24996,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "YE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ldi.nrw.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "YEM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "887" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "887" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25191,7 +25038,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25202,7 +25055,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Grenada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25210,13 +25063,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GRD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "308" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "308" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25229,11 +25102,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -25242,7 +25110,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25251,28 +25119,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.naih.hu/" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25287,10 +25155,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25301,7 +25172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Saint Vincent and the Grenadines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25312,30 +25183,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "670" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -25350,13 +25221,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25367,7 +25232,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Argentina" + "@value": "New Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25375,33 +25240,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ARG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "32" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "32" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25416,13 +25261,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25433,7 +25278,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mexico" + "@value": "Bolivia (Plurinational State of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25444,27 +25289,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "68" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -25482,7 +25327,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25493,7 +25338,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nevada" + "@value": "Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25501,50 +25346,26 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@language": "en", - "@value": "Missouri" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -25560,15 +25381,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25579,7 +25417,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Italy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25588,32 +25426,62 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "850" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@value": "380" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "380" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, { - "@value": "850" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25628,10 +25496,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25642,7 +25510,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Qatar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25653,86 +25521,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "634" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "438" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25742,15 +25554,23 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "_:Nb0c00e7cabe645038a1f9c33f75e9de3" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25759,13 +25579,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" - }, { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25774,141 +25590,42 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - }, + "@value": "GB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@value": "GBR" } - ] - }, - { - "@id": "_:Nb0c00e7cabe645038a1f9c33f75e9de3", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N005cd79cb0584894bc8af25f83e0c965" + "@value": "826" } - ] - }, - { - "@id": "_:N005cd79cb0584894bc8af25f83e0c965", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -25926,7 +25643,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25936,22 +25653,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Delaware" + "@language": "en", + "@value": "Berlin" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25964,6 +25697,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -25972,7 +25713,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Albania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25981,25 +25722,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "AL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@value": "ALB" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "8" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -26017,13 +25762,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26034,7 +25779,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26045,27 +25790,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "178" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -26083,7 +25828,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26094,7 +25839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Wisconsin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26102,29 +25847,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26139,7 +25868,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26150,7 +25882,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Micronesia (Federated States of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26159,25 +25891,49 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@value": "FM" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + "@value": "FSM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "583" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "583" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -26195,10 +25951,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26209,7 +25965,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Australia" + "@value": "Nepal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26220,31 +25976,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "524" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26257,9 +26012,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "_:N1a6e6a4ae6a24dbb85307b9e4b6b3411" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26270,7 +26031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "Suriname" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26279,46 +26040,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "SR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@value": "SUR" } - ] - }, - { - "@id": "_:N1a6e6a4ae6a24dbb85307b9e4b6b3411", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N948fbc9b57954a6e96153eb539dacc2d" + "@value": "740" } - ] - }, - { - "@id": "_:N948fbc9b57954a6e96153eb539dacc2d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -26329,14 +26076,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26347,7 +26089,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Holy See" + "@value": "The State Commissioner for Data Protection Lower Saxony" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26356,32 +26102,35 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "VA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lfd.niedersachsen.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "VAT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "336" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "336" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -26390,13 +26139,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N02a2316134fd44289c14876b83fb9194" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -26405,11 +26156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" - }, - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26421,25 +26168,43 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" } + ] + }, + { + "@id": "_:N02a2316134fd44289c14876b83fb9194", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "_:Na5fc53202c9943ef950ec019b699c780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", + "@id": "_:Na5fc53202c9943ef950ec019b699c780", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26454,10 +26219,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26468,7 +26230,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Palau" + "@value": "Alaska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26476,26 +26238,6 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PLW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "585" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "585" - } ] }, { @@ -26539,10 +26281,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26557,10 +26299,96 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N5c2a07efab674fe99c91745300ad053a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26571,7 +26399,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pakistan" + "@value": "European Union (EU-28)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26580,82 +26408,129 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "PK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, { - "@value": "PAK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@value": "586" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@value": "586" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + } + ] + }, + { + "@id": "_:N5c2a07efab674fe99c91745300ad053a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nc9a6336ca51545d89c1399ad2fb65746" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Nef3c262a5349466ea4541a9b8f421f23" + } + ] + }, + { + "@id": "_:Nef3c262a5349466ea4541a9b8f421f23", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "_:Nc9a6336ca51545d89c1399ad2fb65746", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -26673,10 +26548,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26687,7 +26562,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Pakistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26698,30 +26573,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "586" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -26732,11 +26607,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26747,7 +26620,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montana" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" + }, + { + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26755,61 +26632,35 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "California" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26824,13 +26675,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26841,7 +26686,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Grenada" + "@value": "WesternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26849,33 +26694,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GRD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "308" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "308" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26890,13 +26715,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26907,7 +26726,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Curaçao" + "@value": "SouthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26915,33 +26734,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CUW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "531" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "531" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26956,10 +26755,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26970,7 +26766,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "South Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26978,33 +26774,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NCL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "540" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "540" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27019,13 +26795,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27036,7 +26806,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Pennsylvania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27044,30 +26814,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PRI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "630" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "630" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -27083,32 +26833,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27119,7 +26852,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Kenya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27128,37 +26861,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "404" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -27168,15 +26896,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27187,7 +26910,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Saarland Data Protection Act" + }, + { + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27196,31 +26923,27 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IMN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "833" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "833" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -27230,19 +26953,16 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "_:N8d2a5d249d784f00b89ed76023551edf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27251,9 +26971,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" + }, { "@language": "en", - "@value": "Guyana" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27262,29 +26986,141 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GY" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "GUY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "328" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } + ] + }, + { + "@id": "_:N8d2a5d249d784f00b89ed76023551edf", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "328" + "@id": "_:Ne9612e399d7e4134a575a2714a056b75" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", + "@id": "_:Ne9612e399d7e4134a575a2714a056b75", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -27300,15 +27136,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27319,7 +27172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Senegal" + "@value": "Luxembourg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27328,32 +27181,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "442" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27361,12 +27224,17 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27377,11 +27245,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "Cambodia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27390,34 +27254,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "KH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@value": "KHM" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "116" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27432,96 +27294,109 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@language": "en", + "@value": "South Carolina" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N3d1e4fc5cfa04852940c41ea91556dbb" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27532,7 +27407,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "Saint Helena" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27541,129 +27416,172 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, + "@value": "SH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@value": "SHN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@value": "654" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@language": "en", + "@value": "Anguilla" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@value": "AI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@value": "AIA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@value": "660" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@value": "660" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@id": "_:Nbe37bcabe26a402e8d1e43fdfe469958" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@language": "en", + "@value": "Data Protection Act (DPA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@language": "en", + "@value": "modified" } - ] - }, - { - "@id": "_:N3d1e4fc5cfa04852940c41ea91556dbb", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "_:N9bcad3c6dd744ad9a49401c17eb2dc3d" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "_:Nb3057836b55f4bd19146c8393d770a6f" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "_:N9bcad3c6dd744ad9a49401c17eb2dc3d", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "_:Nbe37bcabe26a402e8d1e43fdfe469958", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@id": "_:Nbbd242ed709b48eb890fc945a184d402" } ] }, { - "@id": "_:Nb3057836b55f4bd19146c8393d770a6f", + "@id": "_:Nbbd242ed709b48eb890fc945a184d402", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -27681,10 +27599,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27695,7 +27613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thailand" + "@value": "Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27706,50 +27624,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "882" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "764" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27762,32 +27660,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27798,7 +27676,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatia" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27807,42 +27685,93 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "580" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27857,10 +27786,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27871,7 +27803,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Gambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27882,30 +27814,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "270" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27920,7 +27852,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27931,7 +27866,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Myanmar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27939,13 +27874,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MMR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "104" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "104" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -27956,11 +27911,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27969,9 +27922,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + }, { "@language": "en", - "@value": "Florida" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27979,13 +27936,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -27996,9 +27969,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28009,11 +27979,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" - }, - { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@value": "Commission for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28025,31 +27991,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28064,13 +28024,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28081,7 +28035,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Honduras" + "@value": "SouthernAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28089,30 +28043,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "HN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "HND" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "340" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "340" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -28130,13 +28064,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28147,7 +28078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Mongolia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28158,30 +28089,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "496" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -28194,14 +28125,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -28210,7 +28133,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oman" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28219,32 +28142,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "OM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "OMN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnil.fr/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "512" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "512" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28259,10 +28178,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28273,7 +28195,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philippines" + "@value": "Trinidad and Tobago" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28284,30 +28206,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "780" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28320,102 +28242,77 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Oklahoma" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, + "@language": "en", + "@value": "Asia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, + "@language": "en", + "@value": "Spanish Data Protection Agency (AEPD)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -28433,10 +28330,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28447,7 +28347,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singapore" + "@value": "Benin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28458,27 +28358,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "204" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -28496,13 +28396,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28513,7 +28410,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Norway" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28524,29 +28421,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "578" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -28558,11 +28455,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28571,9 +28466,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + }, { "@language": "en", - "@value": "Arizona" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28581,10 +28480,32 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -28602,13 +28523,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28619,7 +28540,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Burundi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28630,29 +28551,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "108" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -28662,9 +28583,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28677,11 +28595,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "Belgian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28693,22 +28607,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.dataprotectionauthority.be/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -28737,7 +28651,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iowa" + "@value": "Colorado" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28748,10 +28662,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28766,68 +28680,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Uzbekistan" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "UZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "UZB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "860" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "860" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28838,11 +28697,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28851,27 +28706,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "JE" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "JEY" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@value": "832" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -28883,14 +28742,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28899,9 +28753,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + }, { "@language": "en", - "@value": "Algeria" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28910,29 +28768,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "DZA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "12" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "12" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -28950,30 +28804,30 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28984,7 +28838,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonia" + "@value": "Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28995,7 +28849,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -29005,30 +28859,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "705" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29041,6 +28895,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -29049,7 +28911,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Greenland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29058,28 +28920,58 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "GL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@value": "GRL" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "304" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -29092,17 +28984,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -29111,7 +28992,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Data Protection Commission (DPC)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29120,95 +29001,78 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "PRY" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "600" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "600" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, { - "@language": "en", - "@value": "Mauritania" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, { - "@value": "MR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + }, { - "@value": "MRT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, { - "@value": "478" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, { - "@value": "478" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -29226,10 +29090,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29240,7 +29107,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Mozambique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29251,93 +29118,56 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "508" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Tonga" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, { - "@value": "TO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, { - "@value": "TON" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, { - "@value": "776" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, { - "@value": "776" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29352,13 +29182,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29369,7 +29193,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29378,32 +29202,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "SC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "SYC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "690" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, { - "@value": "690" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29418,10 +29238,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29432,7 +29252,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29443,30 +29263,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "234" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29480,12 +29300,6 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } @@ -29498,7 +29312,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "SouthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29506,30 +29320,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "IOT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "86" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "86" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -29545,32 +29339,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29581,7 +29355,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Portugal" + "@value": "Cook Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29590,42 +29364,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "184" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29640,10 +29404,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29654,7 +29418,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Uzbekistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29665,30 +29429,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "860" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29703,7 +29467,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29714,7 +29481,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Canada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29722,10 +29489,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CAN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "124" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "124" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -29743,7 +29530,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -29757,7 +29544,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Japan" + "@value": "Afghanistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29768,30 +29555,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "4" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -29805,6 +29592,9 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" } @@ -29817,7 +29607,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Lebanon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29825,53 +29615,209 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "LB" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "LBN" } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "422" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "422" } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "New York" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29886,7 +29832,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29897,7 +29846,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alabama" + "@value": "Christmas Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29905,13 +29854,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CX" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CXR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "162" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "162" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29926,7 +29895,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29937,7 +29909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Idaho" + "@value": "Bangladesh" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29945,13 +29917,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "50" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29964,6 +29956,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -29972,7 +29972,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Tajikistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29981,45 +29981,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "TJ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@value": "TJK" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "762" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -30048,7 +30032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Saarland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30059,26 +30043,26 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30091,6 +30075,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -30099,7 +30094,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30108,28 +30103,52 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "UY" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@value": "URY" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "858" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -30143,14 +30162,8 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30161,7 +30174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "MiddleAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30169,33 +30182,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SLE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "694" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "694" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30208,6 +30201,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -30216,7 +30217,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Gibraltar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30225,25 +30226,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "GI" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@value": "GIB" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "292" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -30261,7 +30266,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30272,7 +30277,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Arkansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-legal/dpv-legal.n3 b/dpv-owl/dpv-legal/dpv-legal.n3 index efa78cdc2..2567fc89c 100644 --- a/dpv-owl/dpv-legal/dpv-legal.n3 +++ b/dpv-owl/dpv-legal/dpv-legal.n3 @@ -26,6 +26,7 @@ dct:title "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV"@en ; vann:preferredNamespacePrefix "dpvo-legal" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-legal#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-legal:AQ a owl:NamedIndividual, diff --git a/dpv-owl/dpv-legal/dpv-legal.owl b/dpv-owl/dpv-legal/dpv-legal.owl index 973ac1bd5..6fb232f54 100644 --- a/dpv-owl/dpv-legal/dpv-legal.owl +++ b/dpv-owl/dpv-legal/dpv-legal.owl @@ -16,6 +16,7 @@ Prefix: : Ontology: +Import: Annotations: owl:versionInfo "0.8.2" diff --git a/dpv-owl/dpv-legal/dpv-legal.rdf b/dpv-owl/dpv-legal/dpv-legal.rdf index 4801c97e8..348ced482 100644 --- a/dpv-owl/dpv-legal/dpv-legal.rdf +++ b/dpv-owl/dpv-legal/dpv-legal.rdf @@ -11,7749 +11,7750 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - 40 + + - - - Austria - Harshvardhan J. Pandit - 2022-03-30 + accepted - AUT - AT - 40 - - - - - - - - - - 2022-03-30 - - - 31 - Azerbaijan - AZ - - - - 31 - accepted - AZE Harshvardhan J. Pandit + + SouthAmerica - - + + Guadeloupe + GP - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - - - - https://www.datenschutz-hamburg.de/ - - Harshvardhan J. Pandit - Julian Flake + + + + + GLP 2022-03-30 - + Harshvardhan J. Pandit + 312 + 312 accepted + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - + South Carolina + 2022-03-30 accepted - DJ - 262 Harshvardhan J. Pandit + + + + + + + + + 2022-03-30 - Djibouti + Harshvardhan J. Pandit + + accepted - DJI - 262 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - MT + + NZ accepted - - + New Zealand Harshvardhan J. Pandit - 2022-03-30 - 470 - - - 470 + + + 554 - Malta - MLT - - - - - - - - + 554 + + + 2022-03-30 + NZL - + + SS + + + + 728 - - - - 410 - Republic of Korea + 728 2022-03-30 - 410 accepted - KR Harshvardhan J. Pandit - KOR + SSD + + South Sudan - - Harshvardhan J. Pandit + 2022-03-30 - JPN - 392 - + accepted + 356 + + IND - 392 - Japan + India + IN + Harshvardhan J. Pandit + 356 + + + + + + + + + 2022-03-30 + Benin + Harshvardhan J. Pandit + BEN + 204 accepted - JP + 204 + BJ - - FRA - FR + + + + + + Harshvardhan J. Pandit + 2022-03-30 + accepted + 68 + Bolivia (Plurinational State of) + + BOL + BO + 68 + + + + CZE - 250 - + Czechia + 2022-03-30 + - - France - 250 accepted - 2022-03-30 + Harshvardhan J. Pandit + 203 + 203 + CZ - - + + + - - + - - - - - - - - NA - 516 - accepted - NAM + Harshvardhan J. Pandit + + New Hampshire + + 2022-03-30 - 516 - Namibia + accepted + - - Slovenia - - - SI + + Viet Nam + VN + 2022-03-30 accepted + VNM Harshvardhan J. Pandit - 2022-03-30 - - - 705 + 704 + + + 704 - SVN - 705 - - - - - - - - - - - 438 - LI - accepted - + + + Harshvardhan J. Pandit - 2022-03-30 - - - 438 - Liechtenstein - LIE + + + Saxony-Anhalt + + 2022-03-30 + accepted + + + + - - PS + + 652 + + + BLM accepted 2022-03-30 - - Harshvardhan J. Pandit - 275 - PSE + Saint Barthélemy + + 652 + BL + + + + + + + + American Samoa + 2022-03-30 + ASM + Harshvardhan J. Pandit + accepted + AS + 16 - 275 - State of Palestine + 16 - + + 246 + 246 + + FIN + Finland + + + 2022-03-30 + accepted + FI + Harshvardhan J. Pandit + + + + + + + + - - - + + + + + + + + + - - - - + + - + + + + + + - - - - + - - + + - - - - - - - - - - - - - + - - + + + - - + + + + + + + - - + + + + + + + + + - - - - - 2022-03-30 - - + + Harshvardhan J. Pandit + + accepted - European Economic Area (EEA) + + European Union (EU-28) + 2022-03-30 - - 398 - Kazakhstan + Harshvardhan J. Pandit - 2022-03-30 - - - - - 398 - KZ - - KAZ + 705 accepted - - - - - + + + Slovenia + - accepted - 124 - Harshvardhan J. Pandit - CAN + + SVN + 705 2022-03-30 - Canada - CA - - 124 - - - accepted - - - - Harshvardhan J. Pandit - 2022-03-30 - Dominican Republic - - - DO - - 214 - 214 - DOM - - - accepted - ME - 2022-03-30 - - - 499 - Harshvardhan J. Pandit - - - Montenegro - - 499 - MNE + SI + + + + + + + + - - MDV - 462 + + + accepted - - Maldives - Harshvardhan J. Pandit + 2022-03-30 - - - 462 - MV - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - MS - - - - MSR - - - 500 - 2022-03-30 - 500 - accepted - Montserrat - Harshvardhan J. Pandit - - - https://uodo.gov.pl/ - Personal Data Protection Office + Estonian Data Protection Inspectorate Harshvardhan J. Pandit - - - - - - accepted - 2022-03-30 + http://www.aki.ee/ - - - + + - - - - - - - + + + + + + + + + + + + + - - - - - - - - + - - - - accepted - - - + + + + + + + + + - - + + + + + + - - - - - - - - - - - + - - - - - + + + - Harshvardhan J. Pandit - 2022-03-30 - European Union (EU-28) - + + + + + - - - - BRA - 76 - BR - - - - + European Economic Area (EEA) + accepted - 76 2022-03-30 - Brazil - accepted Harshvardhan J. Pandit - - - accepted - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - State representative for data protection in Saxony-Anhalt - - - https://datenschutz.sachsen-anhalt.de/ - + Harshvardhan J. Pandit - Julian Flake - - - + + + 2022-03-30 - - - - - ISO-alpha2 + + + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + accepted + + Harshvardhan J. Pandit - 2022-03-30 - The ISO-Alpha2 code for a given region - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Costa Rica + CR accepted - Harshvardhan J. Pandit - Julian Flake - + 188 + + 188 - 2022-03-30 - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - The state representative for data protection and the right to inspect files in Brandenburg - https://www.lda.brandenburg.de/ - + + + + + CRI - - 203 + + Harshvardhan J. Pandit + LR + LBR + 430 - + + + + 430 - 203 - CZ + 2022-03-30 - - accepted - Harshvardhan J. Pandit - Czechia - CZE - - - - - - - - + Liberia - - Angola - accepted - 24 - Harshvardhan J. Pandit + - - AO + + 2022-03-30 + Harshvardhan J. Pandit + accepted - 24 + Asia + + + + IOT - + - AGO - 2022-03-30 - - - accepted - Harshvardhan J. Pandit - 732 - ESH + IO - - 732 - - - EH - Western Sahara + accepted 2022-03-30 + 86 + Harshvardhan J. Pandit + 86 + British Indian Ocean Territory - + + + + 238 + 238 2022-03-30 - Montana + Falkland Islands (Malvinas) accepted Harshvardhan J. Pandit - - - + FK + FLK + + + - - - - - Harshvardhan J. Pandit - 2022-03-30 + accepted - SubSaharanAfrica - - + + + + Bremen Harshvardhan J. Pandit 2022-03-30 - ZWE + + + + + + + + + YEM + + 887 + YE + 887 - - 716 - ZW - Zimbabwe - - - - 716 + 2022-03-30 + Harshvardhan J. Pandit + Yemen accepted - - 86 - Harshvardhan J. Pandit - 2022-03-30 - IOT - IO - 86 + + - - - - + KOR + Republic of Korea + + + 2022-03-30 accepted - British Indian Ocean Territory + Harshvardhan J. Pandit + 410 + KR + 410 - - - - + + + - - - + + + + - + + + + + - - - + + + - - - - - - - - - - - - + + + + + + + + + - + + - + + + + + - - - - - - - - - + + + - - - - - - + + - European Union (EU) - + + + + + Harshvardhan J. Pandit + European Union (EU-27) + + accepted + 2022-03-30 + + + SPM + accepted + + + Saint Pierre and Miquelon + 666 + + + 666 + PM Harshvardhan J. Pandit 2022-03-30 - - - - - + + 2022-03-30 - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - EU Adequacy Decision for Faroe Islands - + Gambia Harshvardhan J. Pandit accepted - - - - - - - - - - 2022-03-30 - SS - - Harshvardhan J. Pandit - accepted - - - SSD + + GM + 270 - 728 - South Sudan - 728 + GMB + 270 - - - - - - - - - - - - - - - - - - - + + + + + + + + - + - - Northern Mariana Islands - MP - MNP - 580 - - + + + + BF + Burkina Faso + Harshvardhan J. Pandit 2022-03-30 accepted - 580 - Harshvardhan J. Pandit - - - - - - - - - - - - - - KHM + 854 + 854 + BFA - 116 - KH - Cambodia - accepted - Harshvardhan J. Pandit - 2022-03-30 - 116 - - 752 - SWE - - + - SE - - - 752 - Harshvardhan J. Pandit - Sweden - 2022-03-30 - accepted - - - - - - - - - - - Mayotte - - - - - 175 - accepted - 2022-03-30 - MYT - Harshvardhan J. Pandit - YT - - 175 - - - - South Carolina - - - accepted + South Dakota 2022-03-30 Harshvardhan J. Pandit - - - 834 - - - - United Republic of Tanzania - TZ - 834 - - - accepted - TZA - Harshvardhan J. Pandit - 2022-03-30 + - - + + + + + - - - - + + + + + + + - + - + - + + + - - - - - - - - - - - + + + - - - - - + - + + + + + + + + + - + + - + + + + - - - - - - - - - - + + + - - - + + accepted + 2022-03-30 European Economic Area (EEA-31) - accepted + Harshvardhan J. Pandit - 2022-03-30 - - 196 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - - - Cyprus - Harshvardhan J. Pandit - accepted - CY - 196 - CYP + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + European Union (EU) - - - + Harshvardhan J. Pandit + accepted - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Harshvardhan J. Pandit + SK + + + 703 + SVK 2022-03-30 accepted - Saarland - + 703 + Harshvardhan J. Pandit + Slovakia - - + + + + + + + - + - AW - 533 - accepted Harshvardhan J. Pandit + + + 2022-03-30 - - - - 533 - ABW + Eritrea + 232 + accepted + ER + 232 - Aruba + ERI - - - 498 - - - Republic of Moldova - - - accepted - MDA - 498 + Harshvardhan J. Pandit - 2022-03-30 - MD - - - Kentucky - + Mecklenburg-Western-Pomerania + + 2022-03-30 accepted + + + + + + + accepted + 2022-03-30 + Pennsylvania Harshvardhan J. Pandit - - + - - accepted - Harshvardhan J. Pandit - Berlin + + + + 2022-03-30 + Harshvardhan J. Pandit + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + Melanesia - + - https://dsb.gv.at - + National Supervisory Authority for Personal Data Processing Harshvardhan J. Pandit - 2022-03-30 - - Austrian Data Protection Authority + accepted + + http://www.dataprotection.ro/ + 2022-03-30 - - + + 470 Harshvardhan J. Pandit - Julian Flake - Bayerisches Landesamt für Datenschutzaufsicht - Bavarian State Office for Data Protection Supervision - - - 2022-03-30 - - - accepted - https://www.lda.bayern.de/ - - - BA - accepted - - - Bosnia and Herzegovina - 70 + Malta + + + MT + 470 + MLT + + + + + + + + + + + + + Svalbard and Jan Mayen Islands + + 744 + SJ + + + SJM + 744 Harshvardhan J. Pandit + accepted 2022-03-30 - BIH - 70 - - Sudan + + + + + AGO + + 24 + 24 - 729 - - - - 729 - SD + AO Harshvardhan J. Pandit 2022-03-30 accepted - SDN + Angola - - NR - 520 - Nauru + + Harshvardhan J. Pandit + 332 + accepted + 332 + HT + + Haiti + + + + + + HTI + 2022-03-30 + + + DZ + Harshvardhan J. Pandit + Algeria + accepted + + + + 12 + 12 + 2022-03-30 + DZA + + + 222 + 222 - NRU - - - 520 + SV + El Salvador + + + + + 2022-03-30 + SLV accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + - - - - - - - + + + + + + + + - + + + + + + + + - - - - - - - + + Puerto Rico + 630 + + + + + + 630 + 2022-03-30 + PRI + accepted + Harshvardhan J. Pandit + + PR + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + Sark + + + + + + + 2022-03-30 + accepted + + + 2022-03-30 + 454 + accepted + MW + + + + + MWI + Malawi + + + 454 + Harshvardhan J. Pandit + + + accepted + TZA + + + + 834 + United Republic of Tanzania + + 834 + TZ + + + 2022-03-30 + Harshvardhan J. Pandit + + + + + + + + + - - - + + + + + + + + + + + + - + + - + + + + + - - 2022-03-30 - - Bundesdatenschutzgesetz (BDSG) - Federal Data Protection Act (BDSG) - - https://www.gesetze-im-internet.de/bdsg_2018/ - - - Julian Flake + + + + + + + + + + + + Harshvardhan J. Pandit accepted - - + http://data.europa.eu/eli/reg/2016/679/oj + General Data Protection Regulation (GDPR) + + + + + 2022-03-30 + + + + + + + - + + + + + + + + + - + + - + + + + - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + - - 191 + + accepted + VUT - Croatia - - - HR - + + + VU + Vanuatu - 191 - HRV + + 548 + 2022-03-30 + 548 Harshvardhan J. Pandit + + + + + + Julian Flake + Harshvardhan J. Pandit + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + 2022-03-30 accepted + + + + + https://www.datenschutz.bremen.de/ + + + KP + + + + 2022-03-30 - - - - - - - - + 408 + accepted + 408 + Harshvardhan J. Pandit + Democratic People's Republic of Korea + PRK + - - accepted + Harshvardhan J. Pandit + CG + + + + COG + + 178 - - - 674 - - San Marino - SM - 674 + Congo + 178 + accepted 2022-03-30 - SMR - 51 - AM + Armenia + - ARM - 51 - - Harshvardhan J. Pandit 2022-03-30 - accepted - Armenia - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 51 Harshvardhan J. Pandit - - - - LV - Latvia - 428 - - + ARM + 51 + AM accepted - 2022-03-30 - LVA - 428 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - European Union (EU-27) - accepted + Harshvardhan J. Pandit - - - - accepted - - - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - 2022-03-30 - - + U.S. Virgin Islands - EU Adequacy Decision for New Zealand - Harshvardhan J. Pandit - - Hungarian National Authority for Data Protection and Freedom of Information - - - - http://www.naih.hu/ - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 466 Harshvardhan J. Pandit - 2022-03-30 accepted + 2022-03-30 + 466 + + + + + ML + MLI + + + Mali - + - - 2022-03-30 accepted - Alaska + Micronesia Harshvardhan J. Pandit + + - - - - - 2022-03-30 - - - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - https://www.datenschutz-berlin.de/ + + SX + SXM + + + 2022-03-30 + + + + Sint Maarten (Dutch part) + 534 + 534 accepted - Julian Flake Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - 2022-03-30 - + Julian Flake + https://www.datenschutzzentrum.de/ + + 2022-03-30 accepted - - - 16 - American Samoa - ASM + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + - AS - 16 - - 2022-03-30 - - + - LTU - accepted + 2022-03-30 + Ireland Harshvardhan J. Pandit - 440 - 440 - LT + accepted + 372 + + + IE - Lithuania + IRL + 372 - - + + - - + - + + - - 2022-03-30 - accepted - FJI - FJ - - - - - - 242 - Fiji - 242 + + + Julian Flake Harshvardhan J. Pandit - - - + - 364 - IRN accepted - Harshvardhan J. Pandit - - - IR 2022-03-30 - 364 - Iran (Islamic Republic of) + Lower Saxony Data Protection Act (NDSG) + Niedersächsisches Datenschutzgesetz (NDSG) + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + - - 663 - - - Saint Martin (French Part) - accepted - MF - Harshvardhan J. Pandit - 2022-03-30 - - - - 663 - MAF + + + + 643 - - - 780 - + 643 - accepted + 2022-03-30 - - - - 780 - Trinidad and Tobago - TT + RUS + RU + accepted + Russian Federation Harshvardhan J. Pandit - TTO - - + - 583 - accepted - + + + SWE - - + + Sweden + SE 2022-03-30 + 752 + 752 Harshvardhan J. Pandit - Micronesia (Federated States of) - 583 - FSM - FM - - - Harshvardhan J. Pandit - 2022-03-30 - SouthernEurope - - - accepted - + + + + + + + + - - + + - MAC Harshvardhan J. Pandit 2022-03-30 - 446 - - - - MO - China, Macao Special Administrative Region - 446 accepted + + Africa - + + 388 + accepted - - - Bavaria - accepted + 2022-03-30 + + + + JAM + Jamaica + JM + 388 Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + 2022-03-30 - - - - SUR - 740 - + + + - - Suriname - SR + + 404 + KEN accepted - 740 + Kenya + Harshvardhan J. Pandit + 404 + + KE - - - + + Romania + + + RO + 2022-03-30 + ROU Harshvardhan J. Pandit + 642 + 642 accepted - New York + + + + + + + + - - Julian Flake + + + + NorthernEurope Harshvardhan J. Pandit - accepted - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 - - - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + 2022-03-30 + accepted + Iowa + + Harshvardhan J. Pandit + - European Economic Area (EEA-30) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 296 - Harshvardhan J. Pandit - + + + + + KI + 296 2022-03-30 + Kiribati accepted + Harshvardhan J. Pandit + KIR - + + accepted + + + + Lesotho + 426 + 426 - - - accepted + + LSO Harshvardhan J. Pandit 2022-03-30 - Wyoming + LS - + + 212 + DM + + Dominica + 212 + DMA + + + + 2022-03-30 + Harshvardhan J. Pandit + accepted + + - Switzerland - 756 - CHE + 724 + Spain + + + ES Harshvardhan J. Pandit 2022-03-30 - 756 + accepted + ESP + + 724 + + + + + + + + + + + DEU + 276 + + + 276 + + + 2022-03-30 + Harshvardhan J. Pandit accepted - CH + DE + Germany + + + + + + + + + - - - + + Harshvardhan J. Pandit + https://uodo.gov.pl/ + + 2022-03-30 + accepted - Harshvardhan J. Pandit + Personal Data Protection Office + + + + + + + STP + + + + 678 + 678 2022-03-30 - New Jersey + ST + Harshvardhan J. Pandit + accepted + Sao Tome and Principe - + - 136 - - - - CYM - + + + + Harshvardhan J. Pandit + The Federal Commissioner for Data Protection and Freedom of Information + 2022-03-30 + accepted + http://www.bfdi.bund.de/ + + + + WesternAfrica accepted + + + + 2022-03-30 - 136 - KY Harshvardhan J. Pandit - Cayman Islands - - - - - - - - + + Harshvardhan J. Pandit + + + Florida + + + 2022-03-30 + accepted - + + + Julian Flake + Harshvardhan J. Pandit + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + accepted + + 2022-03-30 - + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + + + + + TKM + + + + TM + + 795 + 2022-03-30 accepted - - + 795 Harshvardhan J. Pandit - 554 - - New Zealand - NZL - 554 - NZ + Turkmenistan - + + Equatorial Guinea - 682 - Saudi Arabia - + + + + GNQ + GQ - Harshvardhan J. Pandit + + 226 + 226 2022-03-30 - - accepted - 682 - SA - SAU + Harshvardhan J. Pandit - + + Data Protection Act (DPA) + + + 2022-07-20 + + 2022-10-14 + Harshvardhan J. Pandit - ALA - 248 + + modified + https://www.legislation.gov.uk/ukpga/2018/12/contents + + + 660 accepted - - - AX - - Harshvardhan J. Pandit + Anguilla + 660 + + + + + + + AIA + AI 2022-03-30 - 248 - Åland Islands - - - 84 - Belize - BZ + + + + + + + Ghana + 288 - - - - - BLZ - 84 2022-03-30 + 288 accepted Harshvardhan J. Pandit + GH + GHA - - RWA - Rwanda - 646 - RW + + - - - - - - Harshvardhan J. Pandit - 646 + accepted + 2022-03-30 + + https://dsb.gv.at + Austrian Data Protection Authority + Harshvardhan J. Pandit - - 796 + - - - Turks and Caicos Islands - TCA - 796 - Harshvardhan J. Pandit + + United States Virgin Islands 2022-03-30 accepted - TC - - - - + Harshvardhan J. Pandit + 850 + 850 + VIR + + VI - - 90 + + IM 2022-03-30 - - + + + Isle of Man accepted Harshvardhan J. Pandit - SLB - - - 90 - Solomon Islands - SB + IMN + + + 833 + 833 - - accepted - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - - - - + + 706 + + + - - https://www.saechsdsb.de/ - Harshvardhan J. Pandit - Julian Flake + + SOM + accepted + 706 2022-03-30 + Harshvardhan J. Pandit + Somalia + SO - - - - - + + 380 - - EasternEurope - - 2022-03-30 + + - accepted + 380 + Italy + 2022-03-30 + IT + ITA Harshvardhan J. Pandit + accepted + + + + + + + + + - - Marshall Islands + + French Southern Territories + 260 - 584 - MH - - 584 - - - accepted + 260 + TF 2022-03-30 - MHL + + + + ATF Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - 2022-03-30 - Uruguay - - - - Harshvardhan J. Pandit - UY - 858 - - - URY - 858 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + Nevada + + + 2022-03-30 + Harshvardhan J. Pandit + accepted + - - California Consumer Privacy Act (CCPA) + + 800 accepted - - + + + - Harshvardhan J. Pandit - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - 2022-03-30 - + UG + Uganda + + UGA + 2022-03-30 + 800 + Harshvardhan J. Pandit - - 268 + + + + CK + 2022-03-30 + accepted + 184 Harshvardhan J. Pandit - + COK + 184 + + + + Cook Islands + + + MO + 446 + MAC + - 268 + China, Macao Special Administrative Region + 2022-03-30 + accepted + Harshvardhan J. Pandit - Georgia + 446 + + + + + 2022-03-30 + Massachusetts accepted + Harshvardhan J. Pandit + + + + + accepted + AZ + Harshvardhan J. Pandit + + AZE + Azerbaijan + 31 + 31 + + + + 2022-03-30 - GEO - GE - - NFK + - - NF - Norfolk Island - 574 - - 2022-03-30 + France + FRA accepted - 574 - Harshvardhan J. Pandit - - + FR Harshvardhan J. Pandit + 250 - Belgium - - + 250 - 56 - BE - accepted - 2022-03-30 - BEL - 56 - + - - - + + + - + + 36 Harshvardhan J. Pandit - - - + 36 - Louisiana - 2022-03-30 - accepted - - - 2022-03-30 + + + AUS + Australia - - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - + + AU accepted - Julian Flake - Harshvardhan J. Pandit - - - - 2022-03-30 + + - Office for Personal Data Protection of the Slovak Republic - - Harshvardhan J. Pandit + Julian Flake + + + + + 2022-03-30 accepted + Berliner Beauftragte für Datenschutz und Informationsfreiheit + Berlin Commissioner for Data Protection and Freedom of Information - http://www.dataprotection.gov.sk/ + https://www.datenschutz-berlin.de/ - - - - - accepted - GQ + Harshvardhan J. Pandit - 226 - GNQ - 2022-03-30 - - - - 226 - Equatorial Guinea - - - - accepted - Harshvardhan J. Pandit - 2022-03-30 - Schleswig-Holstein - + Saint Vincent and the Grenadines - - - - - - - IM - + + + + VC + 670 - - + + 670 + VCT 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA-30) + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - 833 accepted - Isle of Man - IMN + + + 2022-03-30 - 833 + - - 312 - Harshvardhan J. Pandit - accepted - GP - + + 531 + + CW - 312 - - Guadeloupe - GLP - 2022-03-30 - - - - - - - Albania - 8 accepted - Harshvardhan J. Pandit 2022-03-30 - ALB - 8 - AL + 531 + Harshvardhan J. Pandit + CUW + Curaçao - - SHN - + - 654 - - - - - Harshvardhan J. Pandit + + PH + 608 2022-03-30 - accepted - Saint Helena - 654 - SH - - Harshvardhan J. Pandit + Philippines + PHL + accepted + - - - SoutheasternAsia - 2022-03-30 - accepted + 608 - - http://www.bfdi.bund.de/ + - The Federal Commissioner for Data Protection and Freedom of Information - - Harshvardhan J. Pandit - + https://www.datenschutz.hessen.de/ + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - - accepted - 2022-03-30 - - + + Harshvardhan J. Pandit + Julian Flake + accepted 2022-03-30 - - - + - Micronesia - accepted - - 246 + + 414 + 414 + + + accepted + + KW + KWT + Kuwait + 2022-03-30 + Harshvardhan J. Pandit + + - 246 - FI - FIN - + - accepted + Luxembourg + + Harshvardhan J. Pandit + 442 2022-03-30 - Finland + LUX + accepted + 442 + LU - + - - - + + + - - - - - - - EU Adequacy Decision for Israel + + + - Harshvardhan J. Pandit - - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + MNP + 580 + MP + + 2022-03-30 + accepted + Harshvardhan J. Pandit + Northern Mariana Islands + 580 - - 887 - - 887 - YE + 2022-03-30 + Harshvardhan J. Pandit + CYM + KY + accepted + + 136 + 136 + + + + + Cayman Islands + + + + + + + Eswatini + 748 + + 748 + 2022-03-30 + SZ accepted - - - Yemen Harshvardhan J. Pandit - YEM + SWZ - + Harshvardhan J. Pandit - 2022-03-30 - - - - 688 - Serbia - SRB + + Republic of Moldova - 688 - accepted - RS - - + MDA - 430 - - LR - - - - 430 - accepted + MD 2022-03-30 - Harshvardhan J. Pandit - LBR - Liberia + accepted + 498 + 498 - + + Saarland Data Protection Act + Saarländisches Datenschutzgesetz + - - - - - PM - 666 + Julian Flake Harshvardhan J. Pandit - accepted + + 2022-03-30 - Saint Pierre and Miquelon - 666 - SPM + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + accepted + - + + Kansas - - - Maryland + 2022-03-30 Harshvardhan J. Pandit + accepted + + + + + + Denmark + DK + + + DNK 2022-03-30 accepted + Harshvardhan J. Pandit + 208 + + + 208 + + + + + + + + - - - - + + + + 729 + 2022-03-30 + 729 + SDN accepted - The ISO-Numeric code for a given region + + Harshvardhan J. Pandit - - - 2022-03-30 - - - ISO-numeric + SD + Sudan + - + - - - CentralAsia accepted - Harshvardhan J. Pandit 2022-03-30 - - - - - Harshvardhan J. Pandit - 2022-03-30 - Minnesota - - - - accepted - - - Harshvardhan J. Pandit - Julian Flake - - 2022-03-30 - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - - accepted - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - + Montana - - 860 - UZB - + + + + + + + + + + + + + + + + + + + + + + + - UZ + Harshvardhan J. Pandit + NLD accepted 2022-03-30 - - - Uzbekistan - 860 + 528 + 528 + Netherlands + NL + + + + + + + + - - ISL - 352 - Iceland + accepted - - - - + Nigeria Harshvardhan J. Pandit - 2022-03-30 - IS - 352 + + + + NGA + 566 + 566 + NG + + + 2022-03-30 - + Harshvardhan J. Pandit - 166 - CC + 876 + + 876 - + - - CCK - 166 + WLF + Wallis and Futuna Islands 2022-03-30 - Cocos (Keeling) Islands + WF accepted - - 478 + + MQ - MR + 474 + 474 + + + + Martinique + 2022-03-30 + Harshvardhan J. Pandit + MTQ + accepted - MRT - - - + + + + + + 4 + + + AFG + 4 + 2022-03-30 + Afghanistan accepted - 478 + AF Harshvardhan J. Pandit - 2022-03-30 - Mauritania - - - - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Julian Flake Harshvardhan J. Pandit - accepted - + + 2022-03-30 + + + + + https://www.datenschutz-mv.de/ + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + accepted - - TON - Harshvardhan J. Pandit + + accepted + GA + + + + + GAB + 266 + + 266 + 2022-03-30 + Harshvardhan J. Pandit + Gabon + + + + + 440 + 440 - accepted + + LT + LTU + Lithuania + Harshvardhan J. Pandit 2022-03-30 - - - TO - 776 - 776 + accepted + + + + + + + + + + + + 663 + Saint Martin (French Part) - Tonga - - + MF + MAF - - - - Colombia - 170 + + 2022-03-30 - 170 - accepted - CO - COL - Harshvardhan J. Pandit - - - accepted - Spanish Data Protection Agency (AEPD) + 663 Harshvardhan J. Pandit - - - 2022-03-30 - https://www.aepd.es/ - - - 690 - SC + SYC - - 690 - + 690 + SC + + 690 Seychelles - SYC Harshvardhan J. Pandit 2022-03-30 accepted - - - - - Malaysia - 458 - MY - MYS - accepted - - - Harshvardhan J. Pandit - 458 - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 - Harshvardhan J. Pandit + accepted - Pennsylvania - + Harshvardhan J. Pandit + NorthernAfrica - + Julian Flake Harshvardhan J. Pandit - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - - accepted - 2022-03-30 - - - - - Turkey - Harshvardhan J. Pandit 2022-03-30 - 792 - - accepted - - - 792 - TUR - TR + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + + + - - accepted + + - - - South Dakota - Harshvardhan J. Pandit 2022-03-30 + New York + Harshvardhan J. Pandit + accepted + - - - - - - - - - - - - - - - - - - - + + + + + Nauru + + + 520 + 520 + NRU + 2022-03-30 + NR + accepted + Harshvardhan J. Pandit - - 72 + + - + Zambia 2022-03-30 - - - BWA - Botswana - Harshvardhan J. Pandit accepted - BW - 72 - - - - - - Harshvardhan J. Pandit - CUB + ZM + 894 + 894 + + ZMB - - 192 - Cuba - CU - accepted - 2022-03-30 - 192 - - 258 - Harshvardhan J. Pandit - French Polynesia - accepted + 2022-03-30 - - - PYF - - 258 - PF - - + + + Harshvardhan J. Pandit - - - - ChannelIslands - accepted - 2022-03-30 - - + 591 - Northern Mariana Islands - - - - accepted - Harshvardhan J. Pandit - 2022-03-30 + 591 + PA + Panama + PAN - - + + + + Belgium + 56 - - - accepted - Oregon - Harshvardhan J. Pandit + + BE + 56 + BEL 2022-03-30 + Harshvardhan J. Pandit + accepted + + + + + + + + + - - + - Harshvardhan J. Pandit - accepted - 2022-03-30 - - - Utah - - - - Bremen + + 2022-03-30 accepted + North-Rhine Westphalia Harshvardhan J. Pandit - 2022-03-30 - - - + + - + + + + https://www.garanteprivacy.it/ + Data Protection Commission Harshvardhan J. Pandit 2022-03-30 - Central African Republic - - - 140 - CAF - CF - - - - - 140 + accepted + + - - - - - 2022-03-30 + accepted Harshvardhan J. Pandit + DO + Dominican Republic - U.S. Virgin Islands + + + + 214 + + + DOM + 214 + 2022-03-30 - + + + + + EU Adequacy Decision for Uruguay + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - General Data Protection Regulation (GDPR) - http://data.europa.eu/eli/reg/2016/679/oj - - - accepted - Harshvardhan J. Pandit 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + accepted + - - 706 - SO - - - + + 156 - SOM + + + 156 + 2022-03-30 + CHN + Harshvardhan J. Pandit + CN accepted + + China + + + + + 710 2022-03-30 + South Africa + ZA + ZAF + accepted + + + Harshvardhan J. Pandit - 706 - Somalia + 710 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - Greece - 300 accepted - - + EC + 218 Harshvardhan J. Pandit - GRC - - + 218 + Ecuador + ECU - 300 - GR - - - - - - - - - - + accepted + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + + Julian Flake Harshvardhan J. Pandit - - - - - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - 2022-03-30 - EU Adequacy Decision for Canada (commercial organisations) - - - accepted + 2022-03-30 - 336 - Harshvardhan J. Pandit - - - VAT - Holy See - - - 336 - - VA + + - + + 44 Harshvardhan J. Pandit - - + 2022-03-30 accepted - 64 - BT + + Bahamas + BHS - - 64 - BTN - Bhutan - 2022-03-30 + + + + BS + 44 - - - - - - STP - 678 - Sao Tome and Principe - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + ISO-alpha2 accepted 2022-03-30 + + + + + + The ISO-Alpha2 code for a given region + Harshvardhan J. Pandit - 678 - ST - - - + + + + + + + + + + + + + + + + + https://www.saechsdsb.de/ Harshvardhan J. Pandit + Julian Flake accepted - 2022-03-30 - Cameroon - CMR - 120 - - - - CM + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte - 120 - - - - - Pitcairn - PN - - 612 - - 612 - Harshvardhan J. Pandit + 2022-03-30 - accepted - PCN + - - + + JEY + + 832 + 832 Harshvardhan J. Pandit 2022-03-30 accepted - United States Minor Outlying Islands + Jersey - + + + + JE - - http://www.datatilsynet.dk/ - + Harshvardhan J. Pandit - - accepted - 2022-03-30 - + + - Danish Data Protection Agency + + SouthernAsia + 2022-03-30 - + + accepted + Andorra + AD + Harshvardhan J. Pandit + 20 + + + + 20 - - Sri Lanka - Harshvardhan J. Pandit - LK - - - accepted + AND 2022-03-30 - 144 - LKA - 144 - - Estonian Data Protection Inspectorate - + + + + + + + + + + + + + + + + + + + + SR Harshvardhan J. Pandit - accepted - http://www.aki.ee/ - 2022-03-30 - + + + + + Suriname - + + 740 + 2022-03-30 + SUR + 740 - - - + + 191 - - Hawaii + + + 191 + + + Croatia + HR + 2022-03-30 + HRV Harshvardhan J. Pandit accepted - 2022-03-30 + + + + + + + + - + - + + accepted - Harshvardhan J. Pandit - https://www.cnil.fr/ - 2022-03-30 - + - National Commission on Informatics and Liberty (CNIL) - + + 2022-03-30 + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + https://www.datenschutz.rlp.de/ + Harshvardhan J. Pandit + + - + Harshvardhan J. Pandit - - - - Florida - + + accepted + + + + TL + Timor-Leste + 626 + TLS 2022-03-30 + 626 - + + 368 Harshvardhan J. Pandit - GUM - 316 - GU + IQ + accepted + + + + Iraq + IRQ - - 316 - - 2022-03-30 - accepted - Guam + 368 - - 608 - Philippines - + - PH - - - PHL + + + + Harshvardhan J. Pandit - 2022-03-30 accepted - 608 + 2022-03-30 + 324 + Guinea + 324 + GN + GIN - - Harshvardhan J. Pandit - 2022-03-30 + + + + Louisiana - + 2022-03-30 accepted - Oceania + Harshvardhan J. Pandit - - + + + + Saudi Arabia + SAU + + + 2022-03-30 Harshvardhan J. Pandit + 682 + SA accepted - http://www.dvi.gov.lv/ - Data State Inspectorate - 2022-03-30 - - - + 682 - - DNK - 208 - - + Harshvardhan J. Pandit - 2022-03-30 - DK - Denmark - 208 - - - accepted - - - - - - - - - - - 591 - + HND - 591 - 2022-03-30 + - - Harshvardhan J. Pandit - accepted - PAN - PA - Panama - - - - + + 340 + HN + 340 + 2022-03-30 + Honduras - + + 732 + 732 + - - NER - - - 562 - 562 + + EH + ESH Harshvardhan J. Pandit 2022-03-30 accepted - NE - Niger + Western Sahara - - Harshvardhan J. Pandit + + accepted + + - - 2022-03-30 - NorthernEurope - accepted - - - - 818 + Wisconsin Harshvardhan J. Pandit 2022-03-30 - EGY + + + - - Egypt - - 818 - - + 2022-03-30 accepted - EG - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit + EasternAsia + + - - - - + + 788 + + + + TUN - MQ - - MTQ - 474 + TN + 2022-03-30 + Tunisia accepted - Martinique Harshvardhan J. Pandit - 2022-03-30 - 474 + 788 - - NGA - - - - accepted - 2022-03-30 - NG - 566 - Nigeria + + 300 + + + + Greece - - 566 + GRC + GR + 2022-03-30 Harshvardhan J. Pandit + 300 + accepted + + + + + + + + - - 231 + + + + BA + 70 + 2022-03-30 + 70 + Harshvardhan J. Pandit + BIH + Bosnia and Herzegovina + accepted - Ethiopia - + + + - 231 - accepted + 132 + + + Cabo Verde 2022-03-30 - ET - ETH + 132 + CV + accepted Harshvardhan J. Pandit + CPV + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + - 2022-03-30 - EU Adequacy Decision for Switzerland - + - + + Harshvardhan J. Pandit + 2022-03-30 accepted - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + + EU Adequacy Decision for Isle of Man - - 356 - - - - - IN + + + Texas - IND - India - 356 + + 2022-03-30 Harshvardhan J. Pandit accepted - - MZ - 508 - - - MOZ - - - - - accepted + + + + Harshvardhan J. Pandit + + + accepted + UN-M49 2022-03-30 - 508 - Mozambique + The UN-M49 code for a given region + + - - - - + + accepted - 74 - BV - + Saxony + - 74 - accepted + 2022-03-30 Harshvardhan J. Pandit - Bouvet Island - BVT + + + + - + - Harshvardhan J. Pandit - 2022-03-30 + ATG + Antigua and Barbuda accepted + Harshvardhan J. Pandit + 28 + - - Bolivia (Plurinational State of) - 68 - - BO - 68 - BOL + + 28 + AG + 2022-03-30 - - KP - - - 408 + + accepted + 2022-03-30 - + + + + 604 + Peru + 604 - Democratic People's Republic of Korea + + PER + Harshvardhan J. Pandit + PE + + 2022-03-30 - 408 + 826 accepted + 826 + GB + + + + GBR + United Kingdom of Great Britain and Northern Ireland + + Harshvardhan J. Pandit - PRK + + + + + - - - + 2022-03-30 + NE accepted + Niger Harshvardhan J. Pandit + + + - Asia - - - Israel - Harshvardhan J. Pandit - - + 562 + 562 + NER - 376 - - ISR - accepted - 2022-03-30 - IL - 376 - + - accepted - Harshvardhan J. Pandit - Julian Flake - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - - - - 2022-03-30 - + MM - - https://www.datenschutz.hessen.de/ + + 2022-03-30 + 104 + accepted + 104 + Myanmar + MMR + Harshvardhan J. Pandit + + - - + + + + North Carolina + 2022-03-30 Harshvardhan J. Pandit accepted - 2022-03-30 - - Brandenburg - - - - - + - - 2022-03-30 + + https://www.aepd.es/ + + + + accepted - - - + + 2022-03-30 + Spanish Data Protection Agency (AEPD) Harshvardhan J. Pandit - SN - SEN + + + TJ + Harshvardhan J. Pandit + accepted + 762 + + + 762 + - 686 - - Senegal - 686 + Tajikistan + TJK + 2022-03-30 - - SX + Harshvardhan J. Pandit - SXM - 2022-03-30 - - - - + accepted + + Data Protection Commission (DPC) + - Sint Maarten (Dutch part) + + 2022-03-30 + http://www.dataprotection.ie + + + accepted - 534 - 534 + + + Oceania + 2022-03-30 + Harshvardhan J. Pandit - - AI - 660 + + - - - Anguilla + 2022-03-30 + TCA Harshvardhan J. Pandit + TC accepted - 2022-03-30 - AIA - 660 + Turks and Caicos Islands + + 796 + 796 - - SJM - - - 2022-03-30 - 744 - accepted - Svalbard and Jan Mayen Islands - + + + accepted Harshvardhan J. Pandit - 744 - SJ + 112 + 112 - - + Belarus + BLR - BF - - - - 854 - accepted - Burkina Faso - BFA - Harshvardhan J. Pandit + BY 2022-03-30 - 854 - - - - + + - - + 2022-03-30 - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + accepted + http://dpa.gr + Hellenic Data Protection Authority Harshvardhan J. Pandit - accepted - EU Adequacy Decision for Uruguay + - - 2022-03-30 - - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) + + CM + accepted + 120 + + + + CMR + 120 - Julian Flake + + + 2022-03-30 Harshvardhan J. Pandit - - accepted - + Cameroon - - - - + Harshvardhan J. Pandit - accepted - Oklahoma 2022-03-30 + TUV + Tuvalu + 798 + accepted + TV + 798 + + + + - - - - + - 44 - accepted - BHS - + + EGY + + + EG + Egypt Harshvardhan J. Pandit + 818 2022-03-30 - 44 - BS - Bahamas + 818 + accepted - - - - 876 + + New Mexico + - WLF - WF - 876 - - - accepted - Wallis and Futuna Islands - Harshvardhan J. Pandit + + 2022-03-30 - - - BG + Harshvardhan J. Pandit accepted - 100 - + + + - BGR - - Harshvardhan J. Pandit + Dutch Data Protection Authority + + + accepted 2022-03-30 - 100 - Bulgaria + https://autoriteitpersoonsgegevens.nl - - - - - - - - - + + accepted - Harshvardhan J. Pandit + The ISO-Numeric code for a given region 2022-03-30 - - - Rhineland-Palatinate - - - - + + + + + + Harshvardhan J. Pandit + ISO-numeric - - BN + + + Information Commissioner of the Republic of Slovenia + + Harshvardhan J. Pandit + https://www.ip-rs.si/ + + + accepted 2022-03-30 - 96 + + + + + - - - - BRN - Brunei Darussalam - 96 + CL + Chile + 2022-03-30 + Harshvardhan J. Pandit accepted + 152 + 152 + CHL + - - + + + California - TD - Chad - Harshvardhan J. Pandit + 2022-03-30 + Harshvardhan J. Pandit accepted - 148 - - 148 - - - - TCD + + + - - accepted - Romania - ROU + + 2022-03-30 Harshvardhan J. Pandit - 642 + accepted + 616 + Poland + 616 + + POL - - RO - 642 - 2022-03-30 + PL - - - + - - + + + + - - 2022-03-30 - accepted - SouthernAsia + Harshvardhan J. Pandit - + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + - + California Privacy Rights Act (CPRA) + + accepted + 2022-03-30 + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + + + 2022-03-30 + Harshvardhan J. Pandit + + + + accepted + EU Adequacy Decision for Andorra - + + KZ + + + + 398 + Kazakhstan + 398 - CW - - 531 - - - - 531 + KAZ Harshvardhan J. Pandit - CUW 2022-03-30 - Curaçao accepted - - - + + 2019-01-23 - - Harshvardhan J. Pandit - MW - MWI - 454 - - - - - - - 454 - Malawi - accepted + 2022-03-30 - - - NIC - - - - - - Nicaragua - 558 - NI accepted + SubSaharanAfrica Harshvardhan J. Pandit - 2022-03-30 - 558 + + + - + + KG + Kyrgyzstan accepted - 2022-03-30 - - - - ECU Harshvardhan J. Pandit - EC + + + + KGZ - 218 - - Ecuador - 218 + 417 + 417 + 2022-03-30 - + - 768 - TGO - - - - + + 2022-03-30 - TG - 768 - accepted Harshvardhan J. Pandit - Togo + LatinAmericaandtheCaribbean + accepted - - - - TUV + + Harshvardhan J. Pandit + - - Tuvalu + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + + - 798 - TV accepted - 798 - Harshvardhan J. Pandit + 2022-03-30 + EU Adequacy Decision for Jersey - - - - - accepted + Harshvardhan J. Pandit - 2022-03-30 - Missouri + Burundi + BDI + + + + + + BI + 108 + 108 + 2022-03-30 + accepted - + + North Macedonia + 807 + + + 2022-03-30 + 807 + accepted + + Harshvardhan J. Pandit - - - - - - + MKD - accepted - 2022-03-30 - - https://www.datenschutz.rlp.de/ - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + MK - - 703 - 2022-03-30 + + + - - + 620 + PRT - SVK + + Portugal + 2022-03-30 accepted Harshvardhan J. Pandit - 703 - Slovakia - SK - + PT + 620 - + - - - + + + - - - - - Honduras - - 340 - accepted - HN - + - Harshvardhan J. Pandit + + 428 + Latvia 2022-03-30 - HND - 340 - - + accepted + LV Harshvardhan J. Pandit - 2022-03-30 - - - California Privacy Rights Act (CPRA) - + + - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - accepted + LVA + 428 + + + + + + + + - - + - + + + UZ - 104 + + UZB + Uzbekistan + 860 + 860 + Harshvardhan J. Pandit 2022-03-30 accepted - MM - Harshvardhan J. Pandit - MMR - 104 - - Myanmar - - 400 - JOR - 2022-03-30 + + + + + + + + + + + + 583 + + 583 + FSM + 2022-03-30 + Harshvardhan J. Pandit + accepted + FM + Micronesia (Federated States of) + + + + 2022-03-30 + accepted - - Harshvardhan J. Pandit - 400 - Jordan + Baden-Württemberg - JO + + + - - + + + + + + + + - 10 + Harshvardhan J. Pandit + accepted 2022-03-30 - ATA - AQ - 10 - Antarctica + Americas - accepted - - 762 - + + GI + + + + 292 + 292 + Gibraltar + Harshvardhan J. Pandit 2022-03-30 - TJ accepted - 762 - - - Tajikistan - TJK - + GIB - + + + 364 + Iran (Islamic Republic of) - TL - + IRN + 364 + - - 626 + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 - Timor-Leste - TLS - 626 + IR - - - Julian Flake - Harshvardhan J. Pandit - accepted - - - - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + + - https://www.ldi.nrw.de/ - 2022-03-30 - + 64 - - - 292 - + Bhutan + 64 + BT + 2022-03-30 + BTN accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - - - GI - 292 + Harshvardhan J. Pandit + accepted + + Northern Mariana Islands - GIB - Gibraltar - + Harshvardhan J. Pandit - Julian Flake - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - + + https://www.imy.se/ + accepted + Swedish Authority for Privacy Protection - - 2022-03-30 - - https://www.datenschutz-mv.de/ - accepted + 2022-03-30 - - MAR - - - Morocco - MA - - - 504 + Harshvardhan J. Pandit + + + accepted + + + + + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for United Kingdom 2022-03-30 + + + Julian Flake + Harshvardhan J. Pandit + Bundesdatenschutzgesetz (BDSG) + Federal Data Protection Act (BDSG) + + + + + + + + + + + + + + + + + + https://www.gesetze-im-internet.de/bdsg_2018/ accepted + + + - 504 + 2022-03-30 + + + + + + + + + + + + + + + + + - + + + - - GRD - GD - 308 - - Grenada - 308 + GS + 239 + 239 Harshvardhan J. Pandit 2022-03-30 accepted + SGS + South Georgia and the South Sandwich Islands - + + + + + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + + - - 862 - - - + Harshvardhan J. Pandit + Julian Flake + accepted + https://www.datenschutz-hamburg.de/ - VE - Venezuela (Bolivarian Republic of) 2022-03-30 - accepted - Harshvardhan J. Pandit - VEN - 862 + PW - accepted - 585 - Harshvardhan J. Pandit - PW + 585 - 585 - - PLW Palau + PLW + accepted 2022-03-30 - - + Harshvardhan J. Pandit + 585 - - + + + Harshvardhan J. Pandit - accepted - 2022-03-30 - Thuringia - - + National Commission for Data Protection - - - - 276 - - - 276 - - Germany - DEU + https://cnpd.public.lu + 2022-03-30 - - accepted - DE - Harshvardhan J. Pandit - - - - - - - - - - - - - - 2022-07-20 - Information Commissioner's Office - accepted + + + Guinea-Bissau + + + + 2022-03-30 Harshvardhan J. Pandit + 624 + 624 + accepted + - - https://ico.org.uk/ - + + GNB + GW - + + Israel + + + 376 + IL Harshvardhan J. Pandit - Julian Flake 2022-03-30 - Lower Saxony Data Protection Act (NDSG) - Niedersächsisches Datenschutzgesetz (NDSG) - - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - - accepted - - - - + ISR + - PRY + + 376 + + + Oklahoma Harshvardhan J. Pandit accepted + + + + 2022-03-30 - - - - PY - 600 - 600 + + + accepted + + + + TH + + + THA + Thailand + 764 + 2022-03-30 + Harshvardhan J. Pandit + 764 + + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + Julian Flake + Harshvardhan J. Pandit + - Paraguay - - + + + 2022-03-30 + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) accepted + + + Harshvardhan J. Pandit - 2022-03-30 + accepted + Schleswig-Holstein + - - Vermont - + + 2022-03-30 + + + + - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - + + 2022-03-30 accepted Harshvardhan J. Pandit - Julian Flake - - 2022-03-30 - + Missouri + + - + - - 328 - GY - 2022-03-30 + - accepted - - + 2022-03-30 - Harshvardhan J. Pandit - 328 - Guyana - GUY - - - - - - + + + BB accepted - BEN - 2022-03-30 - 204 Harshvardhan J. Pandit - - - 204 + Barbados - BJ - Benin - - - - + BRB + 52 + 52 - + + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + North Rhine-Westphalia Data Protection Act (DSG NRW) + + Julian Flake Harshvardhan J. Pandit - accepted - 2022-03-30 - - - 724 - ES - ESP - Spain - - - 724 - - - - - - - - - - - 2018-05-25 - - - EU Adequacy Decision for Guernsey - - - - 2022-03-30 - - - Harshvardhan J. Pandit accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + - - + + Harshvardhan J. Pandit - Julian Flake - 2022-03-30 - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) - - accepted - - - + Hesse - - accepted + 2022-03-30 - - Harshvardhan J. Pandit - AustraliaandNewZealand + + + + - + - - - - GN - + + + SB - 324 + 2022-03-30 + SLB + Solomon Islands + 90 + 90 Harshvardhan J. Pandit - GIN - accepted - Guinea - 324 - - - EST - - - - EE - Estonia - 233 accepted - - - Harshvardhan J. Pandit - 233 - 2022-03-30 - - - - - - - - - + 2022-03-30 accepted Harshvardhan J. Pandit - Mecklenburg-Western-Pomerania - + - - - - + North Dakota - - Heard Island and McDonald Islands - - - - HM - 334 - - - HMD - 334 + Harshvardhan J. Pandit 2022-03-30 accepted + + Arkansas + + + - - 670 - - + + 76 + + - + Brazil + + BR + 76 2022-03-30 - 670 - VCT - Harshvardhan J. Pandit accepted - VC - Saint Vincent and the Grenadines + BRA + Harshvardhan J. Pandit - + - - - 434 - - - Libya + + 2022-03-30 accepted - LY + Harshvardhan J. Pandit - 2022-03-30 - 434 - LBY + + Colorado - - Netherlands - - - 528 - + + + + + VEN - - NL - NLD - 528 - accepted + 2022-03-30 + Venezuela (Bolivarian Republic of) + VE + 862 + accepted + 862 Harshvardhan J. Pandit - - - - - - - - + - - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - 2022-03-30 - + + Mayotte - + + + + + 2022-03-30 + 175 accepted - Julian Flake Harshvardhan J. Pandit - + 175 + YT + MYT + - - - + + + + + 268 + GEO + 268 + GE - - KIR - 296 - Kiribati - KI - 296 accepted - Harshvardhan J. Pandit 2022-03-30 + Harshvardhan J. Pandit + Georgia - + + accepted + Harshvardhan J. Pandit - 2022-03-30 + Maine + + 2022-03-30 + + + accepted - Guam - accepted - - - - + 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - - - - accepted + Georgia Harshvardhan J. Pandit - EU Adequacy Decision for Isle of Man - - UMI - - + - United States Minor Outlying Islands - - 581 - UM - accepted - 581 - Harshvardhan J. Pandit 2022-03-30 + + + 304 + 304 + Harshvardhan J. Pandit + GL + accepted + GRL + + Greenland - + + 2022-03-30 + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + - - Julian Flake + + Harshvardhan J. Pandit - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - accepted - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - 2022-03-30 - - - - - - - - - 238 - FLK - Falkland Islands (Malvinas) - accepted + + + 2022-03-30 - 238 - FK Harshvardhan J. Pandit - - - Data Protection Commission (DPC) - - http://www.dataprotection.ie - + Julian Flake - Harshvardhan J. Pandit - 2022-03-30 - + + Landesdatenschutzgesetz (LDSG) + State Data Protection Act (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 accepted + - + + + + + + 578 + 578 + 2022-03-30 Harshvardhan J. Pandit - 442 + accepted + + + + NO + Norway + NOR - - - LU + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - Luxembourg - 442 - LUX + AQ + 10 + + + 10 2022-03-30 accepted - - - - - - - - + Antarctica + ATA - - - - - - accepted - 254 - + - GUF - Harshvardhan J. Pandit + + Arizona 2022-03-30 - French Guiana - GF - 254 + accepted + + Harshvardhan J. Pandit + - - 152 - - - + + + + + Serbia + RS + SRB - - CL - 152 - accepted Harshvardhan J. Pandit 2022-03-30 - Chile - CHL + 688 + accepted + 688 - + + BES + + + + BQ 2022-03-30 - + + 535 + Harshvardhan J. Pandit + Bonaire, Sint Eustatius and Saba + 535 accepted - + + - 652 + + Harshvardhan J. Pandit - BLM - Saint Barthélemy + 2022-03-30 + Berlin + accepted - 652 - BL + + + + - - 704 - - Viet Nam - VN - - + + - - VNM - 704 Harshvardhan J. Pandit + Belgian Data Protection Authority 2022-03-30 + accepted + https://www.dataprotectionauthority.be/ + + - + - - - - - Puerto Rico - 630 - PR - accepted - 630 + 100 + Bulgaria + BGR + BG Harshvardhan J. Pandit 2022-03-30 - PRI + + + accepted + + 100 + + + + + + + + - + + accepted - Andorra - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + - AD - - - Harshvardhan J. Pandit + + + + EU Adequacy Decision for Argentina 2022-03-30 - accepted - 20 - AND - 20 + + Harshvardhan J. Pandit - - - - - - - - - + + + - - - Ohio - Harshvardhan J. Pandit + + 348 + HU + + + 348 + Hungary 2022-03-30 + + + accepted + Harshvardhan J. Pandit + HUN + + + + + + + + + + + + Rhineland-Palatinate accepted + Harshvardhan J. Pandit + + + 2022-03-30 + + + + + + + + accepted + 2022-03-30 + Comissão Nacional de Protecção de Dados + + + https://www.cnpd.pt + Harshvardhan J. Pandit - - + + French Guiana + + + - 320 - Guatemala 2022-03-30 - - - GT - GTM + 254 + 254 accepted Harshvardhan J. Pandit - 320 + GF + GUF - - North Dakota + - - - + accepted - Harshvardhan J. Pandit + 662 2022-03-30 + LC + Harshvardhan J. Pandit + 662 + LCA + + + + + Saint Lucia - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - GB - GBR - United Kingdom of Great Britain and Northern Ireland - 826 - - + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) accepted + + 2022-03-30 - - Harshvardhan J. Pandit - 826 - - - - - + Julian Flake + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + + - - - + Harshvardhan J. Pandit - 2022-03-30 + - - + 2022-03-30 + MH + Marshall Islands accepted - Information Commissioner of the Republic of Slovenia - https://www.ip-rs.si/ + 584 + 584 + + + + MHL - - 348 - Hungary - HUN - - + + PAK - - 348 - accepted + + + PK Harshvardhan J. Pandit + 586 + accepted 2022-03-30 - HU + 586 + + Pakistan + + + Cyprus + + + + + 2022-03-30 + CYP + Harshvardhan J. Pandit + accepted + 196 + 196 + + CY - - - - - + + + + - - Texas + - - - + + United States Minor Outlying Islands + + + UMI + 581 Harshvardhan J. Pandit - 2022-03-30 accepted + 581 + UM + 2022-03-30 + - - - - Kyrgyzstan + + + - - 417 - - KG + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 - 417 - KGZ + + Hamburg + + + + - + + + + + + + + + + + + + + + + + + + + + + + + + accepted - NCL - - Harshvardhan J. Pandit - 2022-03-30 - - 540 - NC - New Caledonia - 540 - - - - - accepted - Harshvardhan J. Pandit 2022-03-30 - Illinois + AustraliaandNewZealand - - GHA + - Ghana - - - - GH - 288 + + Harshvardhan J. Pandit accepted 2022-03-30 - 288 - - - - - - 2022-03-30 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - - accepted - Harshvardhan J. Pandit - EU Adequacy Decision for Argentina - - - - - LatinAmericaandtheCaribbean - + 654 + Saint Helena + SH + 654 - Harshvardhan J. Pandit - 2022-03-30 - accepted + SHN - - - 232 - + + CD + - + 2022-03-30 accepted - 232 + COD + Democratic Republic of the Congo Harshvardhan J. Pandit - ER - Eritrea - ERI + 180 + 180 + - - Harshvardhan J. Pandit - 616 - + + Albania + + - Poland + ALB - PL - - 616 - POL - accepted + AL 2022-03-30 - - - - - - - - - - - - - - - - - - - + 8 + 8 + accepted + Harshvardhan J. Pandit - - ATG - + - - - - 28 - AG + + 2022-03-30 + 328 + GY accepted + GUY Harshvardhan J. Pandit - 2022-03-30 - 28 + + + - Antigua and Barbuda + 328 + Guyana - - + + - Harshvardhan J. Pandit - accepted 2022-03-30 - - Polynesia + 674 + SM + SMR + accepted + + + Harshvardhan J. Pandit + 674 + San Marino - + + Brandenburg - - - West Virginia + + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 + + + + + - + - - - - Washington - Harshvardhan J. Pandit + + LBY + + 2022-03-30 + Harshvardhan J. Pandit + 434 + 434 accepted + Libya + + LY - - https://www.cnpd.pt - Comissão Nacional de Protecção de Dados - - - + + 646 accepted + + + + Rwanda + RW + + Harshvardhan J. Pandit - + RWA + 646 2022-03-30 - + + Harshvardhan J. Pandit 2022-03-30 + accepted + + Connecticut - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - Julian Flake + + + + + Harshvardhan J. Pandit - - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + 2022-03-30 + SouthernEurope accepted - - - - - + + - - - - - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen + + + + + CentralAmerica 2022-03-30 - https://www.lfd.niedersachsen.de/ - Julian Flake - Harshvardhan J. Pandit accepted - - - + Harshvardhan J. Pandit - - - https://ada.lt - State Data Protection Inspectorate + - accepted - Harshvardhan J. Pandit - 2022-03-30 - + https://www.cpdp.bg/ + + + + 2022-03-30 + Commission for Personal Data Protection + Harshvardhan J. Pandit - - 634 - - + + - QAT - - Qatar - 634 - QA - accepted - Harshvardhan J. Pandit 2022-03-30 + Harshvardhan J. Pandit + Taiwan (Province of China) + accepted - + + Washington + + + 2022-03-30 accepted - El Salvador - - - - 222 + Harshvardhan J. Pandit + + + + + Sierra Leone + + + + + SLE - - 222 - SLV - Harshvardhan J. Pandit - SV + 694 + 694 2022-03-30 + accepted + SL + Harshvardhan J. Pandit - + + accepted + Harshvardhan J. Pandit + KNA + 659 + 659 + KN + - - 388 - + Saint Kitts and Nevis + 2022-03-30 - Jamaica - Harshvardhan J. Pandit - accepted - JAM - 388 - JM - + accepted - - - https://www.cpdp.bg/ - Commission for Personal Data Protection + + + + Utah Harshvardhan J. Pandit - 2022-03-30 - - - - - accepted + Harshvardhan J. Pandit - The UN-M49 code for a given region - + accepted + + Indiana + + + 2022-03-30 - - - - UN-M49 + + + Harshvardhan J. Pandit + New Caledonia + NC + + + NCL + + + 540 + 540 + 2022-03-30 + accepted - + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - Nebraska - - - + MG + 450 + 450 + Madagascar + MDG - - Office for Personal Data Protection - - - accepted + Harshvardhan J. Pandit - https://www.uoou.cz/ - 2022-03-30 - + Turkey + 792 + 792 + accepted + + + - + + TUR + TR + 2022-03-30 - - + + accepted + + - Saxony-Anhalt + + SouthernAfrica 2022-03-30 Harshvardhan J. Pandit - accepted + + + Thuringia + + + accepted + 2022-03-30 + Harshvardhan J. Pandit + - - + - + + + + + 234 + 234 - 450 - - - - - Madagascar - accepted - MDG + FRO + FO + Faroe Islands Harshvardhan J. Pandit + accepted 2022-03-30 - MG - 450 - - 2022-03-30 - - - 12 - Harshvardhan J. Pandit + + + + 804 + Ukraine accepted - Algeria - DZA - 12 + 804 - DZ - - + UKR + UA + + + 2022-03-30 + Harshvardhan J. Pandit - + - - LB - + 784 + ARE - Lebanon - 422 - LBN + + 2022-03-30 + 784 accepted Harshvardhan J. Pandit - 2022-03-30 - 422 + AE + + United Arab Emirates - - PT - - + + + + - - PRT - 620 - Portugal - accepted - 620 - Harshvardhan J. Pandit + BVT 2022-03-30 - - - - - - - - - - - - - - 266 + Bouvet Island + BV Harshvardhan J. Pandit - 2022-03-30 - GA - - accepted - GAB - Gabon + 74 - 266 + 74 - + + 462 + 462 + MDV + 2022-03-30 + Harshvardhan J. Pandit + accepted + MV + + - - - - BQ + Maldives + + + + + + + + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte für den Datenschutz + + + + + - 535 - Bonaire, Sint Eustatius and Saba Harshvardhan J. Pandit + Julian Flake + + https://www.datenschutz-bayern.de/ 2022-03-30 accepted - BES - 535 - + + + + Liechtenstein + + LIE - - WS - - - Samoa + 438 + 438 + 2022-03-30 + LI + accepted + Harshvardhan J. Pandit + + Harshvardhan J. Pandit 2022-03-30 - 882 + District of Columbia accepted - WSM - 882 + + + + - - - - - + + - 604 - PE - accepted - PER - Harshvardhan J. Pandit + 2022-03-30 - Peru - 604 + + https://www.lfd.niedersachsen.de/ + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + Harshvardhan J. Pandit + Julian Flake + + + + accepted + + + + West Virginia - - - accepted - Harshvardhan J. Pandit - - Hesse - + accepted 2022-03-30 + Harshvardhan J. Pandit + + - - - - - accepted + + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Harshvardhan J. Pandit - - - + Julian Flake + https://www.datenschutz.saarland.de/ + accepted - Maine - 2022-03-30 - - - SGS - 239 - - - - - - GS - 239 - South Georgia and the South Sandwich Islands - Harshvardhan J. Pandit + 2022-03-30 - accepted - - - - - - - - - - - - + - - https://www.dataprotectionauthority.be/ - Belgian Data Protection Authority - - + + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + Thuringia state commissioner for data protection and freedom of information - accepted - Harshvardhan J. Pandit - 2022-03-30 + https://www.tlfdi.de/ - - - - - - KW - KWT - 414 + + + Harshvardhan J. Pandit + Julian Flake + 2022-03-30 accepted - 414 - - - Kuwait - - + - Cook Islands + + + + 2022-03-30 - COK + Nicaragua + NIC Harshvardhan J. Pandit accepted - - - CK - 184 - 184 + NI + 558 + 558 - - - - - 831 - GG - 2022-03-30 - + + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + Julian Flake + Harshvardhan J. Pandit - GGY + + 2022-03-30 accepted - Harshvardhan J. Pandit - 831 - Guernsey - + + MY + Malaysia + + 458 + 458 - - Côte d’Ivoire - 384 - - - - CIV - CI + MYS + 2022-03-30 accepted + + Harshvardhan J. Pandit - 2022-03-30 - 384 - - 2022-03-30 - Harshvardhan J. Pandit - Iowa + accepted - - + VA - - - + VAT + + + 336 - Cabo Verde - - CPV - - - - 132 + 336 2022-03-30 - CV - accepted - 132 Harshvardhan J. Pandit + Holy See - - - - - - 702 - SG - - + + 275 - - 702 - Singapore - SGP + + + State of Palestine + PSE Harshvardhan J. Pandit 2022-03-30 + PS accepted - - - - - - Rhode Island - Harshvardhan J. Pandit - 2022-03-30 - accepted + 275 - - - - - North-Rhine Westphalia - 2022-03-30 + accepted - Harshvardhan J. Pandit - - - - - - - - - - - + 320 + 320 - accepted - Harshvardhan J. Pandit - Julian Flake - https://www.tlfdi.de/ - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - 2022-03-30 - - - - - Mongolia - - - 496 - - MN - MNG - 496 - Harshvardhan J. Pandit + GTM 2022-03-30 - accepted + + + + Guatemala + Harshvardhan J. Pandit + GT - - 764 - THA - - + + Guam + 316 + GU + 316 + + GUM + + - - 764 - Thailand - TH + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 - + + + + + + Wyoming 2022-03-30 accepted Harshvardhan J. Pandit - - - - Americas - - 372 - IRL - IE + - - - Ireland - accepted - - - 372 + + 2022-03-30 + accepted + NorthernAmerica Harshvardhan J. Pandit - - - - - - - - + - + + Delaware + + - - 2022-03-30 accepted Harshvardhan J. Pandit - SouthernAfrica - - Harshvardhan J. Pandit + accepted + Harshvardhan J. Pandit + + + 248 + + Åland Islands - 894 - - Zambia - - - - ZM - 894 - ZMB + ALA + AX 2022-03-30 + 248 - - accepted + + Harshvardhan J. Pandit - - - PK - - - 586 + + accepted + Office for Personal Data Protection - 586 - Pakistan + + 2022-03-30 - PAK + https://www.uoou.cz/ - - accepted - 2022-03-30 - - - - 850 - Harshvardhan J. Pandit - United States Virgin Islands - - + + ID - VIR - 850 - VI - - - - - - - + IDN - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - - accepted - Julian Flake + + Indonesia Harshvardhan J. Pandit 2022-03-30 - - - - - - - - + + + 360 + accepted + 360 - - - + + + + 233 + 233 + EST + EE + + 2022-03-30 - - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj Harshvardhan J. Pandit - - - + Estonia accepted + + + + + + + + - - + + + + + + SEN + Senegal + + 2022-03-30 + 686 + 686 + Harshvardhan J. Pandit accepted - Arizona + SN + + + 500 + + MS + MSR + 500 + + + + + + Montserrat Harshvardhan J. Pandit 2022-03-30 - - + accepted - - Data Protection Act (DPA) - Harshvardhan J. Pandit - 2022-10-14 - https://www.legislation.gov.uk/ukpga/2018/12/contents - + + - modified - 2022-07-20 - - - - - - 795 - TKM - 2022-03-30 + + + Harshvardhan J. Pandit accepted - - - TM - Turkmenistan - - 795 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Guernsey - - MEX - Mexico - MX - 484 - - - - + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + PY + PRY + + - accepted - Harshvardhan J. Pandit + Paraguay + 600 + + + 600 2022-03-30 - 484 + accepted - - - Massachusetts + accepted Harshvardhan J. Pandit - 2022-03-30 - - + + + SYR + Syrian Arab Republic + SY - - + 760 - - - - accepted + + 760 2022-03-30 - Indiana - Harshvardhan J. Pandit - + 2022-03-30 - California accepted Harshvardhan J. Pandit + + + Ohio + + + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + Julian Flake + Harshvardhan J. Pandit + + + 2022-03-30 + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + accepted + - - - + - - + + + + + 308 - 162 + 2022-03-30 - Christmas Island + GRD accepted - - Harshvardhan J. Pandit - CXR - 162 - CX + GD + Grenada + 308 - - Greenland + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + Harshvardhan J. Pandit + + accepted + + EU Adequacy Decision for New Zealand + + + 2022-03-30 + + + - GL + + Tokelau + TK + 2022-03-30 + 772 + Harshvardhan J. Pandit + 772 + TKL + accepted - - - 304 - GRL + + + + + + Hungarian National Authority for Data Protection and Freedom of Information + + + http://www.naih.hu/ + Harshvardhan J. Pandit - 304 2022-03-30 + + accepted - - 260 + + PN - + 2022-03-30 + accepted + Harshvardhan J. Pandit + 612 + PCN + + + 612 + Pitcairn + + + + - - 260 - accepted - ATF + + + MUS + 480 Harshvardhan J. Pandit + accepted 2022-03-30 - French Southern Territories - TF + 480 + + MU + Mauritius - - + + Austria - accepted + + AUT + 40 + AT Harshvardhan J. Pandit 2022-03-30 + accepted - - RUS - 643 - RU + + 40 - 643 - Russian Federation + + + + + + + + - - - accepted - Harshvardhan J. Pandit - 2022-03-30 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - NorthernAfrica + Lower-Saxony + + + + - - 48 - - - - - BH - BHR - - 48 - accepted + Harshvardhan J. Pandit 2022-03-30 - Bahrain - - + SGP + 702 + 702 + + + accepted + + Singapore + SG - - 466 + + + - - accepted - ML - Mali - 466 - Harshvardhan J. Pandit - 2022-03-30 - MLI - - - HK + 716 - HKG - 344 - - - - 344 - China, Hong Kong Special Administrative Region + ZWE 2022-03-30 - Harshvardhan J. Pandit + 716 accepted - - - 2022-03-30 - - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - Julian Flake Harshvardhan J. Pandit - accepted - - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - + Zimbabwe + ZW - - 92 - - - - + - British Virgin Islands - VG + + TT + 2022-03-30 Harshvardhan J. Pandit + Trinidad and Tobago accepted - 92 - 2022-03-30 - VGB + TTO + 780 + 780 + + + - - 380 - - - - + + JPN 2022-03-30 accepted - IT + 392 + Japan Harshvardhan J. Pandit - 380 - ITA - Italy + + + 392 + JP - - - - - - - - - - - - - - - - - - - - - + + - + + + http://www.dvi.gov.lv/ + + Harshvardhan J. Pandit + 2022-03-30 accepted - AE - - + Data State Inspectorate + + + - ARE - 784 + + + + 2022-03-30 + 170 + accepted + Harshvardhan J. Pandit + Colombia + CO + 170 - United Arab Emirates - 784 + COL - + + + + + + + + + + + + + - - - - - SWZ - 748 + + + + 484 + 2022-03-30 accepted + 484 Harshvardhan J. Pandit - Eswatini - 748 - 2022-03-30 - SZ + MEX + MX + + Mexico - - 807 - + + - - - North Macedonia - accepted 2022-03-30 + accepted Harshvardhan J. Pandit - MK + - 807 - MKD + ChannelIslands - - - + + + accepted - 2022-03-30 + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Harshvardhan J. Pandit - 4 - AF - AFG - - + Julian Flake - 4 - Afghanistan + 2022-03-30 + - - + + + + + + 174 + KM + Comoros + 2022-03-30 accepted - Belarus + 174 Harshvardhan J. Pandit - 2022-03-30 - BLR - - - 112 + COM - BY - 112 - + + Harshvardhan J. Pandit 2022-03-30 + accepted + + + Oregon + + + + + - accepted - https://cnpd.public.lu + 2022-03-30 + https://www.lda.bayern.de/ + + - - Harshvardhan J. Pandit - National Commission for Data Protection + Julian Flake + + accepted + Bayerisches Landesamt für Datenschutzaufsicht + Bavarian State Office for Data Protection Supervision - - + + 84 + + BLZ + + + - 760 - SYR + + Belize 2022-03-30 + BZ accepted - - Harshvardhan J. Pandit - SY - 760 - - Syrian Arab Republic - - - 2019-02-28 + 84 - - AUS - - - Harshvardhan J. Pandit - 2022-03-30 - 36 + + + + - - 36 - Australia + USA + 2022-03-30 + 840 + United States of America + US + 840 + Harshvardhan J. Pandit accepted - AU - - + + 140 + - UGA - Uganda - 800 - accepted - + 140 - Harshvardhan J. Pandit + 2022-03-30 - 800 + Harshvardhan J. Pandit + accepted + CF + CAF + Central African Republic - UG - - UKR - - - - - 804 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Europe - UA - accepted - 804 - Ukraine + + Harshvardhan J. Pandit 2022-03-30 - - accepted - 2022-03-30 - - - PNG - Harshvardhan J. Pandit - Papua New Guinea - - - PG - - 598 - 598 - - + - LA + + United States Minor Outlying Islands + Harshvardhan J. Pandit 2022-03-30 accepted - - - 418 - Harshvardhan J. Pandit - LAO - Lao People's Democratic Republic - 418 + - - 332 + - - - - - HTI - accepted - HT - 332 - Haiti - Harshvardhan J. Pandit + 334 2022-03-30 - - - - - + + accepted - - Harshvardhan J. Pandit - 2022-03-30 - 638 - REU - Réunion - RE - 638 + Heard Island and McDonald Islands + 334 + HM + HMD - + - accepted - Harshvardhan J. Pandit - 2022-03-30 - + 756 + CHE + 756 + + - Dutch Data Protection Authority - https://autoriteitpersoonsgegevens.nl - - - - - CG - - - - 178 - COG - accepted - - Harshvardhan J. Pandit 2022-03-30 - 178 - Congo - + CH + Switzerland + Harshvardhan J. Pandit + accepted - - Jersey - - - 832 - JEY + + Michigan + + + accepted - - - - JE - Harshvardhan J. Pandit 2022-03-30 - 832 - - Harshvardhan J. Pandit + + + + + Nebraska 2022-03-30 accepted - - - 570 + + Harshvardhan J. Pandit + + + + Niue + + + NU - - 570 NIU - Niue - - - Harshvardhan J. Pandit + 570 + 570 2022-03-30 - - - - - - 52 + Harshvardhan J. Pandit accepted - BRB - - Barbados - 52 - BB - - CN + + Virginia Harshvardhan J. Pandit accepted - 2022-03-30 - - - CHN - - - 156 - China - 156 + + + + 2022-03-30 - - - + + + + + + + + + - + + + Jordan - - 234 - - - FRO 2022-03-30 - FO - Faroe Islands - accepted + 400 + JOR + 400 + + Harshvardhan J. Pandit - 234 + JO + accepted - - - - + + CIV Harshvardhan J. Pandit + + + + 2022-03-30 + 384 accepted - http://dpa.gr - + + 384 + Côte d’Ivoire + CI - Hellenic Data Protection Authority - 2022-03-30 + - + + California Consumer Privacy Act (CCPA) + accepted + - + Harshvardhan J. Pandit + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + - MiddleAfrica 2022-03-30 - - accepted - Harshvardhan J. Pandit - - Harshvardhan J. Pandit - Julian Flake - - - - 2022-03-30 - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - + - https://www.datenschutz.saarland.de/ + + + Harshvardhan J. Pandit + Information Commissioner's Office + https://ico.org.uk/ accepted - + + + 2022-07-20 - - + + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-10-06 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpvo-legal + https://w3id.org/dpv/dpv-owl/dpv-legal# + + 0.8.2 + + + + + + 858 + - + 2022-03-30 + 858 + UY accepted - North Carolina + Uruguay Harshvardhan J. Pandit - 2022-03-30 + URY - - Harshvardhan J. Pandit + accepted - 2022-03-30 - + + + - + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj + Harshvardhan J. Pandit + + + 2022-03-30 - CentralAmerica - - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - https://www.datenschutz.bremen.de/ - - - - + + 116 + 116 + Cambodia - Julian Flake - Harshvardhan J. Pandit - accepted - + KH + + KHM + Harshvardhan J. Pandit 2022-03-30 + accepted + + - - - - - - Virginia + + + + + + + + + + + + 2022-03-30 + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Thüringer Datenschutzgesetz (ThürDSG) + Thuringian Data Protection Act (ThürDSG) accepted + + + + Harshvardhan J. Pandit + Julian Flake + - + + accepted + Harshvardhan J. Pandit + 166 + + + 166 + + CC - LCA - - - - 662 - - LC - Saint Lucia - Harshvardhan J. Pandit + CCK 2022-03-30 - accepted - 662 - - - - - - - - - + Cocos (Keeling) Islands - - - - - - - - - - - + + GGY + 2022-03-30 + Harshvardhan J. Pandit + Guernsey + 831 + 831 + accepted + + + + + GG + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 - Saxony + + + American Samoa - - - - - - - - 772 - TKL + + + NF + + + Norfolk Island + NFK - - - - 772 - Tokelau - accepted - Harshvardhan J. Pandit + 574 2022-03-30 - TK - - - - + Harshvardhan J. Pandit + 574 + accepted - + - - - CD - - - - 180 - COD - Democratic Republic of the Congo + 2022-03-30 - accepted - 180 + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + Hessian Data Protection and Freedom of Information Act (HDSIG) + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen Harshvardhan J. Pandit + Julian Flake + + + accepted + - + + + + + ME - USA - 840 - - - - United States of America - accepted - US - 840 - Harshvardhan J. Pandit 2022-03-30 - - - ISO-alpha3 - The ISO-Alpha3 code for a given region + Montenegro Harshvardhan J. Pandit - + 499 + MNE + 499 accepted - 2022-03-30 - - - - - - - + + Harshvardhan J. Pandit + 2022-03-30 + accepted + + Vermont + + + + + 2022-03-30 - Arkansas accepted Harshvardhan J. Pandit + New Jersey - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-10-06 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpvo-legal - https://w3id.org/dpv/dpv-owl/dpv-legal# - - 0.8.2 - - - - - - - - - - - - - - - - - - - - - 426 - LSO - - - - LS - + - Lesotho - 426 + + + + 2022-03-30 accepted + 768 Harshvardhan J. Pandit - 2022-03-30 + Togo + TGO + TG + 768 + - + + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - - - Caribbean + 2022-03-30 - Harshvardhan J. Pandit + Julian Flake + + + + accepted - - - Harshvardhan J. Pandit - 2022-03-30 - - - - WesternAsia + https://www.lda.brandenburg.de/ - accepted - - DM - 212 - - - DMA + + + + + + ABW + - + + + accepted + 2022-03-30 + Aruba + Harshvardhan J. Pandit + 533 - 212 + AW + 533 + + + + Harshvardhan J. Pandit accepted 2022-03-30 - Dominica - - - - - - + Idaho + - accepted + + Harshvardhan J. Pandit + BWA 2022-03-30 + accepted + BW + + + + + Botswana - - - Swedish Authority for Privacy Protection - https://www.imy.se/ - + + 72 + 72 - - 32 - Harshvardhan J. Pandit - 2022-03-30 - - - - ARG + + + + + + + + + + + + + + + + 262 + Djibouti + DJI + 262 - AR + DJ + 2022-03-30 + Harshvardhan J. Pandit + accepted + + + - 32 - Argentina + http://www.dataprotection.gov.sk/ + + + 2022-03-30 + Office for Personal Data Protection of the Slovak Republic + Harshvardhan J. Pandit + accepted - - Hamburg - Harshvardhan J. Pandit - 2022-03-30 + + - - + 2022-03-30 + Bavaria accepted + Harshvardhan J. Pandit + + - - - - - 2000-08-25 + + - - - - 512 - OM - - Oman + accepted + + + + 2022-03-30 - - - 512 + MiddleAfrica Harshvardhan J. Pandit - OMN - - - + + - Croatian Personal Data Protection Agency - accepted - Harshvardhan J. Pandit - 2022-03-30 - + 2022-07-20 - http://www.azop.hr/ + + modified + + Harshvardhan J. Pandit + 2022-10-14 + https://www.legislation.gov.uk/eur/2016/679/contents + General Data Protection Regulation (GDPR) - - + + http://www.azop.hr/ + - + + Harshvardhan J. Pandit + Croatian Personal Data Protection Agency + + 2022-03-30 - EU Adequacy Decision for Jersey - - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - Harshvardhan J. Pandit - - - - - - - - - - - - - - Georgia + + + + + accepted 2022-03-30 Harshvardhan J. Pandit - - + BMU + 60 + 60 - + Bermuda + BM - - - - - - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - Julian Flake + Harshvardhan J. Pandit - - accepted 2022-03-30 - - - https://www.datenschutz-bayern.de/ - - - + accepted + Polynesia + - accepted - EasternAsia + + Harshvardhan J. Pandit + accepted + CAN + + + + Canada + + + 124 + CA + 124 2022-03-30 - - Kenya - KE + + + + + + + 504 - - 404 - KEN - + 504 + 2022-03-30 - + + MA accepted - 404 Harshvardhan J. Pandit - 2022-03-30 + MAR + Morocco + - + + 2012-08-22 + + + accepted Harshvardhan J. Pandit + CUB + 192 + CU + + 192 + + + + + + Cuba + 2022-03-30 + + 2022-03-30 accepted + Harshvardhan J. Pandit + + - - - Lower-Saxony - - - - + Illinois - - New Mexico + + PG + - - - - accepted - Harshvardhan J. Pandit 2022-03-30 - - + 598 + Papua New Guinea + PNG Harshvardhan J. Pandit + accepted + + + 598 + + + 2022-03-30 + Harshvardhan J. Pandit + accepted + + Guam + - - accepted - Africa - - 368 - - - IRQ + + 258 accepted Harshvardhan J. Pandit - 2022-03-30 - - - 368 - Iraq + 258 - IQ + + + + + PYF + PF + French Polynesia + 2022-03-30 - + + + + + + + 2018-05-25 + + + + + + + + + + accepted + + + 2022-03-30 + + National Commission on Informatics and Liberty (CNIL) + https://www.cnil.fr/ Harshvardhan J. Pandit + + + Argentina 2022-03-30 - + ARG + 32 + Harshvardhan J. Pandit + 32 + accepted + AR + + + + + - Saint Kitts and Nevis + + 2022-03-30 + Kentucky + Harshvardhan J. Pandit accepted - KN - KNA - 659 + - 659 - + - - WesternAfrica - 2022-03-30 - accepted Harshvardhan J. Pandit + accepted + + WesternEurope + - - Harshvardhan J. Pandit - 108 + + 496 + + 496 + + - - - - Burundi - - 108 - BI - BDI - accepted 2022-03-30 + Harshvardhan J. Pandit + MNG + MN + accepted + Mongolia - - BM + + + + + NP - - - - 60 - Bermuda - 60 - BMU - Harshvardhan J. Pandit 2022-03-30 + NPL + 524 + Harshvardhan J. Pandit + 524 accepted + Nepal - - - - + + WS + Samoa - Julian Flake + + + 882 + 882 + + Harshvardhan J. Pandit - https://www.datenschutzzentrum.de/ 2022-03-30 - + accepted + WSM + + + - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - + 2022-03-30 accepted + Harshvardhan J. Pandit + + SoutheasternAsia + - https://idpc.org.mt - accepted - Harshvardhan J. Pandit - 2022-03-30 - + + 2022-03-30 + + https://idpc.org.mt Office of the Information and Data Protection Commissioner + Harshvardhan J. Pandit - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + + + Harshvardhan J. Pandit + - - Europe + + EU Adequacy Decision for Switzerland accepted - Harshvardhan J. Pandit + 2022-03-30 - - Data Protection Commission - Harshvardhan J. Pandit + + + 2022-03-30 - - https://www.garanteprivacy.it/ - + + + LBN + LB + 422 + Harshvardhan J. Pandit accepted - - - - - + 422 + Lebanon - + + + FJ - - - + + FJI + Fiji accepted 2022-03-30 Harshvardhan J. Pandit - Sark + 242 + + + + 242 - - - - 578 + + 352 + accepted - NOR - 578 - + 352 - NO + + ISL + IS + + 2022-03-30 - Norway + Iceland Harshvardhan J. Pandit - accepted - + + 634 - - - Puerto Rico - + + + + QA + 634 + 2022-03-30 + QAT accepted + Qatar Harshvardhan J. Pandit - 2022-03-30 - - - - - COM - 174 - - - + + 2022-03-30 - Comoros + + + 418 accepted - KM - 174 Harshvardhan J. Pandit - - + 418 + LAO + Lao People's Democratic Republic - Harshvardhan J. Pandit - - - EU Adequacy Decision for Andorra - accepted - - + LA + + + + + + + + + + + + + + + + + + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + Sri Lanka + LK 2022-03-30 + 144 + Harshvardhan J. Pandit + 144 + accepted + LKA + - - Alabama + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + - - - - 2022-03-30 accepted + + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 Harshvardhan J. Pandit - - - https://tietosuoja.fi/ - + Julian Flake - accepted - - Harshvardhan J. Pandit - - 2022-03-30 - Office of the Data Protection Ombudsman + - - + + + + + + + + + + + TO + Tonga - + + + TON + + 2022-03-30 + 776 + 776 accepted - NorthernAmerica Harshvardhan J. Pandit - 2022-03-30 - - 480 - - - - + + 2022-03-30 - 480 - Mauritius - MU Harshvardhan J. Pandit accepted - MUS + + Alaska - - accepted - + - Harshvardhan J. Pandit + + Monaco 2022-03-30 + accepted + MCO + Harshvardhan J. Pandit + 492 + + + 492 - Taiwan (Province of China) + MC - - ID - - - 360 - Indonesia + + Brunei Darussalam + + BRN - - IDN - 2022-03-30 + BN accepted - 360 + 96 + 2022-03-30 + + Harshvardhan J. Pandit + 96 - + - - Kansas - - Harshvardhan J. Pandit 2022-03-30 + Harshvardhan J. Pandit accepted + + CentralAsia + - - - - - - + 2022-03-30 - Nevada accepted Harshvardhan J. Pandit - - + Hawaii + + - - + + - EasternAfrica - - 2022-03-30 - Harshvardhan J. Pandit - accepted - - - Saarländisches Datenschutzgesetz - Saarland Data Protection Act - Harshvardhan J. Pandit - Julian Flake 2022-03-30 - - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen accepted - + + Saarland + + + - - - - - + + + 2022-03-30 - Tennessee + + + 48 + BHR accepted + 48 Harshvardhan J. Pandit - - + Bahrain + BH - - - - - - + + ETH - - Melanesia + + + + + ET + 2022-03-30 + Ethiopia + 231 accepted + 231 Harshvardhan J. Pandit - 2022-03-30 - - + + + Rhode Island - - Wisconsin - + 2022-03-30 accepted + Harshvardhan J. Pandit - 2022-03-30 - + + + + MZ 2022-03-30 + + + + MOZ Harshvardhan J. Pandit accepted - Mississippi - - + Mozambique - + 508 + 508 - - + Harshvardhan J. Pandit Julian Flake - 2022-03-30 + accepted + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + + 2022-03-30 + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + + + + + https://www.ldi.nrw.de/ + + + + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + Harshvardhan J. Pandit + Julian Flake accepted - + 2022-03-30 + - - - - + + Harshvardhan J. Pandit + accepted + + + - Baden-Württemberg + Réunion + REU + 638 + 638 + + + RE + 2022-03-30 + + + The ISO-Alpha3 code for a given region Harshvardhan J. Pandit + ISO-alpha3 + 2022-03-30 accepted - - - + + + + + + - + + + + + + + + + - + - - SL - 694 + TCD + Chad + Harshvardhan J. Pandit + TD 2022-03-30 accepted - Sierra Leone - 694 - SLE + 148 + + 148 + + + Julian Flake Harshvardhan J. Pandit + + + + + + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + State representative for data protection in Saxony-Anhalt + 2022-03-30 + + accepted + https://datenschutz.sachsen-anhalt.de/ + - - - + + + + + + - + + CXR + + + CX - 548 - - VUT - accepted - Vanuatu Harshvardhan J. Pandit 2022-03-30 - 548 - - - VU + accepted + 162 + Christmas Island + 162 + - - + + - TUN - - - TN - 788 - accepted - Tunisia - Harshvardhan J. Pandit + + WesternAsia 2022-03-30 - 788 - + Harshvardhan J. Pandit + + accepted - + + Harshvardhan J. Pandit + accepted + + https://tietosuoja.fi/ - Harshvardhan J. Pandit - 2022-03-30 - http://www.dataprotection.ro/ - accepted - - National Supervisory Authority for Personal Data Processing + Office of the Data Protection Ombudsman + 2022-03-30 - - modified - - - 2022-07-20 - General Data Protection Regulation (GDPR) - - - 2022-10-14 + + + + + - https://www.legislation.gov.uk/eur/2016/679/contents + 50 + BGD + + + 50 + BD + + + Bangladesh + accepted + 2022-03-30 Harshvardhan J. Pandit - + Harshvardhan J. Pandit - 2022-03-30 accepted - American Samoa + 2022-03-30 + + - - + EasternEurope - - 2021-06-28 + + + - - 270 + - - - - - - 270 - accepted - GM - Harshvardhan J. Pandit + 2022-03-30 - Gambia - GMB - - + Harshvardhan J. Pandit + accepted - - + Mississippi - Idaho - accepted - Harshvardhan J. Pandit - 2022-03-30 - + - + Alabama 2022-03-30 - WesternEurope accepted - Harshvardhan J. Pandit + + - - - - - - - - - - Harshvardhan J. Pandit - 710 - + + + MRT - - 710 - ZAF - South Africa - ZA - accepted + 478 + 478 2022-03-30 - - - 2004-04-30 - - - - - - - New Hampshire - accepted Harshvardhan J. Pandit - 2022-03-30 + accepted + MR + Mauritania + - - - - 50 + - - 50 - Bangladesh - Harshvardhan J. Pandit + 512 2022-03-30 - BD + 512 + OM + + accepted - BGD + OMN + Harshvardhan J. Pandit + Oman + - - 524 - - - NPL + + VG + + 92 + 92 - - accepted - 524 - Harshvardhan J. Pandit + + + + VGB 2022-03-30 - NP - Nepal - - - - - - + British Virgin Islands Harshvardhan J. Pandit accepted - 2022-03-30 - Delaware - + - - - - accepted + 2022-03-30 - Connecticut Harshvardhan J. Pandit + + Danish Data Protection Agency + http://www.datatilsynet.dk/ + accepted + + - - EU Adequacy Decision for United Kingdom - - + - - - + + Maryland Harshvardhan J. Pandit - accepted - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - 2022-03-30 + accepted + + - - - - - - - - - - - - - - - + - Michigan + - + 2022-03-30 + Caribbean accepted Harshvardhan J. Pandit - 2022-03-30 - + + 2022-03-30 + Harshvardhan J. Pandit + accepted + EasternAfrica + + - - - accepted - District of Columbia - Harshvardhan J. Pandit - 2022-03-30 - - - - CR - accepted - 2022-03-30 - - - - 188 + Harshvardhan J. Pandit - CRI - 188 - Costa Rica + 516 + + + + 516 + NA + accepted + NAM + + + Namibia + 2022-03-30 - + + - - SouthAmerica - accepted + Puerto Rico Harshvardhan J. Pandit 2022-03-30 - + accepted + - - GNB + - - 624 - - - - Guinea-Bissau + + + 2022-03-30 accepted - 624 + HK Harshvardhan J. Pandit - 2022-03-30 - GW + 344 + 344 + HKG + + China, Hong Kong Special Administrative Region - - - - accepted - Monaco - MCO - 492 + Harshvardhan J. Pandit 2022-03-30 - - + accepted - MC - 492 - - + + Minnesota - - Colorado - - accepted + + + + + + Harshvardhan J. Pandit + State Data Protection Inspectorate + + + 2022-03-30 + accepted + + https://ada.lt - - - - - - - - - - + + + + + + + - - - + + 2003-11-21 - - + + - - 2003-07-05 - - - 2014-04-12 + + 2012-12-20 - + 2002-01-04 - - + + Harshvardhan J. Pandit + accepted + 2022-03-30 + + + Tennessee + + - - + + - - - 2011-02-01 + + 2004-04-30 - - + + - - + + - - 2010-10-21 + + + - - 2012-08-22 + + - - 2008-05-26 + + + - + + - - - 2022-05-23 + + + - - 2012-12-20 + + + + + + + - + + 2020-02-01 + + + + + + 2020-01-31 - + + 2019-02-28 + + + 2010-03-09 + + 2020-01-01 - - - + + 2003-07-05 - - 2023-01-01 + + + - - 2020-02-01 + + 2000-08-25 - + + - - - 2010-03-09 + + 2022-05-23 - + + 2011-02-01 + + 2020-02-01 - - 2013-07-01 + + 2010-10-21 - + + 2023-01-01 + + 2020-01-31 - - 2003-11-21 + + 2019-11-20 - - 2019-01-23 + + 2021-06-28 - - 2019-11-20 + + 2014-04-12 + + + 2013-07-01 + + + 2008-05-26 diff --git a/dpv-owl/dpv-legal/dpv-legal.ttl b/dpv-owl/dpv-legal/dpv-legal.ttl index efa78cdc2..2567fc89c 100644 --- a/dpv-owl/dpv-legal/dpv-legal.ttl +++ b/dpv-owl/dpv-legal/dpv-legal.ttl @@ -26,6 +26,7 @@ dct:title "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV"@en ; vann:preferredNamespacePrefix "dpvo-legal" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-legal#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-legal:AQ a owl:NamedIndividual, diff --git a/dpv-owl/dpv-legal/index.html b/dpv-owl/dpv-legal/index.html index c271c3f87..e509a6939 100644 --- a/dpv-owl/dpv-legal/index.html +++ b/dpv-owl/dpv-legal/index.html @@ -3473,7 +3473,7 @@

                Adequacy-EU-AR

                Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3513,7 +3513,7 @@

                Adequacy-EU-CA

                Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3593,7 +3593,7 @@

                Adequacy-EU-FO

                Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3633,7 +3633,7 @@

                Adequacy-EU-GB

                Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3673,7 +3673,7 @@

                Adequacy-EU-GG

                Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3753,7 +3753,7 @@

                Adequacy-EU-IM

                Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3833,7 +3833,7 @@

                Adequacy-EU-JP

                Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3913,7 +3913,7 @@

                Adequacy-EU-UY

                Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -18216,7 +18216,7 @@

                Global Tables of Data Privacy Laws and Bills

                Proposed Terms

                The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

                vocab -
                • Propotionality
                • +
                  • ProcessingPropotionality
                  • SystematicExtensiveEvaluation
                  laws diff --git a/dpv-owl/dpv-legal/modules/authorities.jsonld b/dpv-owl/dpv-legal/modules/authorities.jsonld index 947814c06..a6f68a59d 100644 --- a/dpv-owl/dpv-legal/modules/authorities.jsonld +++ b/dpv-owl/dpv-legal/modules/authorities.jsonld @@ -1,46 +1,68 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + "@language": "en", + "@value": "Information Commissioner's Office" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" @@ -48,7 +70,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -60,6 +82,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -72,7 +97,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -84,25 +113,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -129,11 +161,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" }, { "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -145,12 +177,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -158,7 +190,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -166,15 +198,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -201,11 +241,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "State representative for data protection in Saxony-Anhalt" }, { "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -217,12 +257,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -230,7 +270,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -238,15 +278,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -270,7 +302,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "National Commission for Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -282,12 +314,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -297,7 +329,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -309,6 +349,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -321,7 +364,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Bavarian State Office for Data Protection Supervision" + }, + { + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -333,175 +380,111 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + "@language": "en", + "@value": "The Saxon data protection officer" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.saechsdsb.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -514,11 +497,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, - { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -530,28 +509,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -575,7 +548,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Danish Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -587,12 +560,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -602,39 +575,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -658,7 +610,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -670,12 +622,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -685,7 +637,47 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -712,11 +704,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -728,12 +720,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -741,7 +733,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -749,7 +741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -773,7 +765,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Austrian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -785,12 +777,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -800,15 +792,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -820,9 +812,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -835,11 +824,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Swedish Authority for Privacy Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -851,28 +836,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -896,7 +875,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Dutch Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -908,12 +887,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -923,87 +902,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" - }, + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1027,7 +958,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1039,12 +970,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1054,7 +985,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1066,9 +997,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1081,11 +1009,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "State Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1097,44 +1021,46 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1161,11 +1087,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" }, { "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1177,12 +1103,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1190,7 +1116,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1198,15 +1124,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" @@ -1214,71 +1132,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1302,7 +1156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1314,12 +1168,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1337,31 +1191,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1385,7 +1215,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1397,54 +1231,41 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "https://www.datenschutz.rlp.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1471,11 +1292,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" }, { "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1487,12 +1308,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1500,7 +1321,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1508,81 +1329,63 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" } - ], + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" - }, + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1594,6 +1397,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1606,7 +1412,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "The State Commissioner for Data Protection Lower Saxony" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1618,38 +1428,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1676,11 +1476,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" }, { "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1692,12 +1492,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1705,7 +1505,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1713,7 +1513,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1737,7 +1537,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Office for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1749,12 +1549,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1764,23 +1564,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1804,7 +1604,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Office of the Data Protection Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1816,12 +1616,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1831,58 +1631,103 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@language": "en", - "@value": "Commission for Personal Data Protection" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1906,7 +1751,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Hellenic Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1918,12 +1763,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1933,7 +1778,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1945,9 +1798,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1960,11 +1810,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1976,28 +1822,38 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2021,7 +1877,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Commission for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2033,12 +1889,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2048,7 +1904,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2072,7 +1928,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2084,12 +1940,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2099,7 +1955,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2123,7 +1979,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Estonian Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2135,12 +1991,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2150,7 +2006,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2162,9 +2018,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2177,11 +2030,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - }, - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2193,36 +2042,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2249,11 +2084,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2265,12 +2100,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2278,7 +2113,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -2286,87 +2121,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2390,7 +2145,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Belgian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2402,12 +2157,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.dataprotectionauthority.be/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2417,15 +2172,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2437,6 +2184,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2449,7 +2199,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2461,22 +2215,191 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2500,7 +2423,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Data Protection Commission (DPC)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2512,12 +2435,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2527,7 +2450,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2535,7 +2466,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2551,7 +2482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2563,25 +2494,38 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2608,11 +2552,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2624,12 +2568,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2637,7 +2581,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -2645,7 +2589,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2669,7 +2613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Data Protection Commission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2681,12 +2625,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2696,31 +2640,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2744,7 +2688,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "Data State Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2756,12 +2700,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2771,31 +2715,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2807,6 +2727,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2819,7 +2742,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2831,68 +2758,108 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" + }, + { + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2916,7 +2883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "Croatian Personal Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2928,12 +2895,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2943,7 +2910,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2967,7 +2934,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Personal Data Protection Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2979,12 +2946,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2994,7 +2961,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3006,9 +3016,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3021,11 +3028,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3037,31 +3040,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" } ] } diff --git a/dpv-owl/dpv-legal/modules/authorities.rdf b/dpv-owl/dpv-legal/modules/authorities.rdf index 61b8218b6..29d380a7b 100644 --- a/dpv-owl/dpv-legal/modules/authorities.rdf +++ b/dpv-owl/dpv-legal/modules/authorities.rdf @@ -7,20 +7,40 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - - - + Hungarian National Authority for Data Protection and Freedom of Information + - https://www.saechsdsb.de/ + http://www.naih.hu/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Estonian Data Protection Inspectorate + + + http://www.aki.ee/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Office of the Information and Data Protection Commissioner + + + https://idpc.org.mt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -67,38 +87,53 @@ - + - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - + Information Commissioner of the Republic of Slovenia + + + https://www.ip-rs.si/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + - + - https://www.datenschutz-hamburg.de/ + https://www.datenschutz.bremen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + - + - https://www.datenschutz-mv.de/ + https://www.datenschutz.rlp.de/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit + + + @@ -115,203 +150,209 @@ Julian Flake Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - - - + Belgian Data Protection Authority + - https://www.lda.brandenburg.de/ + https://www.dataprotectionauthority.be/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Hellenic Data Protection Authority - + Austrian Data Protection Authority + - http://dpa.gr + https://dsb.gv.at 2022-03-30 accepted Harshvardhan J. Pandit - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - - - + Spanish Data Protection Agency (AEPD) + - https://www.datenschutz.rlp.de/ + https://www.aepd.es/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Dutch Data Protection Authority - + Data State Inspectorate + - https://autoriteitpersoonsgegevens.nl + http://www.dvi.gov.lv/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Personal Data Protection Office - + Data Protection Commission (DPC) + - https://uodo.gov.pl/ + http://www.dataprotection.ie 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Protection Commission - + Office for Personal Data Protection + - https://www.garanteprivacy.it/ + https://www.uoou.cz/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + - + - https://www.ldi.nrw.de/ + https://www.lda.brandenburg.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - - - + Data Protection Commission + - https://www.datenschutz-berlin.de/ + https://www.garanteprivacy.it/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - - + National Supervisory Authority for Personal Data Processing + - https://datenschutz.sachsen-anhalt.de/ + http://www.dataprotection.ro/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - + - Office of the Information and Data Protection Commissioner - + State Data Protection Inspectorate + - https://idpc.org.mt + https://ada.lt 2022-03-30 accepted Harshvardhan J. Pandit - + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + Office of the Data Protection Ombudsman + + + https://tietosuoja.fi/ + 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - The Federal Commissioner for Data Protection and Freedom of Information - + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + + - http://www.bfdi.bund.de/ + https://www.tlfdi.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + + - Commission for Personal Data Protection - + Danish Data Protection Agency + - https://www.cpdp.bg/ + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data State Inspectorate - + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + + + - http://www.dvi.gov.lv/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit @@ -326,212 +367,170 @@ accepted Harshvardhan J. Pandit - - - - - National Commission on Informatics and Liberty (CNIL) - - - https://www.cnil.fr/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - National Commission for Data Protection - + Office for Personal Data Protection of the Slovak Republic + - https://cnpd.public.lu + http://www.dataprotection.gov.sk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Office for Personal Data Protection of the Slovak Republic - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + + - http://www.dataprotection.gov.sk/ + https://www.ldi.nrw.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - + + - + - Austrian Data Protection Authority - + Personal Data Protection Office + - https://dsb.gv.at + https://uodo.gov.pl/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt für Datenschutzaufsicht + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte für den Datenschutz - https://www.lda.bayern.de/ + https://www.datenschutz-bayern.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + - Office for Personal Data Protection - + Commission for Personal Data Protection + - https://www.uoou.cz/ + https://www.cpdp.bg/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungarian National Authority for Data Protection and Freedom of Information - + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + + + - http://www.naih.hu/ + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - + - Comissão Nacional de Protecção de Dados - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt für Datenschutzaufsicht + + + - https://www.cnpd.pt + https://www.lda.bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - + The Federal Commissioner for Data Protection and Freedom of Information + - - https://www.datenschutz.bremen.de/ + http://www.bfdi.bund.de/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + - + - https://www.lfd.niedersachsen.de/ + https://www.datenschutz-hamburg.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Danish Data Protection Agency - + Comissão Nacional de Protecção de Dados + - http://www.datatilsynet.dk/ + https://www.cnpd.pt 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Office of the Data Protection Ombudsman - - - https://tietosuoja.fi/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + - + + + + - Information Commissioner of the Republic of Slovenia - - - https://www.ip-rs.si/ - 2022-03-30 + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 accepted Harshvardhan J. Pandit - - - - @@ -544,288 +543,289 @@ accepted Harshvardhan J. Pandit - + - Belgian Data Protection Authority - + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte für Datenschutz und Informationsfreiheit + + + - https://www.dataprotectionauthority.be/ + https://www.datenschutz-berlin.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - + - Data Protection Commission (DPC) - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + + + - http://www.dataprotection.ie + https://www.datenschutz-mv.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - - - - + - State Data Protection Inspectorate - + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + + + - https://ada.lt + https://www.datenschutz.hessen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + + + + + - Spanish Data Protection Agency (AEPD) - + National Commission on Informatics and Liberty (CNIL) + - https://www.aepd.es/ + https://www.cnil.fr/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + - + - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + - + - https://www.datenschutzzentrum.de/ + https://www.lfd.niedersachsen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - National Supervisory Authority for Personal Data Processing - - - http://www.dataprotection.ro/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - + - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte + - + - https://www.tlfdi.de/ + https://www.saechsdsb.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Estonian Data Protection Inspectorate - + Dutch Data Protection Authority + - http://www.aki.ee/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - - - + Hellenic Data Protection Authority + - https://www.datenschutz-bayern.de/ + http://dpa.gr 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - - + - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - - - + National Commission for Data Protection + - https://www.datenschutz.hessen.de/ + https://cnpd.public.lu 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - + + - - + + - - - + + - - + + - - - - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + - - + + + - - + + - - + + - + + + + - - - - + - - + + - - + + - - + + - - + + - + + + + + + + - - + + - - + + + + + diff --git a/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld b/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld index 50b88a4a1..3eea2c87f 100644 --- a/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N58c5a46c7faf42028a47c56e7f90a06b" + "@id": "_:N88386e88249c478e8bb25783e7ed199f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,7 +42,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -50,27 +50,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" } ] }, { - "@id": "_:N58c5a46c7faf42028a47c56e7f90a06b", + "@id": "_:N88386e88249c478e8bb25783e7ed199f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N0daed4f7505f497e8d08170ac0860d5e" + "@id": "_:N93e89d733772483a9ca0cc8a86c58be2" } ] }, { - "@id": "_:N0daed4f7505f497e8d08170ac0860d5e", + "@id": "_:N93e89d733772483a9ca0cc8a86c58be2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2012-08-22" } ] }, @@ -94,7 +94,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N96bd5a84b19249809e347695f88ed12b" + "@id": "_:Nebca69cdfef3401abcaf9e0a16dd1027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -130,18 +130,18 @@ ] }, { - "@id": "_:N96bd5a84b19249809e347695f88ed12b", + "@id": "_:Nebca69cdfef3401abcaf9e0a16dd1027", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na7068cd9d9b14a1094044367332ce97b" + "@id": "_:N319b4cade6994c79b9b1f91e979d24e7" } ] }, { - "@id": "_:Na7068cd9d9b14a1094044367332ce97b", + "@id": "_:N319b4cade6994c79b9b1f91e979d24e7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -150,7 +150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -169,7 +169,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N928bc36f541d4f4e9515ea888061388b" + "@id": "_:Ncc8d9db78a75452bb6fff1e152fc0226" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -180,7 +180,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -192,7 +192,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -200,32 +200,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" } ] }, { - "@id": "_:N928bc36f541d4f4e9515ea888061388b", + "@id": "_:Ncc8d9db78a75452bb6fff1e152fc0226", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N43efff40b486434484fa054f5bbd40b3" + "@id": "_:N545ba024351a4117876c53d5a7d23c63" } ] }, { - "@id": "_:N43efff40b486434484fa054f5bbd40b3", + "@id": "_:N545ba024351a4117876c53d5a7d23c63", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -244,7 +244,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N67923d9b12a04d089a2771ce9ec01e03" + "@id": "_:N0454b619a71f49ffa0934463c85e81ce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,7 +255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -267,7 +267,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -275,32 +275,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "_:N67923d9b12a04d089a2771ce9ec01e03", + "@id": "_:N0454b619a71f49ffa0934463c85e81ce", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc1c6d3b6ed8f4ca5b3349173de10d171" + "@id": "_:N60779da547314c41aab10c9c2bfd5767" } ] }, { - "@id": "_:Nc1c6d3b6ed8f4ca5b3349173de10d171", + "@id": "_:N60779da547314c41aab10c9c2bfd5767", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -319,7 +319,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N79f84d8b198b41809777ecb426c9fa8f" + "@id": "_:N26132a3b847842f6bef40dcb30de11f0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -330,7 +330,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -342,7 +342,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -350,27 +350,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" } ] }, { - "@id": "_:N79f84d8b198b41809777ecb426c9fa8f", + "@id": "_:N26132a3b847842f6bef40dcb30de11f0", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N8a0f927692b74c46808ea99d91745f90" + "@id": "_:N97fb80e8bf924c07b9d8acbdb5da4a09" } ] }, { - "@id": "_:N8a0f927692b74c46808ea99d91745f90", + "@id": "_:N97fb80e8bf924c07b9d8acbdb5da4a09", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-03-09" } ] }, @@ -394,7 +394,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1adf51566ca3498a8948d694cd798f4c" + "@id": "_:N127f9b1e0a334c5a948c33d96ab62534" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,18 +430,18 @@ ] }, { - "@id": "_:N1adf51566ca3498a8948d694cd798f4c", + "@id": "_:N127f9b1e0a334c5a948c33d96ab62534", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N383381caa9864400812e392ec4093ae0" + "@id": "_:N1e9daacb67a34236a92bd0c9e0e70b32" } ] }, { - "@id": "_:N383381caa9864400812e392ec4093ae0", + "@id": "_:N1e9daacb67a34236a92bd0c9e0e70b32", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -450,7 +450,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -469,7 +469,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6266e7aab27c44c0898807eccefb2d15" + "@id": "_:N9eef5b1a49654c859b707652d67ebd53" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -480,7 +480,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -492,7 +492,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -500,27 +500,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" } ] }, { - "@id": "_:N6266e7aab27c44c0898807eccefb2d15", + "@id": "_:N9eef5b1a49654c859b707652d67ebd53", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5b72cc69446e4e5e85e539410981849d" + "@id": "_:N604f956a04c1427f8504e774fca87491" } ] }, { - "@id": "_:N5b72cc69446e4e5e85e539410981849d", + "@id": "_:N604f956a04c1427f8504e774fca87491", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2011-02-01" } ] }, @@ -544,7 +544,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc7ef553a92684f4396fb3d4fb13ff814" + "@id": "_:N84c1174f02094263a4b6f5bc3964b953" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -580,18 +580,18 @@ ] }, { - "@id": "_:Nc7ef553a92684f4396fb3d4fb13ff814", + "@id": "_:N84c1174f02094263a4b6f5bc3964b953", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6d24ea96610842d184960f999ee08d80" + "@id": "_:Nfb1e8c286ebe43e082bc36a70f2116e9" } ] }, { - "@id": "_:N6d24ea96610842d184960f999ee08d80", + "@id": "_:Nfb1e8c286ebe43e082bc36a70f2116e9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -600,7 +600,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -619,7 +619,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf25e738bbdd4450a83ceed6265fcf4ad" + "@id": "_:N35c5917b1d9f4d5ea41caeea159bbcd3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,7 +630,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,7 +642,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -650,32 +650,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" } ] }, { - "@id": "_:Nf25e738bbdd4450a83ceed6265fcf4ad", + "@id": "_:N35c5917b1d9f4d5ea41caeea159bbcd3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfd5de62b6426446081c9be23d5f8e7d3" + "@id": "_:Nc713d7f24fa94ebfb73173b11d8e183a" } ] }, { - "@id": "_:Nfd5de62b6426446081c9be23d5f8e7d3", + "@id": "_:Nc713d7f24fa94ebfb73173b11d8e183a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -694,7 +694,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0ce98ffcf35a4fada2569441eb3bcec4" + "@id": "_:Nad32773c9b1a4feca8a1e517cf2e1b50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -705,7 +705,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -717,7 +717,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -725,27 +725,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" } ] }, { - "@id": "_:N0ce98ffcf35a4fada2569441eb3bcec4", + "@id": "_:Nad32773c9b1a4feca8a1e517cf2e1b50", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2616d421120d466b8dbb1404aa292aaa" + "@id": "_:N41becf24872e496a864bdb22c47d7344" } ] }, { - "@id": "_:N2616d421120d466b8dbb1404aa292aaa", + "@id": "_:N41becf24872e496a864bdb22c47d7344", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2012-12-20" } ] }, @@ -769,7 +769,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1a6e6a4ae6a24dbb85307b9e4b6b3411" + "@id": "_:N02a2316134fd44289c14876b83fb9194" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -805,18 +805,18 @@ ] }, { - "@id": "_:N1a6e6a4ae6a24dbb85307b9e4b6b3411", + "@id": "_:N02a2316134fd44289c14876b83fb9194", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N948fbc9b57954a6e96153eb539dacc2d" + "@id": "_:Na5fc53202c9943ef950ec019b699c780" } ] }, { - "@id": "_:N948fbc9b57954a6e96153eb539dacc2d", + "@id": "_:Na5fc53202c9943ef950ec019b699c780", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -825,7 +825,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -844,7 +844,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfa02f1cc05ef4708aa0d2224873df9e3" + "@id": "_:N4c627f15ff8542068491fdaf0646dd1f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -855,7 +855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -867,7 +867,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -875,32 +875,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" } ] }, { - "@id": "_:Nfa02f1cc05ef4708aa0d2224873df9e3", + "@id": "_:N4c627f15ff8542068491fdaf0646dd1f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne5f04e564c96451cab5724fb77de8a02" + "@id": "_:Ncb396e17322f41cb8302bc7a0ff00b40" } ] }, { - "@id": "_:Ne5f04e564c96451cab5724fb77de8a02", + "@id": "_:Ncb396e17322f41cb8302bc7a0ff00b40", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -919,7 +919,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N94482481c8e5437e8db0c503bad1095b" + "@id": "_:N1c68ca358bda4b3e8e9fb0d30daa5dac" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,7 +930,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -942,7 +942,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -950,27 +950,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" } ] }, { - "@id": "_:N94482481c8e5437e8db0c503bad1095b", + "@id": "_:N1c68ca358bda4b3e8e9fb0d30daa5dac", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N835f8d0a576c41dcb2367e8e12f2b7ad" + "@id": "_:N598c288563524b57973afad165414645" } ] }, { - "@id": "_:N835f8d0a576c41dcb2367e8e12f2b7ad", + "@id": "_:N598c288563524b57973afad165414645", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2003-11-21" } ] } diff --git a/dpv-owl/dpv-legal/modules/eu_adequacy.rdf b/dpv-owl/dpv-legal/modules/eu_adequacy.rdf index 904711785..68367786f 100644 --- a/dpv-owl/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-owl/dpv-legal/modules/eu_adequacy.rdf @@ -8,79 +8,75 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2012-12-20 + + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - 2012-12-20 - - + - EU Adequacy Decision for Isle of Man - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -94,7 +90,7 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + 2022-03-30 accepted Harshvardhan J. Pandit @@ -108,177 +104,181 @@ https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + 2022-03-30 accepted Harshvardhan J. Pandit - - 2000-08-25 + + 2011-02-01 - + - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + 2021-06-28 - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Israel - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2008-05-26 - - + - + - - - - - - - - - - - - - + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Jersey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2010-03-09 - - + - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + EU Adequacy Decision for Isle of Man + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + 2003-07-05 - - 2002-01-04 + + + - + - + - + - + - + - + - - 2021-06-28 + + 2010-03-09 - - 2003-07-05 + + + - + - + - - 2010-10-21 + + 2019-01-23 - - 2004-04-30 + + + - + - + - - 2011-02-01 + + 2003-11-21 - + - + - - 2019-01-23 + + 2010-10-21 + + + 2000-08-25 + + + 2002-01-04 - + 2012-08-22 - - 2003-11-21 + + + + + + 2008-05-26 + + + + + + + 2004-04-30 diff --git a/dpv-owl/dpv-legal/modules/eu_eea.jsonld b/dpv-owl/dpv-legal/modules/eu_eea.jsonld index f66999537..194803a3f 100644 --- a/dpv-owl/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-owl/dpv-legal/modules/eu_eea.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -23,7 +23,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -46,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -64,11 +64,14 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -150,7 +153,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfa52fd881a83481c8b7112d70134115e" + "@id": "_:Nf626be8187254eb79d12dad6764ea74b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,7 +164,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "European Economic Area (EEA-31)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -174,6 +177,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -255,27 +261,41 @@ ] }, { - "@id": "_:Nfa52fd881a83481c8b7112d70134115e", + "@id": "_:Nf626be8187254eb79d12dad6764ea74b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nee83be4ca3974090be4ff14840eb9278" + "@id": "_:N6e2dccc8002f45efa50895b4f76f694e" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Na029c6fbe9914f33932f811b6750a662" } ] }, { - "@id": "_:Nee83be4ca3974090be4ff14840eb9278", + "@id": "_:N6e2dccc8002f45efa50895b4f76f694e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "_:Na029c6fbe9914f33932f811b6750a662", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -298,7 +318,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -321,7 +341,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -344,7 +364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -367,7 +387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -390,7 +410,76 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -408,10 +497,10 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ @@ -505,7 +594,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Economic Area (EEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -599,7 +688,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -645,41 +734,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -702,7 +757,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -725,7 +780,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -748,7 +803,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -771,9 +826,6 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -855,7 +907,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3d1e4fc5cfa04852940c41ea91556dbb" + "@id": "_:Ne10da505e94a4051b3d09a55f5c8454b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -866,7 +918,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Union (EU-27)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -879,9 +931,6 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -963,41 +1012,27 @@ ] }, { - "@id": "_:N3d1e4fc5cfa04852940c41ea91556dbb", + "@id": "_:Ne10da505e94a4051b3d09a55f5c8454b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9bcad3c6dd744ad9a49401c17eb2dc3d" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nb3057836b55f4bd19146c8393d770a6f" - } - ] - }, - { - "@id": "_:N9bcad3c6dd744ad9a49401c17eb2dc3d", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@id": "_:Ne1e1d81d68ef4a1a897c8fdb415bc921" } ] }, { - "@id": "_:Nb3057836b55f4bd19146c8393d770a6f", + "@id": "_:Ne1e1d81d68ef4a1a897c8fdb415bc921", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1020,9 +1055,6 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1104,7 +1136,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb6ae6cadacbf4ed0858714f1270210e6" + "@id": "_:N869fa4857a194a9a8c413338ab1e1eb4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1115,7 +1147,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "European Economic Area (EEA-30)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1128,9 +1160,6 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1212,41 +1241,50 @@ ] }, { - "@id": "_:Nb6ae6cadacbf4ed0858714f1270210e6", + "@id": "_:N869fa4857a194a9a8c413338ab1e1eb4", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N4a69fa0ba2fb4e8f9dbce522f8afbe1e" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N03ed258dfc4a465ea8a8ad2f0622cb8f" + "@id": "_:Nc90f028cf1f04fce90e7d6e56c4da07c" } ] }, { - "@id": "_:N4a69fa0ba2fb4e8f9dbce522f8afbe1e", + "@id": "_:Nc90f028cf1f04fce90e7d6e56c4da07c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "2020-02-01" } ] }, { - "@id": "_:N03ed258dfc4a465ea8a8ad2f0622cb8f", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1269,7 +1307,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1292,7 +1330,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1315,7 +1353,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1338,7 +1376,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1361,7 +1410,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1384,7 +1433,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1407,7 +1456,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1430,7 +1479,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1446,10 +1495,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, @@ -1532,11 +1586,6 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N69e09ddb9a124a75966c97997480ff9c" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1545,7 +1594,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "European Union (EU)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1639,119 +1688,7 @@ ] }, { - "@id": "_:N69e09ddb9a124a75966c97997480ff9c", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N7d302e96c8be46d4aa27030a1bed2116" - } - ] - }, - { - "@id": "_:N7d302e96c8be46d4aa27030a1bed2116", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1774,7 +1711,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1790,18 +1727,16 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1881,6 +1816,11 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N5c2a07efab674fe99c91745300ad053a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1889,7 +1829,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Union (EU-28)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1902,6 +1842,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1983,7 +1926,64 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "_:N5c2a07efab674fe99c91745300ad053a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nc9a6336ca51545d89c1399ad2fb65746" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Nef3c262a5349466ea4541a9b8f421f23" + } + ] + }, + { + "@id": "_:Nc9a6336ca51545d89c1399ad2fb65746", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "_:Nef3c262a5349466ea4541a9b8f421f23", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" diff --git a/dpv-owl/dpv-legal/modules/eu_eea.rdf b/dpv-owl/dpv-legal/modules/eu_eea.rdf index fbc377de1..999ba93b7 100644 --- a/dpv-owl/dpv-legal/modules/eu_eea.rdf +++ b/dpv-owl/dpv-legal/modules/eu_eea.rdf @@ -7,93 +7,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - - - - - - - - - - - - - - - - - - - - European Economic Area (EEA-31) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - @@ -159,7 +72,7 @@ - + @@ -167,7 +80,7 @@ - + @@ -175,8 +88,72 @@ - - 2013-07-01 + + + + + European Union (EU-28) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit @@ -238,11 +215,19 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + @@ -308,12 +293,20 @@ - + + + + + + + + + - European Union (EU-28) - + European Economic Area (EEA-31) + @@ -370,67 +363,11 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -491,7 +428,7 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit @@ -504,12 +441,12 @@ - + - - + + - + @@ -517,7 +454,7 @@ - + @@ -525,7 +462,7 @@ - + @@ -541,7 +478,7 @@ - + @@ -549,11 +486,22 @@ - - - + + + + + + + - + + 2020-02-01 + + + + + + @@ -561,7 +509,7 @@ - + @@ -569,9 +517,25 @@ - + 2020-01-31 + + + + + + + + + + + + + + + + @@ -580,7 +544,20 @@ - + + + + + + + + + + + + + + @@ -588,10 +565,13 @@ - + 2020-02-01 - + + 2014-04-12 + + @@ -599,11 +579,15 @@ - + + + + + - + @@ -611,7 +595,7 @@ - + @@ -619,10 +603,15 @@ - - 2020-01-31 + + + + + + + - + @@ -630,7 +619,7 @@ - + @@ -638,7 +627,15 @@ - + + + + + + + + + @@ -646,15 +643,18 @@ - + - - + - - 2014-04-12 + + 2020-01-31 - - 2020-02-01 + + + + + + 2013-07-01 diff --git a/dpv-owl/dpv-legal/modules/laws.jsonld b/dpv-owl/dpv-legal/modules/laws.jsonld index bf93c3ac4..2ebf4e39c 100644 --- a/dpv-owl/dpv-legal/modules/laws.jsonld +++ b/dpv-owl/dpv-legal/modules/laws.jsonld @@ -1,6 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -27,11 +35,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Thuringian Data Protection Act (ThürDSG)" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43,17 +51,57 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -80,11 +128,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -96,55 +144,70 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" - }, + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -152,17 +215,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd0cac68113854146ae7e70a17a9df8ea" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -171,50 +242,63 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - }, - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:Nd0cac68113854146ae7e70a17a9df8ea", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "_:Neb581d4845914323803dcc5fe8a7c0db" + } + ] + }, + { + "@id": "_:Neb581d4845914323803dcc5fe8a7c0db", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -222,7 +306,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -235,12 +319,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N7656a7d7438d4946ae33638428bbcd88" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -251,7 +333,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" + }, + { + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -263,37 +349,33 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ] }, { - "@id": "_:N7656a7d7438d4946ae33638428bbcd88", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:N93a5e171a5c943edb4217239d564b30b" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:N93a5e171a5c943edb4217239d564b30b", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -306,12 +388,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N3f30e73f899e4bdc9ebd2c6f0c8eb4b5" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,7 +402,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Berlin Data Protection Act (BlnDSG)" + }, + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -334,163 +418,184 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@language": "en", + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@language": "en", + "@value": "State Data Protection Act (LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, + "@language": "de", + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } - ] - }, - { - "@id": "_:N3f30e73f899e4bdc9ebd2c6f0c8eb4b5", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "_:N838c84b52bbc4d3d906bbf8ce260a45b" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ] }, { - "@id": "_:N838c84b52bbc4d3d906bbf8ce260a45b", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -517,11 +622,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "State Data Protection Act (LDSG) (BW)" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -533,23 +638,34 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -557,29 +673,70 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -587,15 +744,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -622,11 +785,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -638,31 +801,44 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -689,11 +865,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -705,17 +881,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -742,11 +918,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Saarland Data Protection Act" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Saarländisches Datenschutzgesetz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -758,28 +934,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -808,7 +973,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb0c00e7cabe645038a1f9c33f75e9de3" + "@id": "_:N8d2a5d249d784f00b89ed76023551edf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -893,18 +1058,18 @@ ] }, { - "@id": "_:Nb0c00e7cabe645038a1f9c33f75e9de3", + "@id": "_:N8d2a5d249d784f00b89ed76023551edf", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N005cd79cb0584894bc8af25f83e0c965" + "@id": "_:Ne9612e399d7e4134a575a2714a056b75" } ] }, { - "@id": "_:N005cd79cb0584894bc8af25f83e0c965", + "@id": "_:Ne9612e399d7e4134a575a2714a056b75", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -913,66 +1078,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -980,7 +1092,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -988,7 +1100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1000,64 +1112,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, - { - "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:Nef27c7bce7444843884daf44209982f9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1068,11 +1129,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1084,75 +1141,37 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:Nef27c7bce7444843884daf44209982f9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:Ne8f3fbc03cc248f38c4914a0a65f17d0" } ] }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - }, + { + "@id": "_:Ne8f3fbc03cc248f38c4914a0a65f17d0", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1160,17 +1179,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nbe37bcabe26a402e8d1e43fdfe469958" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1179,96 +1206,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" - }, - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "Data Protection Act (DPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:Nbe37bcabe26a402e8d1e43fdfe469958", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:Nbbd242ed709b48eb890fc945a184d402" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:Nbbd242ed709b48eb890fc945a184d402", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1276,15 +1262,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1292,7 +1270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1319,11 +1297,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1335,25 +1313,31 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1380,11 +1364,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" }, { "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1396,31 +1380,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1432,13 +1410,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N4f4a4b98b9254c08a31f08ab94297dfb" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1447,11 +1427,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1463,217 +1439,207 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, { - "@id": "_:Ncd1f09d9f5cc452bafc11168930f54c2" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, { - "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "_:Ncd1f09d9f5cc452bafc11168930f54c2", + "@id": "_:N4f4a4b98b9254c08a31f08ab94297dfb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N027e40f1d94440c38440b0bd30800979" + "@id": "_:Neaf2ddffef0348d28067cd6084361a56" } ] }, { - "@id": "_:N027e40f1d94440c38440b0bd30800979", + "@id": "_:Neaf2ddffef0348d28067cd6084361a56", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N11d79634f7124242823d62dd4c0b7abf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:N11d79634f7124242823d62dd4c0b7abf", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:Nb5772e44a48547a0853ffff6cbc57829" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:Nb5772e44a48547a0853ffff6cbc57829", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1681,7 +1647,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1689,7 +1655,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1697,7 +1677,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1705,7 +1685,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1713,15 +1693,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd39dc3e5a54a4619afe3d6221ac24cc1" + "@id": "_:Na09a3f2387f64f9e9f34d1d2f84f59bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1732,44 +1706,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } ] }, { - "@id": "_:Nd39dc3e5a54a4619afe3d6221ac24cc1", + "@id": "_:Na09a3f2387f64f9e9f34d1d2f84f59bb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfc7783f9ee87478ca1f5262b617a567f" + "@id": "_:Nebb61ea631b342398e6274e0d7a84182" } ] }, { - "@id": "_:Nfc7783f9ee87478ca1f5262b617a567f", + "@id": "_:Nebb61ea631b342398e6274e0d7a84182", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2020-01-01" } ] }, @@ -1827,7 +1801,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1854,11 +1842,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" }, { "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1870,23 +1858,23 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1894,21 +1882,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1916,7 +1910,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1924,8 +1918,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } diff --git a/dpv-owl/dpv-legal/modules/laws.rdf b/dpv-owl/dpv-legal/modules/laws.rdf index 85b224235..05cd89991 100644 --- a/dpv-owl/dpv-legal/modules/laws.rdf +++ b/dpv-owl/dpv-legal/modules/laws.rdf @@ -8,19 +8,34 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - + + + + + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + + + + + - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit @@ -36,35 +51,39 @@ Julian Flake Harshvardhan J. Pandit - - 2019-02-28 - - + - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Lower Saxony Data Protection Act (NDSG) + Niedersächsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - + + + + + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake @@ -119,58 +138,80 @@ http://data.europa.eu/eli/reg/2016/679/oj - + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + + + + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 + 2022-10-14 + modified + Harshvardhan J. Pandit - + + + + + + + + + + - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Saarland Data Protection Act + Saarländisches Datenschutzgesetz + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - - - - - - - - - - - - - - - + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-im-internet.de/bdsg_2018/ - + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + @@ -184,68 +225,70 @@ Julian Flake Harshvardhan J. Pandit - - 2020-01-01 - - - - - - - + - Saarland Data Protection Act - Saarländisches Datenschutzgesetz - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - 2023-01-01 + + - + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - + + + + - + + + + + + + + + + + - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - modified + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + 2022-03-30 + accepted + Julian Flake Harshvardhan J. Pandit - + - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake @@ -264,27 +307,66 @@ Julian Flake Harshvardhan J. Pandit - + + + + + + + + + + + + + + + - Lower Saxony Data Protection Act (NDSG) - Niedersächsisches Datenschutzgesetz (NDSG) + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + + + + + + + + - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + + + + + + + + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + + + + + + - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake @@ -303,78 +385,54 @@ Julian Flake Harshvardhan J. Pandit - - - - + - General Data Protection Regulation (GDPR) + Data Protection Act (DPA) - https://www.legislation.gov.uk/eur/2016/679/contents - + https://www.legislation.gov.uk/ukpga/2018/12/contents + 2022-07-20 2022-10-14 modified Harshvardhan J. Pandit - - - - - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + - + - + - + - + - + - + + + + + + + @@ -390,176 +448,118 @@ Julian Flake Harshvardhan J. Pandit - - - - - - - - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + 2023-01-01 - - - + - - - + - - + + + - + - + - - - - + + + - + - - + + 2020-01-01 - + - - - - - - + - - + + 2018-05-25 + + - - - + + 2019-11-20 - - + + 2019-02-28 - + - + - - - + - - 2022-05-23 - - - - + - + - - + + + - + - - - - - - + - - - - - - - - - - - - - - + - + - + - + - - - - + - - + + 2022-05-23 - + - - - - - - - - - - 2019-11-20 - - + - + - + - - 2018-05-25 + + + diff --git a/dpv-owl/dpv-legal/modules/locations.jsonld b/dpv-owl/dpv-legal/modules/locations.jsonld index 5651d29e3..8f7ae9b53 100644 --- a/dpv-owl/dpv-legal/modules/locations.jsonld +++ b/dpv-owl/dpv-legal/modules/locations.jsonld @@ -1,46 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Wisconsin" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -75,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritius" + "@value": "French Southern Territories" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -86,67 +46,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "260" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "480" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Thuringia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -164,13 +84,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,7 +98,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Angola" + "@value": "Thailand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -192,27 +109,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "764" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -230,13 +147,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -247,7 +161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Republic of Moldova" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -258,27 +172,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "498" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -296,7 +210,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -307,7 +221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Maryland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -318,7 +232,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -336,10 +250,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,7 +264,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Samoa" + "@value": "Philippines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -361,27 +275,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "608" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -399,13 +313,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -416,7 +327,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burundi" + "@value": "Montenegro" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -427,29 +338,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "499" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -465,10 +376,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -479,7 +387,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Alabama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -487,30 +395,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BIH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "70" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "70" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -528,10 +416,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,7 +433,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Costa Rica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -553,27 +444,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "188" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -591,10 +482,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -605,7 +496,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Serbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -616,27 +507,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "688" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -654,13 +545,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -671,7 +562,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cuba" + "@value": "Sierra Leone" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -682,56 +573,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "694" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -763,7 +625,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "China, Macao Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -774,27 +636,197 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "446" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -812,10 +844,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -826,7 +861,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iceland" + "@value": "Falkland Islands (Malvinas)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -837,29 +872,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "238" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -875,7 +910,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -886,7 +927,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Zambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -894,31 +935,51 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "ZM" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ZMB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "894" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "894" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -929,7 +990,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -940,29 +1001,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "16" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -978,7 +1039,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -989,7 +1053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony" + "@value": "San Marino" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -997,33 +1061,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" - }, + "@value": "SM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" - }, + "@value": "SMR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - }, + "@value": "674" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1044,10 +1105,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1058,7 +1119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Mauritania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1069,118 +1130,58 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "478" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1196,13 +1197,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1213,7 +1208,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Kentucky" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1221,30 +1216,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GUF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "254" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "254" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1262,10 +1237,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1276,7 +1254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Serbia" + "@value": "United Republic of Tanzania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1287,27 +1265,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "834" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1325,10 +1303,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1339,7 +1320,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Andorra" + "@value": "Botswana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1350,200 +1331,86 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "72" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1561,10 +1428,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1575,7 +1442,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Heard Island and McDonald Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1586,29 +1453,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "334" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1624,10 +1491,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1638,7 +1502,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "SubSaharanAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1646,30 +1510,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "GEO" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "268" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "268" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Minnesota" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1687,10 +1571,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1701,7 +1585,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Israel" + "@value": "Algeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1712,29 +1596,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "12" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1750,7 +1634,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1761,7 +1648,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alaska" + "@value": "France" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1769,76 +1656,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "FR" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Ghana" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GHA" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "250" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1856,10 +1697,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1870,7 +1714,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1881,27 +1725,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "484" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1919,13 +1763,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1936,7 +1777,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Kiribati" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1947,27 +1788,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "296" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1985,7 +1826,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1996,7 +1837,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "New York" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2007,9 +1848,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2025,13 +1866,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2042,7 +1877,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Hamburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2050,30 +1885,45 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "NG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "NGA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "566" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "566" + "@language": "en", + "@value": "Oceania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2094,7 +1944,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2105,7 +1955,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fiji" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2116,27 +1966,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "316" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2154,7 +2004,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2165,7 +2015,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "Kansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2176,9 +2026,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2194,7 +2044,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2205,7 +2058,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Sweden" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2213,12 +2066,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SWE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "752" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "752" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2234,13 +2107,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2251,7 +2118,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jersey" + "@value": "Texas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2259,30 +2126,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "JE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "JEY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "832" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "832" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2300,10 +2147,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2314,7 +2164,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Liberia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2325,27 +2175,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "430" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2363,10 +2213,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2377,7 +2227,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Niue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2388,27 +2238,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "570" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2432,7 +2282,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2443,7 +2293,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Mauritius" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2454,29 +2304,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CV" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CPV" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "132" + "@value": "480" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "132" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2492,7 +2342,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2503,7 +2359,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Dominica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2511,12 +2367,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "DM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "DMA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "212" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "212" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2532,7 +2408,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2543,7 +2422,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Australia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2551,10 +2430,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AUS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "36" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "36" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2572,7 +2471,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2583,7 +2482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2594,9 +2493,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2612,7 +2511,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2623,7 +2525,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "India" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2631,10 +2533,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IND" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "356" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "356" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2669,7 +2591,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Aruba" + "@value": "Barbados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2680,29 +2602,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "52" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2718,7 +2640,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2729,7 +2657,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "South Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2737,50 +2665,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "SS" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "SSD" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Hawaii" + "@value": "728" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2798,10 +2706,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2812,7 +2720,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Bermuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2823,27 +2731,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "60" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2861,7 +2769,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2872,7 +2780,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin" + "@value": "Idaho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2883,7 +2791,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2901,7 +2809,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2912,7 +2820,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Carolina" + "@value": "EasternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2923,9 +2831,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2941,7 +2849,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2952,7 +2863,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Saint Pierre and Miquelon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2960,10 +2871,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SPM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "666" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "666" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2981,10 +2912,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2995,7 +2926,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Ukraine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3006,64 +2937,32 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "804" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -3076,13 +2975,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3093,7 +2989,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Tuvalu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3104,27 +3000,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "798" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3142,7 +3038,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3153,7 +3049,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hesse" + "@value": "District of Columbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3164,7 +3060,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3182,10 +3078,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3196,7 +3095,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sudan" + "@value": "Saint Martin (French Part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3207,27 +3106,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "663" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3245,10 +3144,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3259,7 +3161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nauru" + "@value": "Guinea-Bissau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3270,27 +3172,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "624" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3306,6 +3208,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3314,7 +3221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Americas" + "@value": "AustraliaandNewZealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3325,7 +3232,60 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3343,10 +3303,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3357,7 +3320,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niue" + "@value": "Chile" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3368,27 +3331,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "CL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "CHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "152" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3406,13 +3369,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3423,7 +3383,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Maldives" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3434,27 +3394,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "462" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Baden-Württemberg" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3472,10 +3472,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3486,7 +3486,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maldives" + "@value": "Fiji" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3497,231 +3497,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "242" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3737,10 +3535,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3751,7 +3546,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qatar" + "@value": "North Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3759,30 +3554,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "QA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "QAT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "634" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "634" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3803,7 +3578,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3814,7 +3589,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Zealand" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3825,29 +3600,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "581" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3863,10 +3638,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3877,7 +3649,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Missouri" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3885,30 +3657,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SPM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "666" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "666" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3926,10 +3678,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3940,7 +3692,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Brunei Darussalam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3951,29 +3703,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "96" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3989,7 +3741,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4000,7 +3758,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4008,10 +3766,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GGY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "831" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "831" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4029,10 +3807,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4043,7 +3824,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Ghana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4054,29 +3835,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "288" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4090,17 +3871,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4109,7 +3879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4117,30 +3887,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BO" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BOL" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "68" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "68" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Lower-Saxony" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4161,10 +3951,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4175,7 +3965,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Nicaragua" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4186,29 +3976,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "558" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4224,13 +4014,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4241,7 +4025,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Namibia" + "@value": "Polynesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4249,30 +4033,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "NA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "NAM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "516" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "516" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "ChannelIslands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4290,10 +4094,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4304,7 +4108,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Denmark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4315,27 +4119,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "208" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4353,13 +4157,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4370,7 +4171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Monaco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4381,27 +4182,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "492" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4417,17 +4218,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4436,7 +4226,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Antarctica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4447,27 +4237,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "10" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4485,10 +4275,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4499,7 +4289,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Bosnia and Herzegovina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4510,27 +4300,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "70" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4548,7 +4338,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4559,7 +4349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bremen" + "@value": "Wyoming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4570,7 +4360,177 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4588,7 +4548,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4599,7 +4559,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Hesse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4610,7 +4570,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4628,10 +4588,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4642,7 +4602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Portugal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4653,27 +4613,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "620" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4691,13 +4651,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4708,7 +4668,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Rwanda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4719,27 +4679,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "646" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4774,7 +4734,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benin" + "@value": "Burkina Faso" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4785,30 +4745,68 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "854" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4823,13 +4821,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4840,7 +4835,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Timor-Leste" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4851,29 +4846,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "626" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4889,7 +4884,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4900,7 +4898,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Iraq" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4908,10 +4906,101 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IQ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IRQ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "368" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "368" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4929,7 +5018,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4940,7 +5029,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Vermont" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4951,7 +5040,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4969,13 +5058,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4986,7 +5075,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comoros" + "@value": "Aruba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4997,29 +5086,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "533" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5035,10 +5124,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5049,7 +5135,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Indiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5057,30 +5143,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ARE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "784" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "784" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5101,7 +5167,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5112,7 +5178,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "India" + "@value": "Indonesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5123,27 +5189,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "360" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5167,7 +5233,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5178,7 +5244,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Seychelles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5189,27 +5255,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "690" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5227,10 +5293,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5241,7 +5310,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Ethiopia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5252,29 +5321,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "231" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5289,8 +5358,14 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5301,7 +5376,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "Paraguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5309,10 +5384,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "PRY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "600" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "600" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5330,7 +5425,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5341,7 +5436,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Thuringia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5352,9 +5447,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5370,7 +5465,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5381,7 +5479,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Jordan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5389,10 +5487,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "JO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "JOR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "400" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "400" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5410,7 +5528,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5421,7 +5539,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "North Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5432,7 +5550,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5456,7 +5574,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5467,7 +5585,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Botswana" + "@value": "Uganda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5478,218 +5596,253 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "800" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, { - "@language": "en", - "@value": "Guernsey" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, { - "@value": "GG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, { - "@value": "GGY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, { - "@value": "831" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, { - "@value": "831" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5700,7 +5853,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Lithuania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5711,27 +5864,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "440" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5749,10 +5902,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5763,7 +5916,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Austria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5774,27 +5927,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "40" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5812,10 +5965,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5826,7 +5979,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belarus" + "@value": "Syrian Arab Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5837,27 +5990,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "760" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5875,10 +6028,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5889,7 +6045,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "France" + "@value": "El Salvador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5900,27 +6056,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "222" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5938,13 +6094,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5955,7 +6108,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Nauru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5966,43 +6119,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "520" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "716" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6018,7 +6157,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6029,7 +6174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maryland" + "@value": "Guadeloupe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6037,10 +6182,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GLP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "312" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "312" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6058,13 +6223,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6075,7 +6240,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Bahamas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6086,86 +6251,90 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "44" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, + "@language": "en", + "@value": "Czechia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6183,10 +6352,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6197,7 +6369,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Germany" + "@value": "Senegal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6208,29 +6380,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "686" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6246,7 +6418,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6257,7 +6435,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "French Guiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6265,10 +6443,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GUF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "254" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "254" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6286,10 +6484,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6300,7 +6498,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Finland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6311,27 +6509,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "246" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6349,13 +6547,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6366,7 +6561,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Yemen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6377,27 +6572,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "887" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6415,13 +6610,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6432,7 +6624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "New Caledonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6443,27 +6635,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "540" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6481,10 +6673,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6495,7 +6687,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Poland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6506,27 +6698,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "616" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6544,13 +6736,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6561,7 +6750,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Viet Nam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6572,27 +6761,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "704" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6610,13 +6799,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6627,7 +6813,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Slovakia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6638,62 +6824,122 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "703" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@language": "en", + "@value": "Åland Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AX" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ALA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "248" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "248" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6714,7 +6960,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6725,7 +6971,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Cyprus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6736,27 +6982,47 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "196" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6774,13 +7040,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6791,7 +7057,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Brazil" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6802,27 +7068,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "76" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6840,10 +7106,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6854,7 +7123,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Sint Maarten (Dutch part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6865,53 +7134,93 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "534" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + "@language": "en", + "@value": "Haiti" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "HT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "HTI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "332" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6929,10 +7238,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6943,7 +7255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Armenia" + "@value": "Niger" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6954,218 +7266,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "562" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@language": "en", + "@value": "Florida" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7183,7 +7344,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7194,7 +7355,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "SouthAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7205,7 +7366,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7223,7 +7384,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7234,7 +7395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Melanesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7245,7 +7406,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7263,10 +7424,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7277,7 +7441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "South Georgia and the South Sandwich Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7288,82 +7452,95 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "239" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, + "@language": "en", + "@value": "Cabo Verde" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, + "@value": "CV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, + "@value": "CPV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, + "@value": "132" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7379,10 +7556,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7393,7 +7567,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tunisia" + "@value": "NorthernAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7401,30 +7575,192 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "TN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, { - "@value": "TUN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, { - "@value": "788" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, { - "@value": "788" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7442,13 +7778,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7459,7 +7792,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Germany" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7470,29 +7803,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "276" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7508,13 +7841,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7525,7 +7852,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Barbados" + "@value": "Mecklenburg-Western-Pomerania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7533,32 +7860,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "52" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7574,10 +7881,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7588,7 +7892,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7596,30 +7900,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "LKA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "144" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "144" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7637,13 +7921,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7654,7 +7938,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Réunion" + "@value": "Bouvet Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7665,27 +7949,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "74" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7703,13 +7987,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7720,7 +8004,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Equatorial Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7731,67 +8015,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "226" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "670" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "South Carolina" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7812,10 +8056,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7826,7 +8067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Libya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7837,62 +8078,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "434" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "508" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Asia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7910,10 +8116,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7924,7 +8130,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7935,27 +8141,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "554" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7973,13 +8179,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7990,7 +8193,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Greece" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8001,27 +8204,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "300" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8039,10 +8242,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8053,7 +8259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "San Marino" + "@value": "Namibia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8064,29 +8270,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "516" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8102,10 +8308,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8116,7 +8319,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Poland" + "@value": "Delaware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8124,30 +8327,137 @@ "@language": "en", "@value": "accepted" } - ], + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Norfolk Island" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "574" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8165,10 +8475,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8179,7 +8492,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Djibouti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8190,27 +8503,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "262" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8228,13 +8541,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8245,7 +8555,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Kyrgyzstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8256,27 +8566,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "417" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8294,13 +8604,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8311,7 +8621,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liberia" + "@value": "Cayman Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8322,27 +8632,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "136" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8360,7 +8670,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8371,7 +8681,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Caribbean" + "@value": "California" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8382,9 +8692,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8400,13 +8710,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8417,7 +8721,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Sudan" + "@value": "CentralAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8425,30 +8729,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SS" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SSD" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "EasternAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8466,10 +8790,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8480,7 +8804,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "China" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8491,27 +8815,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "156" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8532,7 +8856,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8543,7 +8867,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denmark" + "@value": "Hungary" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8554,29 +8878,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "348" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8591,8 +8915,14 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8603,7 +8933,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Peru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8611,10 +8941,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "PER" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "604" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "604" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8632,13 +8982,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8649,7 +8996,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brazil" + "@value": "Russian Federation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8660,27 +9007,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "643" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8698,10 +9045,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8712,7 +9059,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monaco" + "@value": "Kuwait" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8723,29 +9070,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "414" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8761,7 +9108,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8772,7 +9122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oregon" + "@value": "Cocos (Keeling) Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8780,10 +9130,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CCK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "166" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "166" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8801,10 +9171,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8815,7 +9185,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Azerbaijan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8826,27 +9196,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "31" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8864,13 +9234,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8881,7 +9248,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Svalbard and Jan Mayen Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8892,27 +9259,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "744" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8933,7 +9300,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8944,7 +9311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Belarus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8955,27 +9322,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "112" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8993,7 +9360,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9004,7 +9371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Caribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9015,7 +9382,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9033,10 +9400,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9047,7 +9417,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Italy" + "@value": "Somalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9058,29 +9428,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "706" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9096,7 +9466,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9107,7 +9483,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illinois" + "@value": "Guyana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9115,10 +9491,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GUY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "328" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "328" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9147,7 +9543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Jersey" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9158,7 +9554,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9179,10 +9575,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9193,7 +9589,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Democratic Republic of the Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9204,29 +9600,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "180" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9240,6 +9636,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9248,7 +9652,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Europe" + "@value": "United States of America" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9256,78 +9660,32 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "US" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Martinique" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MTQ" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "840" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9343,7 +9701,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9354,7 +9715,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Singapore" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9362,10 +9723,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SGP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "702" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "702" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9383,10 +9764,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9397,7 +9781,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Panama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9408,27 +9792,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "591" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9457,7 +9841,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Washington" + "@value": "Connecticut" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9468,7 +9852,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9486,13 +9870,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9503,7 +9884,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Somalia" + "@value": "Saudi Arabia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9514,27 +9895,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "682" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9552,13 +9933,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9569,7 +9947,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Africa" + "@value": "Netherlands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9580,29 +9958,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "528" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9618,10 +9996,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9632,7 +10007,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "West Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9640,30 +10015,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "COK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "184" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "184" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9681,13 +10036,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9698,7 +10053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Panama" + "@value": "Gabon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9709,62 +10064,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "266" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "591" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9782,13 +10102,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9799,7 +10116,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9810,29 +10127,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "376" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9848,7 +10165,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9859,7 +10179,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Solomon Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9867,50 +10187,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "SB" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "SLB" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "New Hampshire" + "@value": "90" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9931,7 +10231,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9942,7 +10245,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Morocco" + "@value": "Sao Tome and Principe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9953,27 +10256,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "678" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9991,10 +10294,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10005,7 +10308,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Bahrain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10016,29 +10319,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "48" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10055,49 +10358,12 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "SubSaharanAfrica" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10108,7 +10374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Malawi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10119,27 +10385,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "454" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10157,10 +10423,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10171,7 +10440,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Latvia" + "@value": "Mali" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10182,47 +10451,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "466" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "428" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10240,13 +10489,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10257,7 +10506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Lesotho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10268,27 +10517,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "426" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10309,7 +10558,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10320,7 +10569,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Bhutan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10331,27 +10580,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "64" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10369,7 +10618,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10380,7 +10629,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10391,7 +10640,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10409,10 +10658,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10423,7 +10675,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Antigua and Barbuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10434,27 +10686,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "28" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10472,10 +10724,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10486,7 +10738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Albania" + "@value": "Tunisia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10497,27 +10749,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "788" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10535,10 +10787,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10549,7 +10804,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Madagascar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10560,27 +10815,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "450" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10598,7 +10853,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10609,7 +10864,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "U.S. Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10620,7 +10875,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10638,13 +10893,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10655,7 +10910,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belize" + "@value": "Angola" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10666,27 +10921,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "24" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10704,13 +10959,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10721,7 +10973,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Palau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10732,29 +10984,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "585" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "660" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10770,7 +11022,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10781,7 +11036,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Croatia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10789,10 +11044,65 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "HR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "HRV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "191" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "191" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10808,6 +11118,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -10816,7 +11137,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Curaçao" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10827,29 +11148,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "531" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10865,13 +11186,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10882,7 +11197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Peru" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10890,30 +11205,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PER" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "604" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "604" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10931,10 +11226,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10945,7 +11243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Réunion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10956,27 +11254,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "638" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11011,7 +11309,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Haiti" + "@value": "United States Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11022,27 +11320,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "850" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11063,7 +11361,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11074,7 +11372,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "North Macedonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11085,29 +11383,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "807" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11123,7 +11421,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11134,7 +11435,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Michigan" + "@value": "Vanuatu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11142,12 +11443,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "VU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "VUT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "548" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "548" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11163,7 +11484,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11174,7 +11498,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernEurope" + "@value": "Armenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11182,85 +11506,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Africa" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "AM" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "ARM" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Maine" + "@value": "51" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11281,10 +11550,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11295,7 +11561,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gabon" + "@value": "Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11306,27 +11572,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "729" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11344,13 +11610,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11361,7 +11624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chile" + "@value": "Turkmenistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11372,27 +11635,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "795" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11427,7 +11690,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Eritrea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11438,27 +11701,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "232" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11476,7 +11739,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11487,7 +11750,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11498,7 +11761,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11516,10 +11779,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11530,7 +11796,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jordan" + "@value": "Martinique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11541,27 +11807,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "474" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11579,13 +11845,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11596,7 +11859,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Latvia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11607,29 +11870,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "428" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11645,10 +11908,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11659,7 +11919,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Maine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11667,93 +11927,114 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "KR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "KOR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "410" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "410" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, { - "@language": "en", - "@value": "Hungary" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, { - "@value": "HU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + }, { - "@value": "HUN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, { - "@value": "348" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, { - "@value": "348" - } - ] + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + } + ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11771,7 +12052,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11782,7 +12063,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virginia" + "@value": "WesternAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11793,7 +12074,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11828,7 +12109,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11839,29 +12120,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "535" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11877,7 +12158,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11888,7 +12172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Iran (Islamic Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11896,12 +12180,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IRN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "364" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "364" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11917,13 +12221,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11934,7 +12232,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Oklahoma" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11942,30 +12240,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GP" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "GLP" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "312" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "312" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Tennessee" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11994,7 +12312,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12005,7 +12323,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12026,10 +12344,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12040,7 +12355,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uganda" + "@value": "Egypt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12051,29 +12366,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "818" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12089,10 +12404,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12103,7 +12415,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Oregon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12111,30 +12423,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MHL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "584" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "584" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12152,13 +12444,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12169,7 +12458,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12180,27 +12469,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "268" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12218,10 +12507,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12232,7 +12521,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iraq" + "@value": "Iceland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12243,27 +12532,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "352" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12281,13 +12570,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12298,7 +12587,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Cameroon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12309,27 +12598,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "120" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12347,10 +12636,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12361,7 +12650,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Holy See" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12372,29 +12661,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "336" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12410,7 +12699,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12421,7 +12716,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kansas" + "@value": "Ecuador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12429,10 +12724,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "EC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ECU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "218" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "218" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12461,7 +12776,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wyoming" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12472,7 +12787,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12490,10 +12805,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12504,7 +12822,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norway" + "@value": "Chad" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12515,56 +12833,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "148" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" - }, + "@language": "en", + "@value": "Rhode Island" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12582,13 +12911,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12599,7 +12925,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea" + "@value": "Pitcairn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12610,27 +12936,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "612" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12648,13 +12974,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12665,7 +12985,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sark" + "@value": "Louisiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12676,9 +12996,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12694,10 +13014,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12708,7 +13025,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Arizona" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12716,30 +13033,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "RU" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "RUS" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "643" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "643" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Mississippi" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12768,7 +13105,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Iowa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12779,7 +13116,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12800,10 +13137,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12814,7 +13151,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Turks and Caicos Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12825,27 +13162,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "796" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12866,7 +13203,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12877,7 +13214,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Tokelau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12888,29 +13225,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "772" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12924,14 +13261,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -12940,7 +13269,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malta" + "@value": "Americas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12948,30 +13277,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MLT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "470" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "470" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12987,11 +13296,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -13000,7 +13304,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Europe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13011,7 +13315,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13029,13 +13333,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13046,7 +13350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chad" + "@value": "Guatemala" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13057,27 +13361,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "320" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13098,10 +13402,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13112,7 +13416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colombia" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13123,27 +13427,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "630" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13161,10 +13465,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13175,7 +13482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Saint Kitts and Nevis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13186,29 +13493,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "659" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13224,10 +13531,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13238,7 +13542,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China" + "@value": "Washington" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13246,30 +13550,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CHN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "156" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "156" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13290,7 +13574,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13301,7 +13588,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Egypt" + "@value": "Central African Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13312,27 +13599,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "140" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13356,7 +13643,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13367,7 +13654,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kenya" + "@value": "Nigeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13378,27 +13665,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "566" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13416,10 +13703,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13430,7 +13717,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austria" + "@value": "Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13441,29 +13728,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "392" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13479,13 +13766,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13496,7 +13777,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Suriname" + "@value": "NorthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13504,30 +13785,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SUR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "740" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "740" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13545,10 +13806,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13559,7 +13820,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Tonga" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13570,29 +13831,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "776" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13608,13 +13869,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13625,7 +13880,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Hawaii" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13633,30 +13888,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "LC" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "LCA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "662" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "662" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Montana" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13674,13 +13949,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13691,7 +13963,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Romania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13702,29 +13974,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "642" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13740,13 +14012,50 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Nebraska" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13757,7 +14066,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Djibouti" + "@value": "United Arab Emirates" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13768,209 +14077,170 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "784" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, + "@language": "en", + "@value": "Michigan" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, + "@language": "en", + "@value": "Massachusetts" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, + "@language": "en", + "@value": "Turkey" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, + "@value": "TR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, + "@value": "TUR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, + "@value": "792" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13988,13 +14258,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14005,7 +14272,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Marshall Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14016,27 +14283,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "584" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14054,10 +14321,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14068,7 +14338,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Comoros" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14079,29 +14349,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "174" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14117,10 +14387,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14131,7 +14398,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovenia" + "@value": "WesternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14139,30 +14406,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SVN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "705" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "705" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14180,10 +14427,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14194,7 +14441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgium" + "@value": "Western Sahara" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14205,498 +14452,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "56" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "56" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "United Republic of Tanzania" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "TZA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "834" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "834" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@value": "732" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14717,7 +14493,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14728,7 +14504,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Lao People's Democratic Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14739,59 +14515,73 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "418" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" - }, + "@language": "en", + "@value": "Sark" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14820,7 +14610,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Texas" + "@value": "Utah" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14831,7 +14621,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14849,13 +14639,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14866,7 +14656,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malawi" + "@value": "Montserrat" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14877,29 +14667,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "500" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14915,7 +14705,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14926,7 +14722,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Côte d’Ivoire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14934,10 +14730,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CIV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "384" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "384" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14955,10 +14771,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14969,7 +14785,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Spain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14980,199 +14796,158 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "724" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" - }, + "@language": "en", + "@value": "Colombia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" - }, + "@value": "CO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" - }, + "@value": "COL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" - }, + "@value": "170" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" - }, + "@value": "170" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, + "@language": "en", + "@value": "Malta" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" - }, + "@value": "MT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" - }, + "@value": "MLT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" - }, + "@value": "470" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15188,10 +14963,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15202,7 +14974,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15210,30 +14982,45 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "TJ" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "TJK" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "762" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "762" + "@language": "en", + "@value": "Taiwan (Province of China)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15251,7 +15038,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15262,7 +15049,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Dakota" + "@value": "SoutheasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15273,45 +15060,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15329,10 +15113,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15343,7 +15130,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Honduras" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15354,29 +15141,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "340" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15393,12 +15180,6 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15409,7 +15190,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "NorthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15417,30 +15198,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ST" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "STP" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "678" + "@language": "en", + "@value": "Micronesia" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "678" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15458,10 +15259,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15472,7 +15273,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sweden" + "@value": "Papua New Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15483,27 +15284,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "598" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15521,10 +15322,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15535,7 +15339,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Czechia" + "@value": "Jamaica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15546,27 +15350,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "388" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15584,10 +15388,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15598,7 +15405,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Saint Barthélemy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15609,29 +15416,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "652" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15647,7 +15454,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15658,7 +15468,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Liechtenstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15666,6 +15476,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "438" + } ] }, { @@ -15735,7 +15565,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15756,7 +15586,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15767,7 +15597,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15778,62 +15608,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "756" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "292" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Taiwan (Province of China)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15851,10 +15646,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15865,7 +15660,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States of America" + "@value": "Sri Lanka" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15876,29 +15671,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "144" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15914,7 +15709,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15925,7 +15726,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vermont" + "@value": "Mayotte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15933,50 +15734,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "YT" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "MYT" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "175" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15994,13 +15775,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16011,7 +15789,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zambia" + "@value": "State of Palestine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16022,27 +15800,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "275" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16060,13 +15838,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16077,7 +15855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Togo" + "@value": "Belize" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16088,27 +15866,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "84" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16126,13 +15904,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16143,7 +15918,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Belgium" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16154,27 +15929,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "56" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16192,10 +15967,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16206,7 +15981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Malaysia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16217,27 +15992,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "458" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16258,7 +16033,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16269,7 +16044,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16280,27 +16055,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "372" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16329,7 +16104,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Nevada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16340,9 +16115,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16359,6 +16134,9 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16369,7 +16147,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "Morocco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16377,12 +16155,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MAR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "504" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "504" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16396,6 +16194,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -16404,7 +16210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oceania" + "@value": "Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16412,10 +16218,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AND" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "20" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "20" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16436,7 +16262,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16447,7 +16276,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Libya" + "@value": "Zimbabwe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16458,88 +16287,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "716" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "434" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16555,10 +16325,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16569,7 +16336,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lithuania" + "@value": "EasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16577,30 +16344,69 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "LT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" + }, { - "@value": "LTU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@value": "440" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@value": "440" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16624,7 +16430,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16635,7 +16441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niger" + "@value": "South Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16646,27 +16452,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "710" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16684,10 +16490,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16698,7 +16507,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Romania" + "@value": "Togo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16709,29 +16518,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "768" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16747,7 +16556,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16758,7 +16573,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colorado" + "@value": "Venezuela (Bolivarian Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16766,138 +16581,205 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "VE" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "VEN" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Bavaria" + "@value": "862" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, { - "@language": "en", - "@value": "Gambia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, { - "@value": "GM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, { - "@value": "GMB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { - "@value": "270" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" + }, { - "@value": "270" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16913,10 +16795,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16927,7 +16806,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spain" + "@value": "Bavaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16935,32 +16814,35 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "ES" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, { - "@value": "ESP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, { - "@value": "724" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, { - "@value": "724" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16976,10 +16858,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16990,7 +16869,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ireland" + "@value": "North-Rhine Westphalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16998,32 +16877,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "IRL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "372" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "372" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17039,10 +16898,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17053,7 +16909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Finland" + "@value": "Rhineland-Palatinate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17061,32 +16917,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "FI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "FIN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "246" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "246" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17102,10 +16938,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17116,7 +16949,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Illinois" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17124,30 +16957,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SVK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "703" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "703" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17165,13 +16978,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17182,7 +16992,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Estonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17193,29 +17003,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "233" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17231,10 +17041,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17245,7 +17052,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greenland" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17253,30 +17060,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GRL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "304" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "304" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17294,10 +17081,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17308,7 +17095,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Canada" + "@value": "French Polynesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17319,27 +17106,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "258" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17357,10 +17144,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17371,7 +17161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17382,27 +17172,41 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "324" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17420,13 +17224,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17437,7 +17238,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominica" + "@value": "Democratic People's Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17448,29 +17249,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "408" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17486,10 +17287,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17500,7 +17298,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Ohio" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17508,30 +17306,201 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "MP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, { - "@value": "MNP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, { - "@value": "580" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, { - "@value": "580" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17549,10 +17518,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17563,7 +17532,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nepal" + "@value": "Wallis and Futuna Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17574,29 +17543,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "876" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17612,7 +17581,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17623,7 +17598,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Dominican Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17631,10 +17606,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "DO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "DOM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "214" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "214" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17655,10 +17650,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17669,7 +17664,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Saint Lucia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17680,29 +17675,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "662" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17718,7 +17713,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17729,7 +17730,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Minnesota" + "@value": "British Indian Ocean Territory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17737,10 +17738,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IOT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "86" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "86" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17769,7 +17790,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ohio" + "@value": "New Hampshire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17780,7 +17801,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17798,13 +17819,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17815,7 +17833,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mali" + "@value": "Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17826,27 +17844,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "833" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17864,7 +17882,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17875,7 +17893,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "CentralAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17886,7 +17904,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17904,13 +17922,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17921,7 +17936,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Congo" + "@value": "Kazakhstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17932,27 +17947,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "398" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17970,7 +17985,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17981,7 +17996,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah" + "@value": "Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17992,9 +18007,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18010,7 +18025,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18021,7 +18042,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18029,113 +18050,119 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "AR" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ARG" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@value": "32" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "32" } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "Bhutan" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, { - "@value": "BTN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, { - "@value": "64" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, { - "@value": "64" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, { - "@language": "en", - "@value": "Indiana" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18153,10 +18180,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18167,7 +18197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Cuba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18178,29 +18208,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "192" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18216,7 +18246,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18227,7 +18260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Bulgaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18235,36 +18268,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, + "@value": "BG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + "@value": "BGR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, + "@value": "100" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18296,7 +18323,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkey" + "@value": "Oman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18307,27 +18334,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "512" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18345,10 +18372,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18359,7 +18386,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greece" + "@value": "Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18370,27 +18397,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "410" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18422,7 +18449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mongolia" + "@value": "China, Hong Kong Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18433,27 +18460,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "344" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18471,10 +18498,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18485,7 +18515,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Yemen" + "@value": "British Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18496,29 +18526,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "92" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18534,7 +18564,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18545,7 +18581,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Grenada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18553,50 +18589,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "GD" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "GRD" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Saarland" + "@value": "308" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18614,10 +18630,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18628,7 +18647,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Saint Vincent and the Grenadines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18639,29 +18658,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "670" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18677,13 +18696,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18694,7 +18707,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Argentina" + "@value": "New Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18702,30 +18715,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ARG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "32" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "32" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18749,7 +18742,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18760,7 +18753,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mexico" + "@value": "Bolivia (Plurinational State of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18771,27 +18764,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "68" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18809,7 +18802,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18820,7 +18813,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nevada" + "@value": "Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18831,9 +18824,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18849,7 +18842,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18860,7 +18856,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Missouri" + "@value": "Italy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18868,10 +18864,50 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ITA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "380" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "380" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18889,13 +18925,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18906,7 +18939,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Qatar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18917,27 +18950,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "634" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18958,7 +18991,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18969,7 +19002,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18980,83 +19013,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "826" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "438" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19074,7 +19051,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19085,7 +19062,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delaware" + "@value": "Berlin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19096,7 +19073,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19114,13 +19091,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19131,7 +19105,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Micronesia (Federated States of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19142,29 +19116,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "583" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19180,7 +19154,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19191,18 +19171,38 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "COG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "178" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19220,7 +19220,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19231,7 +19231,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Wisconsin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19242,7 +19242,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19260,10 +19280,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19274,7 +19294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Australia" + "@value": "Albania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19285,27 +19305,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "8" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19323,10 +19343,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19337,7 +19357,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Holy See" + "@value": "Nepal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19348,27 +19368,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "524" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19386,10 +19406,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19400,7 +19423,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Palau" + "@value": "Suriname" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19411,27 +19434,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "740" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19460,7 +19483,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Alaska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19471,9 +19494,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19489,10 +19512,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19503,7 +19523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pakistan" + "@value": "New Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19511,83 +19531,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PAK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "586" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "586" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19605,10 +19552,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19619,7 +19566,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Pakistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19630,27 +19577,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "586" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19668,7 +19615,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19679,7 +19626,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montana" + "@value": "WesternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19690,7 +19637,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19708,7 +19655,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19719,7 +19666,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California" + "@value": "SouthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19730,9 +19677,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19748,13 +19695,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19765,7 +19706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Grenada" + "@value": "South Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19773,30 +19714,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GD" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "GRD" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "308" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "308" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Pennsylvania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19814,13 +19775,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19831,7 +19792,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Kenya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19842,27 +19803,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "404" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19880,10 +19841,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19894,7 +19855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Luxembourg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19905,27 +19866,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "442" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19943,13 +19904,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19960,7 +19918,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Cambodia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19971,29 +19929,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "116" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20009,10 +19967,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20023,7 +19978,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyprus" + "@value": "South Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20031,30 +19986,66 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "CY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, { - "@value": "CYP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, { - "@value": "196" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, { - "@value": "196" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20072,10 +20063,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20086,7 +20080,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Saint Helena" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20097,27 +20091,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "654" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20138,10 +20132,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20152,7 +20146,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guyana" + "@value": "Anguilla" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20163,27 +20157,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "660" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20201,13 +20195,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20218,7 +20209,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Senegal" + "@value": "Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20229,27 +20220,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "882" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20267,10 +20258,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20281,7 +20272,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thailand" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20292,47 +20283,80 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "580" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20350,10 +20374,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20364,7 +20391,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatia" + "@value": "Gambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20375,27 +20402,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "270" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20413,10 +20440,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20427,7 +20454,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Myanmar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20438,27 +20465,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "104" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20476,7 +20503,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20487,7 +20514,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "SouthernAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20498,9 +20525,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20516,7 +20543,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20527,7 +20557,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Florida" + "@value": "Mongolia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20535,10 +20565,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MNG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "496" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "496" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20559,10 +20609,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20573,7 +20623,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Honduras" + "@value": "Trinidad and Tobago" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20584,29 +20634,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "780" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20620,17 +20670,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -20639,7 +20678,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Asia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20647,30 +20686,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SHN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "654" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "654" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20688,10 +20707,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20702,7 +20724,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oman" + "@value": "Benin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20713,27 +20735,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "204" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20751,10 +20773,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20765,7 +20787,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philippines" + "@value": "Norway" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20776,29 +20798,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "578" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20814,7 +20836,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20825,7 +20853,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Burundi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20833,81 +20861,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, + "@value": "BI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, + "@value": "BDI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@value": "108" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20936,7 +20913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Arizona" + "@value": "Colorado" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20947,7 +20924,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20965,13 +20942,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20982,7 +20959,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20993,27 +20970,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "832" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21031,10 +21008,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21045,7 +21022,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singapore" + "@value": "Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21056,27 +21033,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "705" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21094,13 +21071,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21111,7 +21085,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Greenland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21122,67 +21096,106 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "304" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, { - "@language": "en", - "@value": "Iowa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21200,10 +21213,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21214,7 +21230,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Mozambique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21225,29 +21241,55 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "508" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21263,10 +21305,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21277,7 +21316,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algeria" + "@value": "Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21285,30 +21324,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "DZA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "12" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "12" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21340,7 +21359,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonia" + "@value": "Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21351,29 +21370,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "234" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21389,13 +21408,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21406,38 +21419,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Paraguay" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PRY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "600" + "@value": "SouthernAfrica" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "600" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21455,13 +21448,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21472,7 +21462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Cook Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21483,27 +21473,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "184" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21535,7 +21525,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Uzbekistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21546,27 +21536,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "860" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21584,10 +21574,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21598,7 +21588,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tonga" + "@value": "Canada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21609,27 +21599,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "124" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21647,13 +21637,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21664,7 +21651,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Afghanistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21675,27 +21662,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "4" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21713,10 +21700,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21727,7 +21714,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Lebanon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21738,93 +21725,203 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "422" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" + }, { - "@language": "en", - "@value": "British Indian Ocean Territory" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" + }, { - "@value": "IO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" + }, { - "@value": "IOT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" + }, { - "@value": "86" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" + }, { - "@value": "86" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21842,10 +21939,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21856,7 +21953,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Portugal" + "@value": "Christmas Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21867,27 +21964,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "162" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21908,7 +22005,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21919,7 +22016,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Bangladesh" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21930,67 +22027,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "BD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "BGD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "50" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "104" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Arkansas" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22011,7 +22068,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22022,7 +22079,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Japan" + "@value": "Tajikistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22033,27 +22090,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "762" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22071,7 +22128,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22082,7 +22139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Saarland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22093,9 +22150,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -22111,47 +22168,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "New York" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22162,7 +22185,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alabama" + "@value": "Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22170,70 +22193,50 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "UY" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "URY" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Idaho" + "@value": "858" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22251,7 +22254,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22262,7 +22265,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "MiddleAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22273,7 +22276,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22291,13 +22294,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22308,7 +22308,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Gibraltar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22319,27 +22319,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "292" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22357,7 +22357,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22368,7 +22368,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Arkansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-legal/modules/locations.rdf b/dpv-owl/dpv-legal/modules/locations.rdf index 6a019f503..766701b57 100644 --- a/dpv-owl/dpv-legal/modules/locations.rdf +++ b/dpv-owl/dpv-legal/modules/locations.rdf @@ -6,239 +6,179 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + + - Azerbaijan - AZ - AZE - 31 - 31 - - + SouthAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Djibouti - DJ - DJI - 262 - 262 - - - + Guadeloupe + GP + GLP + 312 + 312 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + South Carolina + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Republic of Korea - KR - KOR - 410 - 410 - - + New Zealand + NZ + NZL + 554 + 554 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan - JP - JPN - 392 - 392 + India + IN + IND + 356 + 356 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 - - + South Sudan + SS + SSD + 728 + 728 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + Benin + BJ + BEN + 204 + 204 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 - - + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Liechtenstein - LI - LIE - 438 - 438 - - + New Hampshire + 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine - PS - PSE - 275 - 275 + Viet Nam + VN + VNM + 704 + 704 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Kazakhstan - KZ - KAZ - 398 - 398 - - + Saxony-Anhalt + 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 - - + American Samoa + AS + ASM + 16 + 16 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominican Republic - DO - DOM - 214 - 214 + Saint Barthélemy + BL + BLM + 652 + 652 @@ -246,38 +186,216 @@ accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 + Finland + FI + FIN + 246 + 246 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Slovenia + SI + SVN + 705 + 705 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 + Costa Rica + CR + CRI + 188 + 188 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Liberia + LR + LBR + 430 + 430 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Asia + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + British Indian Ocean Territory + IO + IOT + 86 + 86 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Bremen + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Yemen + YE + YEM + 887 + 887 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Republic of Korea + KR + KOR + 410 + 410 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Saint Pierre and Miquelon + PM + SPM + 666 + 666 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Gambia + GM + GMB + 270 + 270 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + Burkina Faso + BF + BFA + 854 + 854 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + South Dakota + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + @@ -293,7 +411,7 @@ - + @@ -307,19 +425,17 @@ - - + - @@ -330,518 +446,427 @@ - - + - - + - + - Montserrat - MS - MSR - 500 - 500 - - - + Slovakia + SK + SVK + 703 + 703 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 - - - + Eritrea + ER + ERI + 232 + 232 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + + - Angola - AO - AGO - 24 - 24 - - - + Mecklenburg-Western-Pomerania + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Western Sahara - EH - ESH - 732 - 732 - - + Pennsylvania + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montana - + Melanesia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SubSaharanAfrica - + Malta + MT + MLT + 470 + 470 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zimbabwe - ZW - ZWE - 716 - 716 - - - + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Indian Ocean Territory - IO - IOT - 86 - 86 + Angola + AO + AGO + 24 + 24 + - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - South Sudan - SS - SSD - 728 - 728 - - - + Haiti + HT + HTI + 332 + 332 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - Northern Mariana Islands - MP - MNP - 580 - 580 - - + Algeria + DZ + DZA + 12 + 12 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Cambodia - KH - KHM - 116 - 116 - - + El Salvador + SV + SLV + 222 + 222 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - South Carolina - + Puerto Rico + PR + PRI + 630 + 630 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - United Republic of Tanzania - TZ - TZA - 834 - 834 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + - Cyprus - CY - CYP - 196 - 196 - - + Sark + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba - AW - ABW - 533 - 533 - - - + Malawi + MW + MWI + 454 + 454 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova - MD - MDA - 498 - 498 - - + United Republic of Tanzania + TZ + TZA + 834 + 834 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Berlin - + Democratic People's Republic of Korea + KP + PRK + 408 + 408 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Kentucky - + Vanuatu + VU + VUT + 548 + 548 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Bosnia and Herzegovina - BA - BIH - 70 - 70 - - + Congo + CG + COG + 178 + 178 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru - NR - NRU - 520 - 520 - - + Armenia + AM + ARM + 51 + 51 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Sudan - SD - SDN - 729 - 729 - - + U.S. Virgin Islands + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Croatia - HR - HRV - 191 - 191 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + @@ -849,14 +874,14 @@ - - + + @@ -868,7 +893,6 @@ - @@ -876,12 +900,10 @@ - - @@ -890,44 +912,55 @@ - + - - + - Armenia - AM - ARM - 51 - 51 - - + Mali + ML + MLI + 466 + 466 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Micronesia + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - San Marino - SM - SMR - 674 - 674 - - + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -971,375 +1004,73 @@ - - - - - - - - - - - - - - - - - - - - - - - Alaska - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - American Samoa - AS - ASM - 16 - 16 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Fiji - FJ - FJI - 242 - 242 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Iran (Islamic Republic of) - IR - IRN - 364 - 364 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Saint Martin (French Part) - MF - MAF - 663 - 663 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Trinidad and Tobago - TT - TTO - 780 - 780 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Micronesia (Federated States of) - FM - FSM - 583 - 583 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - SouthernEurope - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - China, Macao Special Administrative Region - MO - MAC - 446 - 446 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Bavaria - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - New York - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Suriname - SR - SUR - 740 - 740 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Wyoming - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Switzerland - CH - CHE - 756 - 756 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - New Jersey - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Cayman Islands - KY - CYM - 136 - 136 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - New Zealand - NZ - NZL - 554 - 554 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + - + - Saudi Arabia - SA - SAU - 682 - 682 - - + Russian Federation + RU + RUS + 643 + 643 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Åland Islands - AX - ALA - 248 - 248 - - + Africa 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize - BZ - BLZ - 84 - 84 + Jamaica + JM + JAM + 388 + 388 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Rwanda - RW - RWA - 646 - 646 + Kenya + KE + KEN + 404 + 404 @@ -1347,216 +1078,147 @@ accepted Harshvardhan J. Pandit - - - - - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Solomon Islands - SB - SLB - 90 - 90 - - + Romania + RO + ROU + 642 + 642 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EasternEurope + NorthernEurope 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Marshall Islands - MH - MHL - 584 - 584 - - + Iowa + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Uruguay - UY - URY - 858 - 858 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Dominica + DM + DMA + 212 + 212 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Georgia - GE - GEO - 268 - 268 - - + Kiribati + KI + KIR + 296 + 296 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island - NF - NFK - 574 - 574 - - + Lesotho + LS + LSO + 426 + 426 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Louisiana - + Spain + ES + ESP + 724 + 724 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Equatorial Guinea - GQ - GNQ - 226 - 226 + Sao Tome and Principe + ST + STP + 678 + 678 @@ -1564,55 +1226,66 @@ accepted Harshvardhan J. Pandit - + - Schleswig-Holstein - + WesternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Florida + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Isle of Man - IM - IMN - 833 - 833 - - + Turkmenistan + TM + TKM + 795 + 795 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Albania - AL - ALB - 8 - 8 - - + Equatorial Guinea + GQ + GNQ + 226 + 226 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 + Anguilla + AI + AIA + 660 + 660 @@ -1620,15 +1293,15 @@ accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 + Ghana + GH + GHA + 288 + 288 @@ -1636,749 +1309,888 @@ accepted Harshvardhan J. Pandit - + - Lithuania - LT - LTU - 440 - 440 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - SoutheasternAsia - + United States Virgin Islands + VI + VIR + 850 + 850 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Micronesia - + Isle of Man + IM + IMN + 833 + 833 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 - - + Somalia + SO + SOM + 706 + 706 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Yemen - YE - YEM - 887 - 887 - - + French Southern Territories + TF + ATF + 260 + 260 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Serbia - RS - SRB - 688 - 688 - - + Nevada + 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia - LR - LBR - 430 - 430 - - - + Cook Islands + CK + COK + 184 + 184 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - + Uganda + UG + UGA + 800 + 800 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Maryland - + China, Macao Special Administrative Region + MO + MAC + 446 + 446 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - CentralAsia - + Massachusetts + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Minnesota - + Australia + AU + AUS + 36 + 36 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uzbekistan - UZ - UZB - 860 - 860 + Azerbaijan + AZ + AZE + 31 + 31 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland - IS - ISL - 352 - 352 - - + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - + Curaçao + CW + CUW + 531 + 531 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritania - MR - MRT - 478 - 478 - - - + Philippines + PH + PHL + 608 + 608 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tonga - TO - TON - 776 - 776 - - + Kuwait + KW + KWT + 414 + 414 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia - CO - COL - 170 - 170 + Cayman Islands + KY + CYM + 136 + 136 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles - SC - SYC - 690 - 690 + Eswatini + SZ + SWZ + 748 + 748 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malaysia - MY - MYS - 458 - 458 - - + Northern Mariana Islands + MP + MNP + 580 + 580 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + + - Pennsylvania - + Republic of Moldova + MD + MDA + 498 + 498 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Latvia - LV - LVA - 428 - 428 - - + Kansas + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkey - TR - TUR - 792 - 792 - - + Sudan + SD + SDN + 729 + 729 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Dakota + Montana 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + - + - Botswana - BW - BWA - 72 - 72 - - - + Netherlands + NL + NLD + 528 + 528 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba - CU - CUB - 192 - 192 - - - + Nigeria + NG + NGA + 566 + 566 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia - PF - PYF - 258 - 258 + Wallis and Futuna Islands + WF + WLF + 876 + 876 2022-03-30 accepted Harshvardhan J. Pandit - - + + - ChannelIslands - + Martinique + MQ + MTQ + 474 + 474 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Northern Mariana Islands - + Afghanistan + AF + AFG + 4 + 4 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oregon - + Gabon + GA + GAB + 266 + 266 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Utah - + Lithuania + LT + LTU + 440 + 440 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Czechia - CZ - CZE - 203 - 203 - - + Saint Martin (French Part) + MF + MAF + 663 + 663 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bremen - + Seychelles + SC + SYC + 690 + 690 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Central African Republic - CF - CAF - 140 - 140 + NorthernAfrica - - 2022-03-30 accepted Harshvardhan J. Pandit - + - U.S. Virgin Islands + New York 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia - SO - SOM - 706 - 706 - - - + Nauru + NR + NRU + 520 + 520 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 + Luxembourg + LU + LUX + 442 + 442 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Holy See - VA - VAT - 336 - 336 - - + Zambia + ZM + ZMB + 894 + 894 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan - BT - BTN - 64 - 64 - - + Panama + PA + PAN + 591 + 591 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe - ST - STP - 678 - 678 - - - + Belgium + BE + BEL + 56 + 56 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - - Cameroon - CM - CMR - 120 - 120 - - - + + Dominican Republic + DO + DOM + 214 + 214 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn - PN - PCN - 612 - 612 - - + China + CN + CHN + 156 + 156 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United States Minor Outlying Islands - + South Africa + ZA + ZAF + 710 + 710 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka - LK - LKA - 144 - 144 - - + Germany + DE + DEU + 276 + 276 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Hawaii - + Ecuador + EC + ECU + 218 + 218 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Florida - + Bahamas + BS + BHS + 44 + 44 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Guam - GU - GUM - 316 - 316 - - + Jersey + JE + JEY + 832 + 832 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Belgium - BE - BEL - 56 - 56 - - + SouthernAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines - PH - PHL - 608 - 608 - - + Andorra + AD + AND + 20 + 20 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + - Oceania + Suriname + SR + SUR + 740 + 740 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Denmark - DK - DNK - 208 - 208 - - + Timor-Leste + TL + TLS + 626 + 626 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Panama - PA - PAN - 591 - 591 - - - + Iraq + IQ + IRQ + 368 + 368 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 + Guinea + GN + GIN + 324 + 324 @@ -2386,234 +2198,172 @@ accepted Harshvardhan J. Pandit - + - NorthernEurope - + Louisiana + 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 - - + Saudi Arabia + SA + SAU + 682 + 682 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - Martinique - MQ - MTQ - 474 - 474 + Honduras + HN + HND + 340 + 340 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 + Western Sahara + EH + ESH + 732 + 732 - - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Ethiopia - ET - ETH - 231 - 231 - - - + Wisconsin + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - India - IN - IND - 356 - 356 + EasternAsia - 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 + Tunisia + TN + TUN + 788 + 788 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island - BV - BVT - 74 - 74 - - - + Greece + GR + GRC + 300 + 300 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 - - - + Bosnia and Herzegovina + BA + BIH + 70 + 70 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - + Cabo Verde + CV + CPV + 132 + 132 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Asia - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Israel - IL - ISR - 376 - 376 - - + Texas + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brandenburg + Saxony 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Senegal - SN - SEN - 686 - 686 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 + + Antigua and Barbuda + AG + ATG + 28 + 28 @@ -2621,46 +2371,46 @@ accepted Harshvardhan J. Pandit - + - Anguilla - AI - AIA - 660 - 660 + Peru + PE + PER + 604 + 604 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 2022-03-30 accepted Harshvardhan J. Pandit - + - Burkina Faso - BF - BFA - 854 - 854 + Niger + NE + NER + 562 + 562 @@ -2668,86 +2418,110 @@ accepted Harshvardhan J. Pandit - + + + + + Myanmar + MM + MMR + 104 + 104 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Oklahoma + North Carolina 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 - - - + Tajikistan + TJ + TJK + 762 + 762 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria - BG - BGR - 100 - 100 + France + FR + FRA + 250 + 250 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam - BN - BRN - 96 - 96 - - + Turks and Caicos Islands + TC + TCA + 796 + 796 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad - TD - TCD - 148 - 148 + Belarus + BY + BLR + 112 + 112 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Cameroon + CM + CMR + 120 + 120 @@ -2755,236 +2529,242 @@ accepted Harshvardhan J. Pandit - + - Romania - RO - ROU - 642 - 642 - - + Tuvalu + TV + TUV + 798 + 798 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Egypt + EG + EGY + 818 + 818 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - SouthernAsia - + New Mexico + 2022-03-30 accepted Harshvardhan J. Pandit - + - Curaçao - CW - CUW - 531 - 531 + Chile + CL + CHL + 152 + 152 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Malawi - MW - MWI - 454 - 454 - - - + California + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nicaragua - NI - NIC - 558 - 558 - - - + Poland + PL + POL + 616 + 616 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 - - - + Kazakhstan + KZ + KAZ + 398 + 398 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + SubSaharanAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 - - - + Kyrgyzstan + KG + KGZ + 417 + 417 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Missouri - + LatinAmericaandtheCaribbean + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 - - + Burundi + BI + BDI + 108 + 108 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 + North Macedonia + MK + MKD + 807 + 807 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 - - - + Latvia + LV + LVA + 428 + 428 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Myanmar - MM - MMR - 104 - 104 + Uzbekistan + UZ + UZB + 860 + 860 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Jordan - JO - JOR - 400 - 400 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + - + - Antarctica - AQ - ATA - 10 - 10 + Micronesia (Federated States of) + FM + FSM + 583 + 583 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tajikistan - TJ - TJK - 762 - 762 - - + Baden-Württemberg + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + - Timor-Leste - TL - TLS - 626 - 626 - - + Americas 2022-03-30 accepted Harshvardhan J. Pandit @@ -3004,46 +2784,75 @@ accepted Harshvardhan J. Pandit - + - Morocco - MA - MAR - 504 - 504 - - + Iran (Islamic Republic of) + IR + IRN + 364 + 364 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 - - - + Bhutan + BT + BTN + 64 + 64 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + Northern Mariana Islands + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 @@ -3066,632 +2875,750 @@ accepted Harshvardhan J. Pandit - - + + - Thuringia - + Portugal + PT + PRT + 620 + 620 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Guinea-Bissau + GW + GNB + 624 + 624 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Germany - DE - DEU - 276 - 276 + Croatia + HR + HRV + 191 + 191 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay - PY - PRY - 600 - 600 - - - + Israel + IL + ISR + 376 + 376 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vermont + Oklahoma 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana - GY - GUY - 328 - 328 - - - + Thailand + TH + THA + 764 + 764 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Missouri + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Benin - BJ - BEN - 204 - 204 - - - + Barbados + BB + BRB + 52 + 52 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - AustraliaandNewZealand - + Hesse + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea - GN - GIN - 324 - 324 - - - + Solomon Islands + SB + SLB + 90 + 90 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mecklenburg-Western-Pomerania - + Arkansas + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - + North Dakota + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 + Brazil + BR + BRA + 76 + 76 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Libya - LY - LBY - 434 - 434 - - + Colorado + 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 - - + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - + Czechia + CZ + CZE + 203 + 203 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guam - + Mayotte + YT + MYT + 175 + 175 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - + Georgia + GE + GEO + 268 + 268 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 - - - + Maine + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - French Guiana - GF - GUF - 254 - 254 - - - + Georgia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Barthélemy - BL - BLM - 652 - 652 + Greenland + GL + GRL + 304 + 304 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile - CL - CHL - 152 - 152 - - - + Norway + NO + NOR + 578 + 578 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + - Viet Nam - VN - VNM - 704 - 704 - - + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Puerto Rico - PR - PRI - 630 - 630 - - - + Arizona + 2022-03-30 accepted Harshvardhan J. Pandit - + - Andorra - AD - AND - 20 - 20 + Serbia + RS + SRB + 688 + 688 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + + - Ohio - + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guatemala - GT - GTM - 320 - 320 - - - + Bulgaria + BG + BGR + 100 + 100 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Dakota - + Schleswig-Holstein + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Texas - + Hungary + HU + HUN + 348 + 348 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan - KG - KGZ - 417 - 417 - - + Italy + IT + ITA + 380 + 380 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - New Caledonia - NC - NCL - 540 - 540 - - + Rhineland-Palatinate + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Illinois - + French Guiana + GF + GUF + 254 + 254 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ghana - GH - GHA - 288 - 288 - - - + Saint Lucia + LC + LCA + 662 + 662 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - LatinAmericaandtheCaribbean - + Marshall Islands + MH + MHL + 584 + 584 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 - - - + Cyprus + CY + CYP + 196 + 196 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - Antigua and Barbuda - AG - ATG - 28 - 28 - - - + Pakistan + PK + PAK + 586 + 586 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Polynesia + United States Minor Outlying Islands + UM + UMI + 581 + 581 + 2022-03-30 accepted Harshvardhan J. Pandit - + - West Virginia - + Hamburg + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + - Washington - + AustraliaandNewZealand + 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 - - + Democratic Republic of the Congo + CD + COD + 180 + 180 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador - SV - SLV - 222 - 222 - - - + Saint Helena + SH + SHN + 654 + 654 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 + Albania + AL + ALB + 8 + 8 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 - - - + Ireland + IE + IRL + 372 + 372 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhineland-Palatinate - + Guyana + GY + GUY + 328 + 328 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Nebraska - + San Marino + SM + SMR + 674 + 674 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saxony-Anhalt - + Libya + LY + LBY + 434 + 434 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar - MG - MDG - 450 - 450 + Rwanda + RW + RWA + 646 + 646 @@ -3699,927 +3626,947 @@ accepted Harshvardhan J. Pandit - - + + - Algeria - DZ - DZA - 12 - 12 - - + Connecticut + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lebanon - LB - LBN - 422 - 422 - - + SouthernEurope + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + CentralAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gabon - GA - GAB - 266 - 266 - - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 - - - + Washington + 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 - - + Sierra Leone + SL + SLE + 694 + 694 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Peru - PE - PER - 604 - 604 + Saint Kitts and Nevis + KN + KNA + 659 + 659 + - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Austria - AT - AUT - 40 - 40 - - + Utah + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine + Indiana 2022-03-30 accepted Harshvardhan J. Pandit - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 - - - + New Caledonia + NC + NCL + 540 + 540 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - Cook Islands - CK - COK - 184 - 184 - - + Madagascar + MG + MDG + 450 + 450 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 + Turkey + TR + TUR + 792 + 792 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Spain - ES - ESP - 724 - 724 - - + SouthernAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guernsey - GG - GGY - 831 - 831 - - - + Thuringia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire - CI - CIV - 384 - 384 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Iowa - + Faroe Islands + FO + FRO + 234 + 234 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 - - - + Ukraine + UA + UKR + 804 + 804 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Singapore - SG - SGP - 702 - 702 + United Arab Emirates + AE + ARE + 784 + 784 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhode Island - + Bouvet Island + BV + BVT + 74 + 74 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 + Maldives + MV + MDV + 462 + 462 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - + Liechtenstein + LI + LIE + 438 + 438 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Americas + District of Columbia + 2022-03-30 accepted Harshvardhan J. Pandit - + - SouthernAfrica - + West Virginia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 - - - + Nicaragua + NI + NIC + 558 + 558 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pakistan - PK - PAK - 586 - 586 - - + Holy See + VA + VAT + 336 + 336 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands - VI - VIR - 850 - 850 - - - + Malaysia + MY + MYS + 458 + 458 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + + - Arizona - + Guatemala + GT + GTM + 320 + 320 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 + State of Palestine + PS + PSE + 275 + 275 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico - MX - MEX - 484 - 484 - - - + Guam + GU + GUM + 316 + 316 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Massachusetts + Wyoming 2022-03-30 accepted Harshvardhan J. Pandit - + - Indiana - + NorthernAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - + - California + Delaware 2022-03-30 accepted Harshvardhan J. Pandit - + - Christmas Island - CX - CXR - 162 - 162 - - + Denmark + DK + DNK + 208 + 208 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greenland - GL - GRL - 304 - 304 - - + Åland Islands + AX + ALA + 248 + 248 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 - - + Indonesia + ID + IDN + 360 + 360 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 + Senegal + SN + SEN + 686 + 686 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation - RU - RUS - 643 - 643 - - + Montserrat + MS + MSR + 500 + 500 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + Paraguay + PY + PRY + 600 + 600 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Syrian Arab Republic + SY + SYR + 760 + 760 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - NorthernAfrica - + Ohio + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 - - - + Grenada + GD + GRD + 308 + 308 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 - - + Tokelau + TK + TKL + 772 + 772 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - + Pitcairn + PN + PCN + 612 + 612 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta - MT - MLT - 470 - 470 - - + Mauritius + MU + MUS + 480 + 480 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 + Austria + AT + AUT + 40 + 40 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - British Virgin Islands - VG - VGB - 92 - 92 - - - + Lower-Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hesse - + Singapore + SG + SGP + 702 + 702 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + - Eswatini - SZ - SWZ - 748 - 748 + Zimbabwe + ZW + ZWE + 716 + 716 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 - - + Japan + JP + JPN + 392 + 392 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 - - + Trinidad and Tobago + TT + TTO + 780 + 780 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 - - + Colombia + CO + COL + 170 + 170 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - Belarus - BY - BLR - 112 - 112 - - + Mexico + MX + MEX + 484 + 484 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Poland - PL - POL - 616 - 616 - - + ChannelIslands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic - SY - SYR - 760 - 760 - - + Comoros + KM + COM + 174 + 174 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Australia - AU - AUS - 36 - 36 - - + Oregon + 2022-03-30 accepted Harshvardhan J. Pandit - + - Italy - IT - ITA - 380 - 380 - - + Belize + BZ + BLZ + 84 + 84 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Portugal - PT - PRT - 620 - 620 - - + United States of America + US + USA + 840 + 840 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda - UG - UGA - 800 - 800 + Central African Republic + CF + CAF + 140 + 140 + - 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Ukraine - UA - UKR - 804 - 804 + Sweden + SE + SWE + 752 + 752 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + - Papua New Guinea - PG - PNG - 598 - 598 - - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - + United States Minor Outlying Islands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Haiti - HT - HTI - 332 - 332 - - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Réunion - RE - REU - 638 - 638 - - - + Switzerland + CH + CHE + 756 + 756 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Congo - CG - COG - 178 - 178 - - - + Michigan + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Jersey - JE - JEY - 832 - 832 - - - + Nebraska + 2022-03-30 accepted Harshvardhan J. Pandit @@ -4639,1008 +4586,1061 @@ accepted Harshvardhan J. Pandit - + + + + + Virginia + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + Jordan + JO + JOR + 400 + 400 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Côte d’Ivoire + CI + CIV + 384 + 384 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Barbados - BB - BRB - 52 - 52 + Uruguay + UY + URY + 858 + 858 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 + Cambodia + KH + KHM + 116 + 116 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - Faroe Islands - FO - FRO - 234 - 234 - - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - MiddleAfrica - + Guernsey + GG + GGY + 831 + 831 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Carolina + American Samoa 2022-03-30 accepted Harshvardhan J. Pandit - - - - - CentralAmerica - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + + - Virginia - + Norfolk Island + NF + NFK + 574 + 574 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Lucia - LC - LCA - 662 - 662 - - - + Montenegro + ME + MNE + 499 + 499 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - + - Saxony - + Vermont + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tokelau - TK - TKL - 772 - 772 - - + New Jersey + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo - CD - COD - 180 - 180 + Togo + TG + TGO + 768 + 768 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States of America - US - USA - 840 - 840 + Aruba + AW + ABW + 533 + 533 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Arkansas + Idaho 2022-03-30 accepted Harshvardhan J. Pandit - + - Sweden - SE - SWE - 752 - 752 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - North-Rhine Westphalia - + Botswana + BW + BWA + 72 + 72 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + + + + + + + + + - + - Lesotho - LS - LSO - 426 - 426 + Djibouti + DJ + DJI + 262 + 262 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Caribbean - + MiddleAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternAsia - + Bermuda + BM + BMU + 60 + 60 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Dominica - DM - DMA - 212 - 212 - - - + Polynesia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina - AR - ARG - 32 - 32 + Canada + CA + CAN + 124 + 124 - - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + - Hamburg - + Morocco + MA + MAR + 504 + 504 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Oman - OM - OMN - 512 - 512 - - + Cuba + CU + CUB + 192 + 192 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - Georgia + Illinois 2022-03-30 accepted Harshvardhan J. Pandit - - + + - EasternAsia - + Papua New Guinea + PG + PNG + 598 + 598 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Kenya - KE - KEN - 404 - 404 - - - + Guam + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 - - + French Polynesia + PF + PYF + 258 + 258 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lower-Saxony - + Argentina + AR + ARG + 32 + 32 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Mexico + Kentucky 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland - + WesternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Africa + Mongolia + MN + MNG + 496 + 496 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Iraq - IQ - IRQ - 368 - 368 - - + North-Rhine Westphalia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 - - - + Nepal + NP + NPL + 524 + 524 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternAfrica - + Estonia + EE + EST + 233 + 233 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi - BI - BDI - 108 - 108 - - - + Samoa + WS + WSM + 882 + 882 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bermuda - BM - BMU - 60 - 60 - - + SoutheasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Europe + Lebanon + LB + LBN + 422 + 422 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Sark - - - + Fiji + FJ + FJI + 242 + 242 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 + Iceland + IS + ISL + 352 + 352 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Puerto Rico - + Qatar + QA + QAT + 634 + 634 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 - - - + Lao People's Democratic Republic + LA + LAO + 418 + 418 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + - Alabama - + Sri Lanka + LK + LKA + 144 + 144 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + - NorthernAmerica - + Tonga + TO + TON + 776 + 776 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mauritius - MU - MUS - 480 - 480 - - - + Alaska + 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) + Monaco + MC + MCO + 492 + 492 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Indonesia - ID - IDN - 360 - 360 + Brunei Darussalam + BN + BRN + 96 + 96 2022-03-30 accepted Harshvardhan J. Pandit - + - Kansas - + CentralAsia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Estonia - EE - EST - 233 - 233 - - + Hawaii + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - Nevada - + Saarland + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - EasternAfrica - + Bahrain + BH + BHR + 48 + 48 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tennessee - + Ethiopia + ET + ETH + 231 + 231 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Melanesia - + Rhode Island + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Wisconsin - + Mozambique + MZ + MOZ + 508 + 508 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mississippi - + Réunion + RE + REU + 638 + 638 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 + Chad + TD + TCD + 148 + 148 + - 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Vanuatu - VU - VUT - 548 - 548 + Christmas Island + CX + CXR + 162 + 162 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Baden-Württemberg - + WesternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tunisia - TN - TUN - 788 - 788 - - + Brandenburg + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - American Samoa - + Bangladesh + BD + BGD + 50 + 50 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Gambia - GM - GMB - 270 - 270 - - - + EasternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Idaho + Mississippi 2022-03-30 accepted Harshvardhan J. Pandit - + - WesternEurope - + Alabama + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - South Africa - ZA - ZAF - 710 - 710 + Mauritania + MR + MRT + 478 + 478 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - New Hampshire - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bangladesh - BD - BGD - 50 - 50 + Oman + OM + OMN + 512 + 512 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal - NP - NPL - 524 - 524 - - + British Virgin Islands + VG + VGB + 92 + 92 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Delaware + Maryland 2022-03-30 accepted Harshvardhan J. Pandit - + - Connecticut - + Caribbean + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - Michigan - + EasternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - District of Columbia - + Berlin + 2022-03-30 accepted Harshvardhan J. Pandit - + - Costa Rica - CR - CRI - 188 - 188 - - - + Namibia + NA + NAM + 516 + 516 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - SouthAmerica - + Puerto Rico + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea-Bissau - GW - GNB - 624 - 624 - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Monaco - MC - MCO - 492 - 492 - - + Minnesota + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - Colorado - + Bavaria + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + + + + + Tennessee + + 2022-03-30 + accepted + Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-legal/modules/ontology.jsonld b/dpv-owl/dpv-legal/modules/ontology.jsonld index fb7fe3288..6e9cb6948 100644 --- a/dpv-owl/dpv-legal/modules/ontology.jsonld +++ b/dpv-owl/dpv-legal/modules/ontology.jsonld @@ -122,7 +122,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -141,12 +141,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Numeric code for a given region" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -162,7 +162,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-numeric" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -183,7 +183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -202,12 +202,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "The UN-M49 code for a given region" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -223,7 +223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "UN-M49" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ diff --git a/dpv-owl/dpv-legal/modules/ontology.rdf b/dpv-owl/dpv-legal/modules/ontology.rdf index a5fc0eb6c..8132fe03f 100644 --- a/dpv-owl/dpv-legal/modules/ontology.rdf +++ b/dpv-owl/dpv-legal/modules/ontology.rdf @@ -5,57 +5,57 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha3 - The ISO-Alpha3 code for a given region + ISO-numeric + The ISO-Numeric code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-numeric - The ISO-Numeric code for a given region + ISO-alpha2 + The ISO-Alpha2 code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - UN-M49 - The UN-M49 code for a given region - + ISO-alpha3 + The ISO-Alpha3 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha2 - The ISO-Alpha2 code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-legal/proposed.json b/dpv-owl/dpv-legal/proposed.json index a7b395112..5ac1d6113 100644 --- a/dpv-owl/dpv-legal/proposed.json +++ b/dpv-owl/dpv-legal/proposed.json @@ -1 +1 @@ -{"vocab": ["Propotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "UK"]} \ No newline at end of file +{"vocab": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "UK"]} \ No newline at end of file diff --git a/dpv-owl/dpv-pd/dpv-pd.jsonld b/dpv-owl/dpv-pd/dpv-pd.jsonld index d00edc4ff..f7bbb80ff 100644 --- a/dpv-owl/dpv-pd/dpv-pd.jsonld +++ b/dpv-owl/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteColor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -21,7 +21,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about favorite color." } ], "http://purl.org/dc/terms/source": [ @@ -37,12 +37,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Favorite Color" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,7 +53,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -74,7 +74,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about philosophical beliefs." } ], "http://purl.org/dc/terms/source": [ @@ -90,12 +90,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Weight" + "@value": "Philosophical Belief" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -106,7 +109,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneralReputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -127,7 +130,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about reputation in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -143,12 +146,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Content" + "@value": "General Reputation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +162,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MentalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -180,7 +183,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about mental health." } ], "http://purl.org/dc/terms/source": [ @@ -196,12 +199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dialect" + "@value": "Mental Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -212,7 +215,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -233,7 +236,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about financial account identifier." } ], "http://purl.org/dc/terms/source": [ @@ -249,15 +252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric" + "@value": "Account Identifier" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -268,14 +268,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PubliclyAvailableSocialMediaData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -286,7 +286,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,12 +297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education" + "@value": "Publicly Available Social Media Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -313,7 +313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Passport", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeExact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -331,7 +331,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -342,12 +342,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Passport" + "@value": "Age Exact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -358,7 +358,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SecretText", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -379,7 +379,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://purl.org/dc/terms/source": [ @@ -395,12 +395,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employment History" + "@value": "Secret Text" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -411,7 +411,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Job", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -432,7 +432,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about professional jobs" } ], "http://purl.org/dc/terms/source": [ @@ -448,17 +448,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Job" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -469,7 +464,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -490,7 +485,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about professional evaluations" } ], "http://purl.org/dc/terms/source": [ @@ -506,12 +501,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Call Log" + "@value": "Professional Evaluation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -522,7 +517,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -543,7 +538,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about language and lingual history." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ @@ -559,49 +560,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Language" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,12 +605,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password" + "@value": "Age Range" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -628,7 +621,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalCharge", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -649,7 +642,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about criminal charges." } ], "http://purl.org/dc/terms/source": [ @@ -665,12 +658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Opinion" + "@value": "Criminal Charge" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -681,7 +674,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -702,7 +695,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information communicated from or to an individual" } ], "http://purl.org/dc/terms/source": [ @@ -718,17 +711,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@value": "Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -739,7 +727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fetish", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -760,7 +748,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about an individual's sexual fetishes" } ], "http://purl.org/dc/terms/source": [ @@ -776,15 +764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual" + "@value": "Fetish" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -795,7 +780,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Height", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -816,7 +801,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about physical height" } ], "http://purl.org/dc/terms/source": [ @@ -832,12 +817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Like" + "@value": "Height" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -848,39 +833,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about language and lingual history." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -891,23 +862,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Language" + "@value": "Trade Union Membership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Country", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#RoomNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -928,7 +902,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://purl.org/dc/terms/source": [ @@ -944,7 +918,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" + "@value": "Room Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -960,33 +934,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CurrentEmployment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about current employment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -997,12 +963,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Current Employment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1013,7 +979,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1034,7 +1000,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://purl.org/dc/terms/source": [ @@ -1050,12 +1016,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Ownership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1066,25 +1032,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about physical address." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,12 +1069,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identifier" + "@value": "Physical Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1111,33 +1085,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1148,17 +1122,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "TV Viewing Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1169,14 +1138,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1187,7 +1156,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about payment card such as Credit Card, Debit Card." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1198,12 +1172,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Payment Card" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1214,7 +1188,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Weight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1235,7 +1209,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about physical weight" } ], "http://purl.org/dc/terms/source": [ @@ -1251,7 +1225,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gender" + "@value": "Weight" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1267,7 +1241,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1288,7 +1262,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about authentication and information used for authenticating" } ], "http://purl.org/dc/terms/source": [ @@ -1304,12 +1278,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Authenticating" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1320,7 +1294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Religion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1341,7 +1315,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://purl.org/dc/terms/source": [ @@ -1357,12 +1331,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Religion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1373,25 +1350,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dialect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about linguistic dialects." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1402,15 +1387,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Dialect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1421,7 +1403,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1442,7 +1424,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about family and familial structure." } ], "http://purl.org/dc/terms/source": [ @@ -1458,12 +1440,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Family Structure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1474,7 +1456,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1495,7 +1477,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about external characteristics that can be observed" } ], "http://purl.org/dc/terms/source": [ @@ -1511,12 +1493,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family" + "@value": "External" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1527,39 +1509,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Acquantaince", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about acquaintainces in a social network." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1570,12 +1546,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Software" + "@value": "Acquantaince" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1586,33 +1562,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about salary" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about work environments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1623,7 +1591,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Salary" + "@value": "Work Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1639,25 +1607,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditScore", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about credit score." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1668,12 +1644,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User agent" + "@value": "Credit Score" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1684,7 +1660,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LifeHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Name", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1705,7 +1681,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about names associated or used as given name or nickname." } ], "http://purl.org/dc/terms/source": [ @@ -1721,12 +1697,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Life History" + "@value": "Name" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1737,25 +1713,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1766,12 +1750,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Service Consumption Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1782,25 +1766,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationQualification", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Thought", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about thoughts" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1811,12 +1803,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Thought" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1827,7 +1819,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailContent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1848,7 +1840,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about the contents of Emails sent or received" } ], "http://purl.org/dc/terms/source": [ @@ -1864,12 +1856,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Historical" + "@value": "Email Content" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1880,33 +1872,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingReferral", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1917,12 +1906,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Browsing Referral" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1933,7 +1922,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Purchase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1954,7 +1943,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://purl.org/dc/terms/source": [ @@ -1970,12 +1959,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Purchase" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1986,7 +1980,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Income", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2007,7 +2001,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://purl.org/dc/terms/source": [ @@ -2023,12 +2017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fetish" + "@value": "Income" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2039,7 +2033,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2060,7 +2054,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about work history in a professional context" } ], "http://purl.org/dc/terms/source": [ @@ -2076,12 +2070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Work History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2092,7 +2086,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalTrait", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2113,7 +2107,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about defining traits or features regarding the body." } ], "http://purl.org/dc/terms/source": [ @@ -2129,12 +2123,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Accent" + "@value": "Physical Trait" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2145,7 +2139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2166,7 +2160,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://purl.org/dc/terms/source": [ @@ -2182,12 +2176,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Identifying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2198,25 +2192,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Association", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2227,12 +2229,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browser History" + "@value": "Association" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2243,7 +2245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MACAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalPardon", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2264,7 +2266,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about criminal pardons." } ], "http://purl.org/dc/terms/source": [ @@ -2280,12 +2282,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Criminal Pardon" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2296,7 +2298,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2317,7 +2319,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about ethnic origins and lineage" } ], "http://purl.org/dc/terms/source": [ @@ -2333,17 +2335,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" + "@value": "Ethnicity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2354,7 +2351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2375,7 +2372,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about physical health." } ], "http://purl.org/dc/terms/source": [ @@ -2391,17 +2388,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@value": "Physical Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2412,7 +2404,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2433,7 +2425,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about employment history" } ], "http://purl.org/dc/terms/source": [ @@ -2449,12 +2441,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disability" + "@value": "Employment History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2465,7 +2457,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2486,7 +2478,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://purl.org/dc/terms/source": [ @@ -2502,12 +2494,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Criminal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2518,7 +2515,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2539,7 +2536,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://purl.org/dc/terms/source": [ @@ -2555,12 +2552,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2571,25 +2568,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PastEmployment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LinkClicked", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about the links that an individual has clicked." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2600,12 +2605,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2616,33 +2626,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Passport", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about passport" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2653,17 +2655,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Passport" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2674,7 +2671,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Accent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2695,7 +2692,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about linguistic and speech accents." } ], "http://purl.org/dc/terms/source": [ @@ -2711,17 +2708,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + "@value": "Accent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2732,33 +2724,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about social aspects such as family, public life, or professional networks." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2769,12 +2761,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Social" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2785,7 +2777,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Personality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2806,7 +2798,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://purl.org/dc/terms/source": [ @@ -2822,12 +2814,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Personality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2838,7 +2830,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Divorce", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2859,7 +2851,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about divorce(s)." } ], "http://purl.org/dc/terms/source": [ @@ -2875,12 +2867,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Divorce" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2891,7 +2883,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HairColor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2912,7 +2904,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about hair color" } ], "http://purl.org/dc/terms/source": [ @@ -2928,12 +2920,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite" + "@value": "Hair Color" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2944,25 +2936,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about social media communication, including the communication itself and metadata." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2973,12 +2973,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2989,7 +2994,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualPreference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3010,7 +3015,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about sexual preferences" } ], "http://purl.org/dc/terms/source": [ @@ -3026,20 +3031,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" + "@value": "Sexual Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3050,25 +3047,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IPAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about the Internet Protocol (IP) address of a device" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3079,12 +3084,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Current Employment" + "@value": "IP Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3095,7 +3100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3116,7 +3121,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about public life" } ], "http://purl.org/dc/terms/source": [ @@ -3132,12 +3137,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Public Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3148,7 +3153,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3169,7 +3174,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about friends or connections expressed as a social network" } ], "http://purl.org/dc/terms/source": [ @@ -3185,12 +3190,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal" + "@value": "Social Network" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3201,7 +3206,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3222,7 +3227,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://purl.org/dc/terms/source": [ @@ -3238,7 +3243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit" + "@value": "Transaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3254,7 +3259,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TelephoneNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3275,7 +3280,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about telephone number." } ], "http://purl.org/dc/terms/source": [ @@ -3291,12 +3296,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Network" + "@value": "Telephone Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3307,161 +3312,123 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalDocuments", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Piero Bonatti" - }, + "@language": "en", + "@value": "Information about and including personal documents e.g. diaries or journals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Ramisa Gachpaz Hamed" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Rigo Wenning" - }, + "@language": "en", + "@value": "Personal Documents" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Rob Brennan" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Simon Steyskal" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "Information about educational or professional career" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "dpvo-pd" + "@language": "en", + "@value": "Professional" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.9" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3472,12 +3439,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Vehicle License Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3488,7 +3455,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BankAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3509,7 +3476,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about bank accounts." } ], "http://purl.org/dc/terms/source": [ @@ -3525,12 +3492,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Bank Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3541,7 +3508,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3562,7 +3529,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about a purchasing, spending or income" } ], "http://purl.org/dc/terms/source": [ @@ -3578,12 +3545,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health Record" + "@value": "Transactional" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3594,33 +3561,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about payment card expiry such as a date." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3631,15 +3595,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Religion" + "@value": "Payment Card Expiry" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3650,30 +3611,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card number." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3684,15 +3640,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Browser History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3703,7 +3656,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3724,7 +3677,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://purl.org/dc/terms/source": [ @@ -3740,12 +3693,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Voice Communication Recording" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3756,7 +3709,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Insurance", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3774,7 +3727,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about education" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3785,12 +3738,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Insurance" + "@value": "Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3801,7 +3754,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3822,7 +3775,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about family health history." } ], "http://purl.org/dc/terms/source": [ @@ -3838,12 +3791,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Association" + "@value": "Family Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3854,7 +3807,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tax", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3875,7 +3828,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://purl.org/dc/terms/source": [ @@ -3891,12 +3844,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "House Owned" + "@value": "Tax" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3907,39 +3860,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about location" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3950,12 +3897,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3966,7 +3918,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3987,7 +3939,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://purl.org/dc/terms/source": [ @@ -4003,17 +3955,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Behavioral" + "@value": "Contact" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4024,25 +3976,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalOffense", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Character", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about character in the public sphere" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4053,12 +4013,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "Character" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4069,78 +4029,166 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Information about parent(s)." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + "@language": "en", + "@value": "DPV-PD: Personal Data Extension for DPV" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Parent" + "@value": "dpvo-pd" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@value": "https://w3id.org/dpv/dpv-owl/dpv-pd#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2002/07/owl#imports": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.9" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalConviction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about criminal convictions." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4151,12 +4199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Criminal Conviction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4167,25 +4215,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PubliclyAvailableSocialMediaData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about credit record." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4196,12 +4252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Publicly Available Social Media Data" + "@value": "Credit Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4212,7 +4268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EthnicOrigin", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4233,7 +4289,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about ethnic origin" } ], "http://purl.org/dc/terms/source": [ @@ -4249,12 +4305,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Room Number" + "@value": "Ethnic Origin" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4265,7 +4324,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MaritalStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4286,7 +4345,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about marital status and history" } ], "http://purl.org/dc/terms/source": [ @@ -4302,12 +4361,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health History" + "@value": "Marital Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4318,7 +4377,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4339,7 +4398,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about family and relationships" } ], "http://purl.org/dc/terms/source": [ @@ -4355,12 +4414,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tax" + "@value": "Family" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4371,25 +4430,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Connection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about and including connections in a social network" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4400,12 +4467,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Connection" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4416,7 +4483,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Country", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4437,7 +4504,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about country e.g. residence, travel." } ], "http://purl.org/dc/terms/source": [ @@ -4453,12 +4520,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4469,33 +4536,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reliability", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial account identifier." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4506,12 +4565,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Reliability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4522,30 +4581,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthPlace", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Information about birth place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4556,12 +4610,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Birth Place" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4572,7 +4626,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCapacity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4593,7 +4647,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about credit capacity." } ], "http://purl.org/dc/terms/source": [ @@ -4609,12 +4663,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Credit Capacity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4625,33 +4679,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit score." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about vehicle license" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4662,12 +4708,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Vehicle License" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4678,7 +4727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4699,7 +4748,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://purl.org/dc/terms/source": [ @@ -4715,12 +4764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reference" + "@value": "Tracking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4731,7 +4780,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Race", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4752,7 +4801,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about race or racial history." } ], "http://purl.org/dc/terms/source": [ @@ -4768,12 +4817,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Character" + "@value": "Race" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4784,25 +4836,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Retina", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about retina and the retinal patterns." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4813,12 +4873,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nationality" + "@value": "Retina" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4829,7 +4889,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4850,7 +4910,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about health record." } ], "http://purl.org/dc/terms/source": [ @@ -4866,12 +4926,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication" + "@value": "Health Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4882,7 +4942,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4903,7 +4963,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about physical characteristics" } ], "http://purl.org/dc/terms/source": [ @@ -4919,12 +4979,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transactional" + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4980,33 +5045,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalOffense", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5017,12 +5074,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Criminal Offense" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5033,25 +5090,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthDate", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IncomeBracket", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about income bracket." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5062,12 +5127,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Income Bracket" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5078,33 +5143,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceApplications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about applications or application-like software on a device." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5115,12 +5186,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Device Applications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5131,33 +5202,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about social media" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5168,12 +5231,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ownership" + "@value": "Social Media Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5184,7 +5247,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5205,7 +5268,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about sexual history" } ], "http://purl.org/dc/terms/source": [ @@ -5221,12 +5284,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Sexual History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5237,25 +5300,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleUsageData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about Email address." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5266,15 +5337,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle Usage Data" + "@value": "Email Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5285,7 +5353,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteFood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5306,7 +5374,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about favorite food." } ], "http://purl.org/dc/terms/source": [ @@ -5322,12 +5390,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Username" + "@value": "Favorite Food" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5396,7 +5464,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5417,7 +5485,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about professional certifications" } ], "http://purl.org/dc/terms/source": [ @@ -5433,7 +5501,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "School" + "@value": "Professional Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5449,7 +5517,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SkinTone", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5470,7 +5538,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about skin tone" } ], "http://purl.org/dc/terms/source": [ @@ -5486,12 +5554,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transaction" + "@value": "Skin Tone" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5502,25 +5570,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about payment card number." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5531,12 +5604,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Payment Card Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5547,14 +5623,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseholdData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5565,7 +5641,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5576,15 +5652,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Household Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5595,7 +5668,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Connection", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5616,7 +5689,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://purl.org/dc/terms/source": [ @@ -5632,12 +5705,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connection" + "@value": "Purchases and Spending Habit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5648,7 +5721,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PrivacyPreference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5669,7 +5742,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about privacy preferences" } ], "http://purl.org/dc/terms/source": [ @@ -5685,12 +5758,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Offspring" + "@value": "Privacy Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5701,7 +5774,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5722,7 +5795,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about knowledge and beliefs" } ], "http://purl.org/dc/terms/source": [ @@ -5738,57 +5811,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hair Color" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneticData", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Genetic Data" + "@value": "Knowledge and Beliefs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HealthData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5799,7 +5827,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DrugTestResult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5820,7 +5848,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about drug test results." } ], "http://purl.org/dc/terms/source": [ @@ -5836,12 +5864,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identifying" + "@value": "Drug Test Result" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5852,30 +5880,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationQualification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5886,12 +5909,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Education Qualification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5902,7 +5925,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5923,7 +5946,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." + "@value": "Information about interactions in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -5939,12 +5962,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social" + "@value": "Interaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5955,25 +5978,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about an official identifier or identification document" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5984,12 +6015,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profile" + "@value": "Official ID" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6000,25 +6036,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about demography and demographic characteristics" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6029,15 +6073,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Demographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6048,25 +6089,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tattoo", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about tattoos" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6077,12 +6126,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age Range" + "@value": "Tattoo" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6093,33 +6142,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Profile", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sibling(s)." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6130,12 +6171,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sibling" + "@value": "Profile" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6146,25 +6187,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about communication metadata in the public sphere" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6175,12 +6224,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6191,7 +6245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LifeHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6212,7 +6266,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://purl.org/dc/terms/source": [ @@ -6228,12 +6282,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Work History" + "@value": "Life History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6244,14 +6298,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthDate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -6262,7 +6316,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about birth date" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6273,12 +6327,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reliability" + "@value": "Birth Date" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6289,33 +6343,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about divorce(s)." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6326,12 +6372,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Divorce" + "@value": "Email Address Personal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6342,33 +6388,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UserAgent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about race or racial history." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6379,15 +6417,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Race" + "@value": "User agent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6398,7 +6433,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6419,7 +6454,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about age" } ], "http://purl.org/dc/terms/source": [ @@ -6435,12 +6470,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Age" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6451,7 +6486,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6472,7 +6507,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about preferences or interests" } ], "http://purl.org/dc/terms/source": [ @@ -6488,12 +6523,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Preference" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6504,7 +6544,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6525,7 +6565,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about sexuality and sexual history" } ], "http://purl.org/dc/terms/source": [ @@ -6541,12 +6581,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Job" + "@value": "Sexual" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6557,7 +6600,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demeanor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6578,7 +6621,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about demeanor." } ], "http://purl.org/dc/terms/source": [ @@ -6594,7 +6637,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personality" + "@value": "Demeanor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6610,7 +6653,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dislike", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6631,7 +6674,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://purl.org/dc/terms/source": [ @@ -6647,17 +6690,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@value": "Dislike" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6668,39 +6706,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about interests" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6711,12 +6743,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6727,7 +6759,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6748,7 +6780,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about reputation with regards to money" } ], "http://purl.org/dc/terms/source": [ @@ -6764,12 +6796,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Name" + "@value": "Credit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6780,7 +6812,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6801,7 +6833,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about political affiliation and history" } ], "http://purl.org/dc/terms/source": [ @@ -6817,12 +6849,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Height" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6833,7 +6873,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CarOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6854,7 +6894,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about cars ownership and ownership history." } ], "http://purl.org/dc/terms/source": [ @@ -6870,12 +6910,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Car Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6886,25 +6926,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about software on or related to a device." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6915,12 +6969,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Device Software" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6931,7 +6985,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Marriage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6952,7 +7006,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about marriage(s)." } ], "http://purl.org/dc/terms/source": [ @@ -6968,12 +7022,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Marriage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6984,33 +7038,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PastEmployment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about past employment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7021,12 +7067,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Past Employment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7037,7 +7083,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7058,7 +7104,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about browsing Behavior." } ], "http://purl.org/dc/terms/source": [ @@ -7074,12 +7120,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Link Clicked" + "@value": "Browsing Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7095,7 +7141,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceMail", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7116,7 +7162,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about voice mail messages." } ], "http://purl.org/dc/terms/source": [ @@ -7132,12 +7178,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dislike" + "@value": "Voice Mail" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7148,7 +7194,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Piercing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7169,7 +7215,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about piercings" } ], "http://purl.org/dc/terms/source": [ @@ -7185,12 +7231,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Friend" + "@value": "Piercing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7201,33 +7247,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressWork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7238,12 +7276,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IP Address" + "@value": "Email Address Work" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7254,33 +7292,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7291,15 +7321,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Financial Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7310,7 +7337,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7331,7 +7358,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about health, medical conditions or health care" } ], "http://purl.org/dc/terms/source": [ @@ -7347,12 +7374,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic" + "@value": "Medical Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7363,7 +7393,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Attitude", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7384,7 +7414,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about attitude." } ], "http://purl.org/dc/terms/source": [ @@ -7400,12 +7430,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Attitude" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7416,25 +7446,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about the web browser which is used as a 'fingerprint'" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7445,12 +7483,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media Data" + "@value": "Browser Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7461,7 +7499,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7482,7 +7520,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about Behavior or activity" } ], "http://purl.org/dc/terms/source": [ @@ -7498,12 +7536,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7514,7 +7557,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#School", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7535,7 +7578,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://purl.org/dc/terms/source": [ @@ -7551,12 +7594,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "School" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7567,7 +7610,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Password", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7588,7 +7631,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://purl.org/dc/terms/source": [ @@ -7604,12 +7647,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Password" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7620,33 +7663,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TravelHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexual preferences" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about travel history" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7657,12 +7692,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Travel History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7673,7 +7708,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7694,7 +7729,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://purl.org/dc/terms/source": [ @@ -7710,12 +7745,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Life" + "@value": "Historical" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7726,7 +7761,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7747,7 +7782,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about devices" } ], "http://purl.org/dc/terms/source": [ @@ -7763,12 +7798,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address" + "@value": "Device Based" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7779,7 +7819,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Picture", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7800,7 +7840,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://purl.org/dc/terms/source": [ @@ -7816,17 +7856,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Picture" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7837,33 +7872,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7874,12 +7901,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Digital Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7890,7 +7917,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7911,7 +7938,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about health history." } ], "http://purl.org/dc/terms/source": [ @@ -7927,12 +7954,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thought" + "@value": "Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7943,7 +7970,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7964,7 +7991,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about professional interviews" } ], "http://purl.org/dc/terms/source": [ @@ -7980,12 +8007,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Piercing" + "@value": "Professional Interview" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7996,7 +8023,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8017,7 +8044,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about credit worthiness." } ], "http://purl.org/dc/terms/source": [ @@ -8033,12 +8060,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Credit Worthiness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8049,7 +8076,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Opinion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8070,7 +8097,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about opinions" } ], "http://purl.org/dc/terms/source": [ @@ -8086,12 +8113,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Opinion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8102,30 +8129,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Salary", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about salary" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8136,12 +8166,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Salary" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8152,7 +8182,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PINCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8173,7 +8203,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://purl.org/dc/terms/source": [ @@ -8189,12 +8219,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "PIN Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8205,7 +8235,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Relationship", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8226,7 +8256,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about relationships and relationship history." } ], "http://purl.org/dc/terms/source": [ @@ -8242,15 +8272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Relationship" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8261,33 +8288,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Insurance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about Insurance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8298,12 +8317,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Income" + "@value": "Insurance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8314,7 +8333,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8332,7 +8351,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8343,10 +8362,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Performance at Work" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } @@ -8359,25 +8381,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Prescription", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about medical and pharmaceutical prescriptions" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8388,12 +8418,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Prescription" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8404,25 +8434,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Geographic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about location or based on geography (e.g. home address)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8433,15 +8471,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Geographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8452,7 +8487,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sibling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8473,7 +8508,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about sibling(s)." } ], "http://purl.org/dc/terms/source": [ @@ -8489,15 +8524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medical Health" + "@value": "Sibling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8508,7 +8540,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCardNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8529,7 +8561,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about credit card number" } ], "http://purl.org/dc/terms/source": [ @@ -8545,12 +8577,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Credit Card Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8561,7 +8593,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LoanRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8582,7 +8614,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://purl.org/dc/terms/source": [ @@ -8598,17 +8630,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "Loan Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8619,33 +8646,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8656,12 +8675,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Genetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl#HealthData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8672,7 +8691,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Disability", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8693,7 +8712,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about disabilities." } ], "http://purl.org/dc/terms/source": [ @@ -8709,12 +8728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intention" + "@value": "Disability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8725,7 +8744,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Intention", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8746,7 +8765,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about intentions" } ], "http://purl.org/dc/terms/source": [ @@ -8762,12 +8781,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Intention" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8778,7 +8797,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interaction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Like", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8799,7 +8818,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about likes or preferences regarding attractions." } ], "http://purl.org/dc/terms/source": [ @@ -8815,12 +8834,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interaction" + "@value": "Like" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8831,7 +8850,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Proclivitie", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8852,7 +8871,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about proclivities in a sexual context" } ], "http://purl.org/dc/terms/source": [ @@ -8868,12 +8887,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional" + "@value": "Proclivitie" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8884,33 +8903,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationExperience", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family health history." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8921,12 +8932,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Education Experience" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8937,25 +8948,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about health." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8966,12 +8985,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Health" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8982,7 +9006,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CallLog", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9003,7 +9027,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about the calls that an individual has made." } ], "http://purl.org/dc/terms/source": [ @@ -9019,12 +9043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Demographic" + "@value": "Call Log" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9035,7 +9059,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Parent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9056,7 +9080,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about parent(s)." } ], "http://purl.org/dc/terms/source": [ @@ -9072,12 +9096,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Parent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9088,7 +9112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9109,7 +9133,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about financial account number" } ], "http://purl.org/dc/terms/source": [ @@ -9125,12 +9149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prescription" + "@value": "Financial Account Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9141,33 +9165,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about interests" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9178,12 +9194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interest" + "@value": "Vehicle License Registration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9194,7 +9210,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalPossession", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9215,7 +9231,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about personal possessions." } ], "http://purl.org/dc/terms/source": [ @@ -9231,17 +9247,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@value": "Personal Possession" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9252,25 +9263,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Friend", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9281,12 +9300,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Travel History" + "@value": "Friend" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9297,7 +9316,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9318,7 +9337,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about house(s) owned and ownership history." } ], "http://purl.org/dc/terms/source": [ @@ -9334,17 +9353,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "House Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9355,7 +9369,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ApartmentOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9376,7 +9390,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about apartment(s) owned and its history" } ], "http://purl.org/dc/terms/source": [ @@ -9392,12 +9406,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Apartment Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9408,33 +9422,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifier", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9445,12 +9451,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Picture" + "@value": "Identifier" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9461,7 +9467,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9482,7 +9488,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about sales e.g. selling of goods or services" } ], "http://purl.org/dc/terms/source": [ @@ -9498,12 +9504,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Sale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9514,7 +9520,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteMusic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9535,7 +9541,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about favorite music." } ], "http://purl.org/dc/terms/source": [ @@ -9551,12 +9557,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retina" + "@value": "Favorite Music" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9567,7 +9573,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9588,7 +9594,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about information health history." } ], "http://purl.org/dc/terms/source": [ @@ -9604,12 +9610,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Individual Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9620,7 +9626,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BloodType", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9641,7 +9647,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about blood type." } ], "http://purl.org/dc/terms/source": [ @@ -9657,12 +9663,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Blood Type" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9673,7 +9679,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9694,7 +9700,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about biometrics and biometric characteristics." } ], "http://purl.org/dc/terms/source": [ @@ -9710,12 +9716,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Biometric" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9726,33 +9735,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FacialPrint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional evaluations" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9763,12 +9764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Facial Print" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9779,25 +9780,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9808,12 +9817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Internal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9824,7 +9833,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Gender", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9845,7 +9854,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about gender" } ], "http://purl.org/dc/terms/source": [ @@ -9861,12 +9870,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "External" + "@value": "Gender" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9877,7 +9886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MACAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9898,7 +9907,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://purl.org/dc/terms/source": [ @@ -9914,12 +9923,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "MAC Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9930,33 +9939,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleUsageData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite food." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9967,12 +9968,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Vehicle Usage Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10036,7 +10040,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10057,7 +10061,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about social status" } ], "http://purl.org/dc/terms/source": [ @@ -10073,12 +10077,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Social Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10089,7 +10093,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DNACode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10110,7 +10114,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about DNA." } ], "http://purl.org/dc/terms/source": [ @@ -10126,12 +10130,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marriage" + "@value": "DNA Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10142,33 +10146,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10179,12 +10189,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Device Operating System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10195,7 +10205,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10216,7 +10226,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://purl.org/dc/terms/source": [ @@ -10232,15 +10242,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Group Membership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10251,33 +10258,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about age" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10288,12 +10287,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age" + "@value": "Political Opinion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10304,7 +10306,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UID", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10325,7 +10327,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about unique identifiers." } ], "http://purl.org/dc/terms/source": [ @@ -10341,12 +10343,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Relationship" + "@value": "UID" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10357,30 +10364,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about disciplinary actions and its history" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10391,12 +10401,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Disciplinary Action" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10407,25 +10417,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseholdData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about favorites" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10436,12 +10454,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Household Data" + "@value": "Favorite" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10452,33 +10470,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Nationality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about nationality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10489,12 +10499,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sale" + "@value": "Nationality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10505,7 +10515,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10526,7 +10536,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about references in the professional context" } ], "http://purl.org/dc/terms/source": [ @@ -10542,12 +10552,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attitude" + "@value": "Reference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10558,7 +10568,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Username", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10579,7 +10589,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about usernames." } ], "http://purl.org/dc/terms/source": [ @@ -10595,12 +10605,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Username" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10611,7 +10621,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GPSCoordinate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10632,7 +10642,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://purl.org/dc/terms/source": [ @@ -10648,12 +10658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tracking" + "@value": "GPS Coordinate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10664,7 +10674,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditStanding", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10685,7 +10695,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about credit standing." } ], "http://purl.org/dc/terms/source": [ @@ -10701,12 +10711,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Credit Standing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10717,7 +10727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Offspring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10738,7 +10748,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about offspring(s)." } ], "http://purl.org/dc/terms/source": [ @@ -10754,12 +10764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Status" + "@value": "Offspring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10770,33 +10780,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10807,12 +10814,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Authentication History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10823,7 +10830,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ReligiousBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10844,7 +10851,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about religion and religious beliefs." } ], "http://purl.org/dc/terms/source": [ @@ -10860,17 +10867,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Religious Belief" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-pd/dpv-pd.n3 b/dpv-owl/dpv-pd/dpv-pd.n3 index 1610b01e1..87caae1a4 100644 --- a/dpv-owl/dpv-pd/dpv-pd.n3 +++ b/dpv-owl/dpv-pd/dpv-pd.n3 @@ -39,6 +39,7 @@ dct:title "DPV-PD: Personal Data Extension for DPV"@en ; vann:preferredNamespacePrefix "dpvo-pd" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-pd#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.9"^^xsd:string . dpvo-pd:Accent a owl:Class ; diff --git a/dpv-owl/dpv-pd/dpv-pd.owl b/dpv-owl/dpv-pd/dpv-pd.owl index 617e2a691..260099407 100644 --- a/dpv-owl/dpv-pd/dpv-pd.owl +++ b/dpv-owl/dpv-pd/dpv-pd.owl @@ -12,6 +12,7 @@ Prefix: : Ontology: +Import: Annotations: owl:versionInfo "0.9" diff --git a/dpv-owl/dpv-pd/dpv-pd.rdf b/dpv-owl/dpv-pd/dpv-pd.rdf index aece3ee94..955e49b5e 100644 --- a/dpv-owl/dpv-pd/dpv-pd.rdf +++ b/dpv-owl/dpv-pd/dpv-pd.rdf @@ -7,21 +7,12 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Genetic Data - Information about inherited or acquired genetic characteristics - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - - Criminal Conviction - Information about criminal convictions. + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted @@ -29,11 +20,11 @@ Fajar Ekaputra - + - - Communication - Information communicated from or to an individual + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted @@ -41,12 +32,25 @@ Fajar Ekaputra - + - - Link Clicked - Information about the links that an individual has clicked. - + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + + + + + + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -54,11 +58,11 @@ Fajar Ekaputra - + - - Acquantaince - Information about acquaintainces in a social network. + + Social Status + Information about social status 2019-06-04 accepted @@ -66,12 +70,11 @@ Fajar Ekaputra - + - - Medical Health - Information about health, medical conditions or health care + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted @@ -79,34 +82,23 @@ Fajar Ekaputra - - - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - - - + - - Education - Information about education - 2022-04-20 + + Health Record + Information about health record. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Political Affiliation - Information about political affiliation and history - + + Geographic + Information about location or based on geography (e.g. home address) 2019-06-04 accepted @@ -114,11 +106,11 @@ Fajar Ekaputra - + - - DNA Code - Information about DNA. + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -126,11 +118,12 @@ Fajar Ekaputra - + - - Transactional - Information about a purchasing, spending or income + + Purchase + Information about purchases such as items bought e.g. grocery or clothing + 2019-06-04 accepted @@ -138,11 +131,11 @@ Fajar Ekaputra - + - Car Owned - Information about cars ownership and ownership history. + House Owned + Information about house(s) owned and ownership history. 2019-06-04 accepted @@ -150,11 +143,11 @@ Fajar Ekaputra - + - - Opinion - Information about opinions + + Offspring + Information about offspring(s). 2019-06-04 accepted @@ -162,11 +155,11 @@ Fajar Ekaputra - + - - Employment History - Information about employment history + + Intention + Information about intentions 2019-06-04 accepted @@ -174,11 +167,11 @@ Fajar Ekaputra - + - - Tattoo - Information about tattoos + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -186,11 +179,11 @@ Fajar Ekaputra - + - - Credit - Information about reputation with regards to money + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -198,21 +191,11 @@ Fajar Ekaputra - + - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Favorite Food - Information about favorite food. + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -220,12 +203,11 @@ Fajar Ekaputra - + - - Official ID - Information about an official identifier or identification document - + + Credit Capacity + Information about credit capacity. 2019-06-04 accepted @@ -233,21 +215,24 @@ Fajar Ekaputra - + - - Email Address Personal - Information about Email address used in Personal capacity - 2022-04-20 + + Financial Account + Information about financial accounts. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Individual Health History - Information about information health history. + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted @@ -255,11 +240,11 @@ Fajar Ekaputra - + - Ownership - Information about ownership and history, including renting, borrowing, possessions. + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -267,12 +252,11 @@ Fajar Ekaputra - + - - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -280,11 +264,11 @@ Fajar Ekaputra - + - - Work History - Information about work history in a professional context + + Marriage + Information about marriage(s). 2019-06-04 accepted @@ -292,24 +276,22 @@ Fajar Ekaputra - + - - Attitude - Information about attitude. - - 2019-06-04 + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Device Based - Information about devices - + + DNA Code + Information about DNA. 2019-06-04 accepted @@ -317,21 +299,22 @@ Fajar Ekaputra - + - - Household Data - Information about personal or household activities - 2022-06-15 + + Payment Card + Information about payment card such as Credit Card, Debit Card. + + 2020-11-04 accepted Harshvardhan J. Pandit - + - - Disciplinary Action - Information about disciplinary actions and its history + + Blood Type + Information about blood type. 2019-06-04 accepted @@ -339,11 +322,11 @@ Fajar Ekaputra - + - - Interaction - Information about interactions in the public sphere + + Country + Information about country e.g. residence, travel. 2019-06-04 accepted @@ -351,11 +334,11 @@ Fajar Ekaputra - + - - Retina - Information about retina and the retinal patterns. + + Ethnicity + Information about ethnic origins and lineage 2019-06-04 accepted @@ -363,11 +346,11 @@ Fajar Ekaputra - + - - Interest - Information about interests + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -375,46 +358,21 @@ Fajar Ekaputra - - - - - Vehicle License - Information about vehicle license - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 + + Insurance + Information about Insurance + 2022-04-20 accepted Harshvardhan J. Pandit - Rudy Jacob - - - - - - Demeanor - Information about demeanor. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - + - - Age - Information about age + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -422,11 +380,11 @@ Fajar Ekaputra - + - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -434,11 +392,11 @@ Fajar Ekaputra - + - - Credit Standing - Information about credit standing. + + Health History + Information about health history. 2019-06-04 accepted @@ -446,11 +404,12 @@ Fajar Ekaputra - + - - Marriage - Information about marriage(s). + + + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -458,25 +417,21 @@ Fajar Ekaputra - + - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - 2020-11-04 + + Work Environment + Information about work environments + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - + - Piercing - Information about piercings + Height + Information about physical height 2019-06-04 accepted @@ -484,11 +439,11 @@ Fajar Ekaputra - + - - Telephone Number - Information about telephone number. + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted @@ -496,22 +451,11 @@ Fajar Ekaputra - - - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Health Record - Information about health record. + + Ownership + Information about ownership and history, including renting, borrowing, possessions. 2019-06-04 accepted @@ -519,12 +463,12 @@ Fajar Ekaputra - + - Contact - Information about contacts or used for contacting e.g. email address or phone number - + Device Based + Information about devices + 2019-06-04 accepted @@ -532,11 +476,11 @@ Fajar Ekaputra - + - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + + Interest + Information about interests 2019-06-04 accepted @@ -544,11 +488,11 @@ Fajar Ekaputra - + - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + + Hair Color + Information about hair color 2019-06-04 accepted @@ -556,12 +500,11 @@ Fajar Ekaputra - + - - Preference - Information about preferences or interests - + + Communication + Information communicated from or to an individual 2019-06-04 accepted @@ -569,22 +512,12 @@ Fajar Ekaputra - - - - Publicly Available Social Media Data - Information about social media that is publicly available - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Browsing Behavior - Information about browsing Behavior. - + + + Medical Health + Information about health, medical conditions or health care 2019-06-04 accepted @@ -592,11 +525,11 @@ Fajar Ekaputra - + - - Physical Trait - Information about defining traits or features regarding the body. + + Thought + Information about thoughts 2019-06-04 accepted @@ -604,21 +537,22 @@ Fajar Ekaputra - + - Personal Documents - Information about and including personal documents e.g. diaries or journals + Vehicle Data + Information about vehicles 2022-06-15 accepted Harshvardhan J. Pandit - + - - Relationship - Information about relationships and relationship history. + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -626,22 +560,32 @@ Fajar Ekaputra - + - - Education Qualification - Information about educational qualifications + + Email Address Work + Information about Email address used for Work or in Professional capacity 2022-04-20 accepted Harshvardhan J. Pandit - + - - UID - Information about unique identifiers. - + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -649,11 +593,22 @@ Fajar Ekaputra - + - - Family - Information about family and relationships + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Physical Characteristic + Information about physical characteristics + 2019-06-04 accepted @@ -661,11 +616,11 @@ Fajar Ekaputra - + - - Salary - Information about salary + + Room Number + Information about location expressed as Room number or similar numbering systems 2019-06-04 accepted @@ -673,11 +628,11 @@ Fajar Ekaputra - + - - MAC Address - Information about the Media Access Control (MAC) address of a device + + External + Information about external characteristics that can be observed 2019-06-04 accepted @@ -685,11 +640,11 @@ Fajar Ekaputra - + - - Financial Account - Information about financial accounts. + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -697,11 +652,11 @@ Fajar Ekaputra - + - - Credit Worthiness - Information about credit worthiness. + + Gender + Information about gender 2019-06-04 accepted @@ -709,11 +664,11 @@ Fajar Ekaputra - + - - Sexual History - Information about sexual history + + Group Membership + Information about groups and memberships included or associated with a social network 2019-06-04 accepted @@ -721,21 +676,21 @@ Fajar Ekaputra - + - - Work Environment - Information about work environments - 2022-06-15 + + Criminal Offense + Information about criminal offenses + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Sexual Preference - Information about sexual preferences + + Attitude + Information about attitude. 2019-06-04 accepted @@ -743,22 +698,46 @@ Fajar Ekaputra - - - - Vehicle Data - Information about vehicles - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + + + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + Axel Polleres + Beatriz Esteves + Bert Bos + Bud Bruegger + David Hickey + Elmar Kiesling + Eva Schlehahn + Fajar J. Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Javier D. Fernández + Julian Flake + Mark Lizar + Paul Ryan + Piero Bonatti + Ramisa Gachpaz Hamed + Rigo Wenning + Rob Brennan + Simon Steyskal + 2022-04-02 + 2022-10-22 + Axel Polleres + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + + DPV-PD: Personal Data Extension for DPV + dpvo-pd + https://w3id.org/dpv/dpv-owl/dpv-pd# + + 0.9 - + - - - Religion - Information about religion, religious inclinations, and religious history. + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -766,23 +745,25 @@ Fajar Ekaputra - + - - Professional - Information about educational or professional career - - 2019-06-04 + + Device Software + Information about software on or related to a device. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + Interaction + Information about interactions in the public sphere 2019-06-04 accepted @@ -790,31 +771,34 @@ Fajar Ekaputra - + - - Passport - Information about passport - 2022-04-20 - accepted - Harshvardhan J. Pandit + + Language + Information about language and lingual history. + + 2019-06-04 + 2022-04-20 + changed + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Past Employment - Information about past employment + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) 2022-04-20 accepted Harshvardhan J. Pandit - + - - Fetish - Information about an individual's sexual fetishes + + Like + Information about likes or preferences regarding attractions. 2019-06-04 accepted @@ -822,11 +806,12 @@ Fajar Ekaputra - + - - Professional Interview - Information about professional interviews + + + Religious Belief + Information about religion and religious beliefs. 2019-06-04 accepted @@ -834,11 +819,11 @@ Fajar Ekaputra - + - - Financial Account Number - Information about financial account number + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted @@ -846,22 +831,11 @@ Fajar Ekaputra - - - - - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - - Character - Information about character in the public sphere + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -869,11 +843,11 @@ Fajar Ekaputra - + - - Apartment Owned - Information about apartment(s) owned and its history + + Professional + Information about educational or professional career 2019-06-04 accepted @@ -881,11 +855,11 @@ Fajar Ekaputra - + - - Professional Certification - Information about professional certifications + + Family + Information about family and relationships 2019-06-04 accepted @@ -893,80 +867,21 @@ Fajar Ekaputra - + - - Favorite Music - Information about favorite music. - - 2019-06-04 + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - - - Facial Print - Information about facial print or pattern - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Demographic - Information about demography and demographic characteristics - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - Axel Polleres - Beatriz Esteves - Bert Bos - Bud Bruegger - David Hickey - Elmar Kiesling - Eva Schlehahn - Fajar J. Ekaputra - Georg P Krog - Harshvardhan J. Pandit - Javier D. Fernández - Julian Flake - Mark Lizar - Paul Ryan - Piero Bonatti - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Simon Steyskal - 2022-04-02 - 2022-10-22 - Axel Polleres - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - - DPV-PD: Personal Data Extension for DPV - dpvo-pd - https://w3id.org/dpv/dpv-owl/dpv-pd# - - 0.9 - - + - - - Ethnic Origin - Information about ethnic origin + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -974,23 +889,22 @@ Fajar Ekaputra - + - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. - - 2019-06-04 + + + Performance at Work + Information about performance at work or within work environments + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Transaction - Information about financial transactions e.g. bank transfers + + MAC Address + Information about the Media Access Control (MAC) address of a device 2019-06-04 accepted @@ -998,11 +912,11 @@ Fajar Ekaputra - + - Personal Possession - Information about personal possessions. + Car Owned + Information about cars ownership and ownership history. 2019-06-04 accepted @@ -1010,12 +924,11 @@ Fajar Ekaputra - + - - Communications Metadata - Information about communication metadata in the public sphere - + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -1023,11 +936,11 @@ Fajar Ekaputra - + - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) 2019-06-04 accepted @@ -1035,32 +948,21 @@ Fajar Ekaputra - + - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) + + Passport + Information about passport 2022-04-20 accepted Harshvardhan J. Pandit - + - Criminal Offense - Information about criminal offenses - 2022-10-22 - accepted - Georg P Krog - - - - - - - Sexual - Information about sexuality and sexual history + Criminal Charge + Information about criminal charges. 2019-06-04 accepted @@ -1068,22 +970,13 @@ Fajar Ekaputra - - - - Vehicle License Number - Information about vehicle license number - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - + - Race - Information about race or racial history. + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -1091,11 +984,11 @@ Fajar Ekaputra - + - - Income - Information about financial income e.g. for individual or household or family + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted @@ -1103,11 +996,12 @@ Fajar Ekaputra - + - - Credit Capacity - Information about credit capacity. + + Link Clicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -1115,11 +1009,12 @@ Fajar Ekaputra - + - - Prescription - Information about medical and pharmaceutical prescriptions + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -1127,11 +1022,11 @@ Fajar Ekaputra - + - - IP Address - Information about the Internet Protocol (IP) address of a device + + Financial Account Number + Information about financial account number 2019-06-04 accepted @@ -1139,11 +1034,12 @@ Fajar Ekaputra - + - - Credit Score - Information about credit score. + + Location + Information about location + 2019-06-04 accepted @@ -1151,11 +1047,12 @@ Fajar Ekaputra - + - Name - Information about names associated or used as given name or nickname. + Official ID + Information about an official identifier or identification document + 2019-06-04 accepted @@ -1163,11 +1060,11 @@ Fajar Ekaputra - + - - Weight - Information about physical weight + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -1175,11 +1072,11 @@ Fajar Ekaputra - + - - Dialect - Information about linguistic dialects. + + Mental Health + Information about mental health. 2019-06-04 accepted @@ -1187,23 +1084,23 @@ Fajar Ekaputra - + - - Geographic - Information about location or based on geography (e.g. home address) - - 2019-06-04 + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob - + - - Like - Information about likes or preferences regarding attractions. + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted @@ -1211,12 +1108,11 @@ Fajar Ekaputra - + - - Financial - Information about finance including monetary characteristics and transactions - + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted @@ -1224,11 +1120,21 @@ Fajar Ekaputra - + - - Group Membership - Information about groups and memberships included or associated with a social network + + Household Data + Information about personal or household activities + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Opinion + Information about opinions 2019-06-04 accepted @@ -1236,24 +1142,33 @@ Fajar Ekaputra - + - - Language - Information about language and lingual history. + + Vehicle License Number + Information about vehicle license number + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Country - Information about country e.g. residence, travel. + + Email Content + Information about the contents of Emails sent or received 2019-06-04 accepted @@ -1261,22 +1176,24 @@ Fajar Ekaputra - + - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 + + Preference + Information about preferences or interests + + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Favorite - Information about favorites + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted @@ -1284,23 +1201,23 @@ Fajar Ekaputra - + - - - Payment Card Number - Information about payment card number. - - 2020-11-04 + + Bank Account + Information about bank accounts. + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Income Bracket - Information about income bracket. + + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -1308,12 +1225,12 @@ Fajar Ekaputra - + - - Behavioral - Information about Behavior or activity - + + + Biometric + Information about biometrics and biometric characteristics. 2019-06-04 accepted @@ -1321,11 +1238,11 @@ Fajar Ekaputra - + - - Tax - Information about financial tax e.g. tax records or tax due + + Favorite + Information about favorites 2019-06-04 accepted @@ -1333,37 +1250,33 @@ Fajar Ekaputra - + - - Device Applications - Information about applications or application-like software on a device. + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. 2020-11-04 accepted - Harshvardhan J. Pandit - Beatriz Esteves Georg P Krog - Paul Ryan - + - - Social Status - Information about social status - - 2019-06-04 + + + Vehicle Usage Data + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Hair Color - Information about hair color + + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -1371,11 +1284,11 @@ Fajar Ekaputra - + - - Historical - Information about historical data related to or relevant regarding history or past events + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -1383,24 +1296,22 @@ Fajar Ekaputra - + - - - Religious Belief - Information about religion and religious beliefs. - - 2019-06-04 + + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Ethnicity - Information about ethnic origins and lineage + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -1408,11 +1319,11 @@ Fajar Ekaputra - + - - Bank Account - Information about bank accounts. + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends 2019-06-04 accepted @@ -1420,11 +1331,11 @@ Fajar Ekaputra - + - - Physical Address - Information about physical address. + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -1432,24 +1343,22 @@ Fajar Ekaputra - + - - Family Structure - Information about family and familial structure. - - 2019-06-04 + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Location - Information about location - + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -1457,11 +1366,11 @@ Fajar Ekaputra - + - - Room Number - Information about location expressed as Room number or similar numbering systems + + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -1469,11 +1378,11 @@ Fajar Ekaputra - + - - Account Identifier - Information about financial account identifier. + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -1481,11 +1390,11 @@ Fajar Ekaputra - + - Loan Record - Information about loans, whether applied, provided or rejected, and its history + Income + Information about financial income e.g. for individual or household or family 2019-06-04 accepted @@ -1493,11 +1402,12 @@ Fajar Ekaputra - + - - House Owned - Information about house(s) owned and ownership history. + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted @@ -1505,24 +1415,21 @@ Fajar Ekaputra - + - - - Philosophical Belief - Information about philosophical beliefs. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 + accepted + Harshvardhan J. Pandit - + - - Parent - Information about parent(s). + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -1530,23 +1437,21 @@ Fajar Ekaputra - + - - Email Address - Information about Email address. - - 2019-06-04 + + Genetic Data + Information about inherited or acquired genetic characteristics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Username - Information about usernames. + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted @@ -1554,24 +1459,21 @@ Fajar Ekaputra - + - - Voice Mail - Information about voice mail messages. - - 2019-06-04 + + Browser History + Information about and including web browsing history + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Physical Characteristic - Information about physical characteristics - + + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -1579,11 +1481,11 @@ Fajar Ekaputra - + - - Authenticating - Information about authentication and information used for authenticating + + Privacy Preference + Information about privacy preferences 2019-06-04 accepted @@ -1591,23 +1493,21 @@ Fajar Ekaputra - + - - Criminal Pardon - Information about criminal pardons. - - 2019-06-04 + + Birth Date + Information about birth date + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -1625,12 +1525,11 @@ Harshvardhan J. Pandit - + - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -1638,12 +1537,11 @@ Fajar Ekaputra - + - - Health - Information about health. - + + Marital Status + Information about marital status and history 2019-06-04 accepted @@ -1651,36 +1549,35 @@ Fajar Ekaputra - + - - - Biometric - Information about biometrics and biometric characteristics. - - 2019-06-04 + + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Social - Information about social aspects such as family, public life, or professional networks. - - 2019-06-04 + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - Drug Test Result - Information about drug test results. + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -1688,11 +1585,11 @@ Fajar Ekaputra - + - - Sale - Information about sales e.g. selling of goods or services + + Job + Information about professional jobs 2019-06-04 accepted @@ -1700,11 +1597,31 @@ Fajar Ekaputra - + - - Job - Information about professional jobs + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Facial Print + Information about facial print or pattern + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Fetish + Information about an individual's sexual fetishes 2019-06-04 accepted @@ -1712,11 +1629,12 @@ Fajar Ekaputra - + - - Physical Health - Information about physical health. + + + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -1724,11 +1642,11 @@ Fajar Ekaputra - + - - Marital Status - Information about marital status and history + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -1736,11 +1654,11 @@ Fajar Ekaputra - + - - Credit Card Number - Information about credit card number + + Employment History + Information about employment history 2019-06-04 accepted @@ -1748,11 +1666,11 @@ Fajar Ekaputra - + - - Public Life - Information about public life + + Disability + Information about disabilities. 2019-06-04 accepted @@ -1760,11 +1678,11 @@ Fajar Ekaputra - + - - Knowledge and Beliefs - Information about knowledge and beliefs + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -1772,11 +1690,12 @@ Fajar Ekaputra - + - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + + Health + Information about health. + 2019-06-04 accepted @@ -1784,11 +1703,11 @@ Fajar Ekaputra - + - - Email Content - Information about the contents of Emails sent or received + + Weight + Information about physical weight 2019-06-04 accepted @@ -1796,21 +1715,21 @@ Fajar Ekaputra - + - - Browser History - Information about and including web browsing history - 2022-06-15 + + Current Employment + Information about current employment + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Disability - Information about disabilities. + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -1818,23 +1737,11 @@ Fajar Ekaputra - - - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - + - - Call Log - Information about the calls that an individual has made. + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -1842,11 +1749,11 @@ Fajar Ekaputra - + - - Criminal Charge - Information about criminal charges. + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -1854,21 +1761,23 @@ Fajar Ekaputra - + - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + Tracking + Information used to track an individual or group e.g. location or email + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -1876,11 +1785,12 @@ Fajar Ekaputra - + - - Social Network - Information about friends or connections expressed as a social network + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -1888,11 +1798,11 @@ Fajar Ekaputra - + - - Health History - Information about health history. + + Sexual Preference + Information about sexual preferences 2019-06-04 accepted @@ -1900,11 +1810,11 @@ Fajar Ekaputra - + - - Reference - Information about references in the professional context + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -1912,11 +1822,11 @@ Fajar Ekaputra - + - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -1924,11 +1834,21 @@ Fajar Ekaputra - + - - Blood Type - Information about blood type. + + Identifier + Information about an identifier or name used for identification + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -1936,11 +1856,11 @@ Fajar Ekaputra - + - - Gender - Information about gender + + Telephone Number + Information about telephone number. 2019-06-04 accepted @@ -1948,21 +1868,21 @@ Fajar Ekaputra - + - - Current Employment - Information about current employment + + Birth Place + Information about birth place 2022-04-20 accepted Harshvardhan J. Pandit - + - - School - Information about school such as name of school, conduct, or grades obtained. + + Relationship + Information about relationships and relationship history. 2019-06-04 accepted @@ -1970,11 +1890,11 @@ Fajar Ekaputra - + - - Sibling - Information about sibling(s). + + Demeanor + Information about demeanor. 2019-06-04 accepted @@ -1982,24 +1902,21 @@ Fajar Ekaputra - + - - Offspring - Information about offspring(s). - - 2019-06-04 + + Social Media Data + Information about social media + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + Prescription + Information about medical and pharmaceutical prescriptions 2019-06-04 accepted @@ -2007,11 +1924,11 @@ Fajar Ekaputra - + - - Dislike - Information about dislikes or preferences regarding repulsions. + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -2019,31 +1936,24 @@ Fajar Ekaputra - - - - Financial Status - Information about financial status or standing - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Identifier - Information about an identifier or name used for identification - 2022-06-15 + + + Philosophical Belief + Information about philosophical beliefs. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Mental Health - Information about mental health. + + Salary + Information about salary 2019-06-04 accepted @@ -2051,11 +1961,11 @@ Fajar Ekaputra - + - - Fingerprint - Information about fingerprint used for biometric purposes. + + Piercing + Information about piercings 2019-06-04 accepted @@ -2063,21 +1973,23 @@ Fajar Ekaputra - + - - Nationality - Information about nationality - 2022-04-20 + + Tattoo + Information about tattoos + + 2019-06-04 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Intention - Information about intentions + + Social + Information about social aspects such as family, public life, or professional networks. 2019-06-04 accepted @@ -2085,11 +1997,11 @@ Fajar Ekaputra - + - - Favorite Color - Information about favorite color. + + Age + Information about age 2019-06-04 accepted @@ -2097,43 +2009,45 @@ Fajar Ekaputra - + - - Birth Date - Information about birth date + + Education + Information about education 2022-04-20 accepted Harshvardhan J. Pandit - + - - Divorce - Information about divorce(s). - - 2019-06-04 + + Skin Tone + Information about skin tone + + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - 2022-06-15 + + Credit Card Number + Information about credit card number + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Privacy Preference - Information about privacy preferences + + IP Address + Information about the Internet Protocol (IP) address of a device 2019-06-04 accepted @@ -2141,22 +2055,23 @@ Fajar Ekaputra - + - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + + Physical Health + Information about physical health. + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Proclivitie - Information about proclivities in a sexual context + + Credit + Information about reputation with regards to money 2019-06-04 accepted @@ -2164,11 +2079,11 @@ Fajar Ekaputra - + - - Professional Evaluation - Information about professional evaluations + + Knowledge and Beliefs + Information about knowledge and beliefs 2019-06-04 accepted @@ -2176,21 +2091,21 @@ Fajar Ekaputra - + - - Education Experience - Information about education experience e.g. attending a university + + Nationality + Information about nationality 2022-04-20 accepted - Harshvardhan J. Pandit + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - - Skin Tone - Information about skin tone + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -2198,11 +2113,23 @@ Fajar Ekaputra - + - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 + accepted + Harshvardhan J. Pandit + Rudy Jacob + + + + + + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -2210,11 +2137,11 @@ Fajar Ekaputra - + - - Thought - Information about thoughts + + Parent + Information about parent(s). 2019-06-04 accepted @@ -2222,22 +2149,23 @@ Fajar Ekaputra - + - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 + + Picture + Information about visual representation or image e.g. profile photo. + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Credit Record - Information about credit record. + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -2245,28 +2173,26 @@ Fajar Ekaputra - + - - Device Software - Information about software on or related to a device. - - 2020-11-04 + + Past Employment + Information about past employment + 2022-04-20 accepted Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - + - - Insurance - Information about Insurance - 2022-04-20 + + School + Information about school such as name of school, conduct, or grades obtained. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra @@ -2280,11 +2206,12 @@ Harshvardhan J. Pandit - + - - Family Health History - Information about family health history. + + + Race + Information about race or racial history. 2019-06-04 accepted @@ -2292,16 +2219,6 @@ Fajar Ekaputra - - - - Social Media Data - Information about social media - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -2312,11 +2229,47 @@ Harshvardhan J. Pandit - + + + + + Payment Card Number + Information about payment card number. + + 2020-11-04 + accepted + Georg P Krog + + + + + + Social Network + Information about friends or connections expressed as a social network + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + Username + Information about usernames. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -2324,42 +2277,47 @@ Fajar Ekaputra - + - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 + + Personal Possession + Information about personal possessions. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Vehicle Usage Data - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + + Financial + Information about finance including monetary characteristics and transactions + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Vehicle License Registration - Information about vehicle license registration + + + Vehicle License + Information about vehicle license 2022-06-15 accepted Harshvardhan J. Pandit - + - - General Reputation - Information about reputation in the public sphere + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -2367,11 +2325,11 @@ Fajar Ekaputra - + - - Tracking - Information used to track an individual or group e.g. location or email + + Drug Test Result + Information about drug test results. 2019-06-04 accepted @@ -2379,11 +2337,11 @@ Fajar Ekaputra - + - - Connection - Information about and including connections in a social network + + Public Life + Information about public life 2019-06-04 accepted @@ -2391,11 +2349,11 @@ Fajar Ekaputra - + - - Picture - Information about visual representation or image e.g. profile photo. + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -2403,11 +2361,21 @@ Fajar Ekaputra - + - - Accent - Information about linguistic and speech accents. + + Publicly Available Social Media Data + Information about social media that is publicly available + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Individual Health History + Information about information health history. 2019-06-04 accepted @@ -2415,16 +2383,40 @@ Fajar Ekaputra - + - - Birth Place - Information about birth place - 2022-04-20 + + Financial Status + Information about financial status or standing + 2022-06-15 accepted Harshvardhan J. Pandit + + + + Credit Record + Information about credit record. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + Favorite Music + Information about favorite music. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + @@ -2435,11 +2427,12 @@ Georg P Krog - + - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted @@ -2447,23 +2440,31 @@ Fajar Ekaputra - + - - Height - Information about physical height - - 2019-06-04 + + Education Qualification + Information about educational qualifications + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - External - Information about external characteristics that can be observed + + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Email Address + Information about Email address. 2019-06-04 accepted diff --git a/dpv-owl/dpv-pd/dpv-pd.ttl b/dpv-owl/dpv-pd/dpv-pd.ttl index 1610b01e1..87caae1a4 100644 --- a/dpv-owl/dpv-pd/dpv-pd.ttl +++ b/dpv-owl/dpv-pd/dpv-pd.ttl @@ -39,6 +39,7 @@ dct:title "DPV-PD: Personal Data Extension for DPV"@en ; vann:preferredNamespacePrefix "dpvo-pd" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-pd#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.9"^^xsd:string . dpvo-pd:Accent a owl:Class ; diff --git a/dpv-owl/dpv-tech/dpv-tech.jsonld b/dpv-owl/dpv-tech/dpv-tech.jsonld index 322c4c733..9c97131b5 100644 --- a/dpv-owl/dpv-tech/dpv-tech.jsonld +++ b/dpv-owl/dpv-tech/dpv-tech.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityManagementTechnology", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12,14 +11,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +38,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Product" + "@value": "Security Management Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,9 +57,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -59,7 +76,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -70,12 +87,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Goods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -86,7 +98,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -104,13 +116,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -121,12 +127,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Internet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -137,10 +143,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -156,7 +161,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology related to using data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,7 +172,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Data Usage Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -178,7 +188,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -196,7 +206,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -207,7 +217,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Data Storage Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -223,10 +233,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Bluetooth", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -242,7 +251,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,7 +262,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Goods" + "@value": "Bluetooth" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -264,7 +278,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -275,14 +289,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -293,12 +316,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GPS" + "@value": "Monitoring Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -309,15 +332,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -328,12 +350,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "A computing or digital program" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -344,23 +361,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "Application" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -378,7 +395,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -389,12 +406,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "Data Removal Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -405,9 +422,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -423,7 +441,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,12 +452,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Device" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@value": "Algorithmic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -450,10 +463,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -462,14 +474,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -480,7 +501,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscription" + "@value": "Mitigation Security Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -491,10 +517,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -510,7 +535,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,7 +546,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Component" + "@value": "FileSystem" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -532,7 +562,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -543,15 +573,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -559,7 +580,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -570,12 +591,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "TechnologyUsageLocation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -586,7 +607,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -604,7 +625,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -615,12 +636,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "TechnologyDeveloper" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -631,9 +652,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -649,7 +671,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -660,23 +688,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Application" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@value": "Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -694,7 +717,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -705,12 +728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Database" + "@value": "PersonalInformationManagementSystem" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -721,15 +744,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -740,50 +762,34 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Technology utilising GPS communication" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@language": "en", + "@value": "GPS" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "hasUser" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -801,7 +807,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -812,12 +818,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "IdentityWallet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,7 +837,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -846,7 +855,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,12 +866,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FileSystem" + "@value": "Data Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -873,7 +885,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -891,7 +903,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -902,12 +914,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Data Disclosure Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -918,7 +930,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -936,7 +948,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -947,12 +959,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologySubject" + "@value": "Data Obtaining Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -963,15 +975,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -982,18 +993,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology provider" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1004,28 +1004,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "Operational Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CovertSurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1043,7 +1038,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1054,12 +1055,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Covert SurveillanceTechnology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1070,7 +1071,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologySubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1088,7 +1089,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1099,12 +1100,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "TechnologySubject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1115,7 +1116,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1133,7 +1134,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1144,12 +1145,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "IdentityManagementTechnology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1160,9 +1164,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -1173,21 +1178,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1198,12 +1194,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detection Security Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@value": "Component" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1214,14 +1205,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1232,7 +1224,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Specifies the provision or usage method of technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1243,25 +1240,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internet" + "@value": "hasProvisionMethod" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -1277,7 +1275,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1288,12 +1286,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveillance Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Subscription" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1304,15 +1297,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1323,12 +1315,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1339,23 +1326,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvisionMethod" + "@value": "TechnologyReadinessLevel" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1373,7 +1360,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1384,12 +1371,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "Data Organising Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1400,7 +1387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1418,7 +1405,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1429,7 +1416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Transformation Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1445,7 +1432,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1463,7 +1450,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1474,12 +1461,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WiFi" + "@value": "Data Transfer Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1490,7 +1477,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1501,15 +1488,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1517,7 +1495,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1528,12 +1506,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "WiFi" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1544,63 +1522,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Technology related to security of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Data Security Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Julian Flake" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", - "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1611,50 +1560,54 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-10-06" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + "@language": "en", + "@value": "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "hasDeveloper" + "@value": "dpvo-tech" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@value": "https://w3id.org/dpv/dpv-owl/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2002/07/owl#imports": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "changed" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1672,7 +1625,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1683,12 +1636,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Management Technology" + "@value": "CellularNetwork" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1699,7 +1652,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1717,7 +1670,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1728,12 +1681,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@value": "Data Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1744,15 +1700,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasCommunicationMechanism", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1763,7 +1719,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Indicates communication mechanisms used or provided by technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1774,18 +1735,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FixedUse" + "@value": "has communication mechanism" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1796,14 +1762,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1814,12 +1789,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Detection Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1830,31 +1805,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PreventionSecurityTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology maturity level" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1865,23 +1843,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has TRL" + "@value": "Prevention Security Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1899,7 +1877,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1910,12 +1888,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Operation Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1926,7 +1904,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1937,14 +1915,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1955,12 +1942,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Technology" + "@value": "PET (Privacy Enhancing Technology)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1971,14 +1958,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1989,7 +1977,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Indicates technology maturity level" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2000,23 +1993,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyDeveloper" + "@value": "has TRL" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2034,7 +2027,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2045,12 +2038,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "Operation Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2061,10 +2054,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Database", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2080,7 +2072,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2091,7 +2083,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System" + "@value": "Database" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2102,7 +2099,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2120,7 +2117,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2131,12 +2128,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "TechnologyActor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2147,7 +2144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2165,7 +2162,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2176,12 +2173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "Identity Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2192,9 +2189,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2210,7 +2208,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2221,12 +2219,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Usage Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@value": "FixedUse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2237,7 +2230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2250,21 +2243,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2275,12 +2259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mitigation Security Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@value": "CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2291,7 +2270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2309,7 +2288,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2320,15 +2299,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "Data Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2339,7 +2315,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2357,7 +2333,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2368,12 +2344,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "Networking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2384,15 +2360,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2403,12 +2378,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2419,12 +2389,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technology actor" + "@value": "TechnologyProvider" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2435,34 +2405,60 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." + "@value": "Technology related to surveillance of individuals or people" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "Surveillance Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Julian Flake" - }, + "@id": "https://w3id.org/dpv/dpv-owl#Technology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", + "@type": [ + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2473,49 +2469,50 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." + "@value": "Indicates technology developer" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)" + "@value": "hasDeveloper" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "dpvo-tech" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUser", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2533,7 +2530,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2544,15 +2541,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "TechnologyUser" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2563,7 +2557,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2581,7 +2575,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2592,12 +2586,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "Cookie" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2608,34 +2602,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvider", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Indicates technology provider" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2646,23 +2643,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "hasProvider" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2680,7 +2682,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2691,15 +2699,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IdentityManagementTechnology" + "@value": "Overt Surveillance Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2710,15 +2715,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -2729,13 +2734,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" + "@value": "Indicates an actor associated with technology" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2746,18 +2750,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service" + "@value": "has technology actor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2770,21 +2779,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2795,15 +2795,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2814,14 +2811,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2832,7 +2830,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Indicates technology subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2843,23 +2852,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "hasSubject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2877,7 +2891,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2888,12 +2902,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyUser" + "@value": "Data Copying Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2904,14 +2918,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2922,7 +2937,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Indicates technology user" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2933,23 +2959,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cookie" + "@value": "hasUser" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2967,7 +2998,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2978,7 +3009,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "SmartphoneApplication" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2989,9 +3025,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -3007,7 +3044,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3018,12 +3055,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Networking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@value": "Product" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3034,7 +3066,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3052,7 +3084,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3063,7 +3095,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CommunicationMechanism" + "@value": "Technology Provision Method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3074,7 +3106,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3092,7 +3124,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3103,12 +3135,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Operation Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3119,15 +3151,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3138,18 +3169,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3160,28 +3180,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@value": "Management Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3199,7 +3214,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3210,12 +3225,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Technology" + "@value": "LocalNetwork" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3226,9 +3241,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -3244,13 +3260,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3261,12 +3271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Overt Surveillance Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" + "@value": "System" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-tech/dpv-tech.n3 b/dpv-owl/dpv-tech/dpv-tech.n3 index 9d5fc2656..6d424e898 100644 --- a/dpv-owl/dpv-tech/dpv-tech.n3 +++ b/dpv-owl/dpv-tech/dpv-tech.n3 @@ -24,6 +24,7 @@ dct:title "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)"@en ; vann:preferredNamespacePrefix "dpvo-tech" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-tech#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-tech:Algorithmic a owl:NamedIndividual, diff --git a/dpv-owl/dpv-tech/dpv-tech.owl b/dpv-owl/dpv-tech/dpv-tech.owl index 47980bfa5..77a5ef6c5 100644 --- a/dpv-owl/dpv-tech/dpv-tech.owl +++ b/dpv-owl/dpv-tech/dpv-tech.owl @@ -12,6 +12,7 @@ Prefix: : Ontology: +Import: Annotations: owl:versionInfo "0.8.2" diff --git a/dpv-owl/dpv-tech/dpv-tech.rdf b/dpv-owl/dpv-tech/dpv-tech.rdf index 1c30396c9..a8b39f16e 100644 --- a/dpv-owl/dpv-tech/dpv-tech.rdf +++ b/dpv-owl/dpv-tech/dpv-tech.rdf @@ -7,750 +7,751 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - 2022-06-15 - Communication mechanism used or provided by Technologoy + - accepted - CommunicationMechanism + Technology related to using data Harshvardhan J. Pandit + 2022-06-15 + + Data Usage Technology + accepted - + + Harshvardhan J. Pandit + + 2022-06-15 - - For example, a web resource that performs tracking in the background - Surveillance that is covert i.e. invisible or non-apparent or implicit - accepted - Covert SurveillanceTechnology + Technology that can be used a fixed numner of times + + FixedUse + + + Goods + + + + Harshvardhan J. Pandit + 2022-06-15 + accepted + Technology provided or used as goods + + + Harshvardhan J. Pandit + + 2022-06-15 + Location for where technology is provided or used + accepted + TechnologyUsageLocation + + + Technology related to management of data + + 2022-06-15 + Data Management Technology + + + + Harshvardhan J. Pandit + accepted + changed + + Indicates technology developer Harshvardhan J. Pandit - changed - 2022-10-21 hasDeveloper - - + 2022-10-21 2022-07-02 - Indicates technology developer + - - + + + - accepted + Harshvardhan J. Pandit - - Management Technology - 2022-06-15 - Technology that enables or provides management + Specifies the provision or usage method of technology + 2022-07-02 + changed + + hasProvisionMethod - - Identity Technology - Technology related to identity or identifiers + + Harshvardhan J. Pandit + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + IdentityWallet + 2022-06-15 + + accepted - 2022-06-15 - - - - + + Harshvardhan J. Pandit + TechnologyActor - Data Usage Technology - Technology related to using data + Actors and Entities involved in provision, use, and management of Technology accepted - 2022-06-15 - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit + + + + Communication mechanism used or provided by Technologoy accepted + CommunicationMechanism + Harshvardhan J. Pandit 2022-06-15 - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) + - - - - - Paul Ryan - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - - DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. - DPVO-TECH: Extension providing Technology concepts for DPV (OWL) - 2022-10-06 - DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. - 0.8.2 - https://w3id.org/dpv/dpv-owl/dpv-tech# - 2022-06-15 - - Harshvardhan J. Pandit - dpvo-tech - - Technology that uses or interacts with data - Data Technology - - + accepted + + + TechnologySubject Harshvardhan J. Pandit 2022-06-15 + Actor that is subject of use of Technology - - CellularNetwork - Harshvardhan J. Pandit - accepted - - + - 2022-06-15 - Technology utilising cellular networking communication - - Harshvardhan J. Pandit + 2022-06-15 accepted + + Technology related to surveillance of individuals or people + Surveillance Technology - - A data storage and retrieval interface provided by an operating system - 2022-06-15 - - FileSystem - - 2022-06-15 - IdentityManagementTechnology - - - Technologies providing identity provision, verification, management, and governance + Harshvardhan J. Pandit - - - accepted - - - Subscription + + 2022-06-15 + Removed plural suffix for consistency in terms + Service + Technology provided or used as service(s) + changed - - - Technology that is provided or used as a periodic subscription + + + Detection Security Technology + Julian Flake Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + Technology related to detection of vulnerabilities, threats, and exploitations accepted + + + 2022-06-15 - + - Service - Technology provided or used as service(s) - - + Actor that develops Technology Harshvardhan J. Pandit - changed 2022-06-15 - Removed plural suffix for consistency in terms + accepted + + + TechnologyDeveloper - - - + + Harshvardhan J. Pandit + CellularNetwork accepted - Technology provided as a component 2022-06-15 - Component + + Technology utilising cellular networking communication - + 2022-06-15 accepted - Technology related to removing data - Data Removal Technology + FileSystem + + A data storage and retrieval interface provided by an operating system Harshvardhan J. Pandit - - - - - + + + Actor that provides Technology + TechnologyProvider Harshvardhan J. Pandit accepted - Security Technology - Technology that enables or provides security + + 2022-06-15 - + + Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan accepted - Prevention Security Technology - - - 2022-06-15 - Technology related to prevention of vulnerabilities, threats, exploitations + Data Organising Technology + + + Technology realted to organising data - + + Data Obtaining Technology + + Technology related to obtain data + accepted + 2022-06-15 - + Harshvardhan J. Pandit + + + Technology that is provided as a product + Product + Harshvardhan J. Pandit + + accepted - - Technology that acts as an equipment or mechanism for operations - Operation Device + 2022-06-15 - - Julian Flake - Paul Ryan - Georg P Krog + + accepted + + Technology utilising internet communication + Harshvardhan J. Pandit + Internet 2022-06-15 - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + + accepted + + - + Data Technology + Harshvardhan J. Pandit + Technology that uses or interacts with data + 2022-06-15 - + + Data Transformation Technology + Harshvardhan J. Pandit 2022-06-15 - - accepted - Technology related to management of data - Harshvardhan J. Pandit - Data Management Technology + Technology related to transforming data + - - Technology related to management of security - - - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - Security Management Technology + + Technology provided as a system + System + Harshvardhan J. Pandit + + 2022-06-15 accepted - - + + + 2022-06-15 + + TechnologyUser + Harshvardhan J. Pandit + Actor that uses Technologoy accepted - Operation Management + + + has communication mechanism - - Technology that manages operations + + + + + changed + Indicates communication mechanisms used or provided by technology + 2022-07-02 + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit + Technology that provides an environment for operations to be executed + Operation Environment 2022-06-15 + accepted + - - Harshvardhan J. Pandit + + 2022-10-21 - hasUser - - 2022-07-02 - 2022-10-21 + Harshvardhan J. Pandit + has technology actor + Indicates an actor associated with technology - - changed - Indicates technology user - - accepted - - 2022-06-15 - Data Organising Technology - Technology realted to organising data + + + + Paul Ryan + Julian Flake Harshvardhan J. Pandit + Georg P Krog + + + 2022-06-15 + accepted + Security Management Technology + Technology related to management of security - + + Harshvardhan J. Pandit + 2022-07-02 + hasProvider + Indicates technology provider - - - Indicates technology maturity level - - has TRL - 2022-07-02 - Harshvardhan J. Pandit + 2022-10-21 changed + + + + - - WiFi + + accepted + Technology related to copying data Harshvardhan J. Pandit + 2022-06-15 + - accepted + Data Copying Technology - - 2022-06-15 - Technology utilising wifi wireless networking communication - - + + accepted - - Actors and Entities involved in provision, use, and management of Technology - 2022-06-15 + Julian Flake Harshvardhan J. Pandit - accepted - TechnologyActor + Georg P Krog + Paul Ryan + + 2022-06-15 + PET (Privacy Enhancing Technology) + + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - - accepted + + Harshvardhan J. Pandit + 2022-06-15 + accepted Technology utilising bluetooth communication Bluetooth - Harshvardhan J. Pandit - - + - + + Paul Ryan + Julian Flake Harshvardhan J. Pandit - - 2022-06-15 - TechnologyDeveloper - + Georg P Krog accepted + - Actor that develops Technology + 2022-06-15 + Monitoring Security Technology + + Technology related to monitoring of vulnerabilities, threats, exploitations - - Technology related to disclosing data - Harshvardhan J. Pandit - Data Disclosure Technology - + 2022-06-15 - + accepted + + Technology utilising networking communication - - - - - 2022-07-02 + Networking Harshvardhan J. Pandit - changed - - has communication mechanism - - Indicates communication mechanisms used or provided by technology - - - - - Goods + + Harshvardhan J. Pandit + 2022-06-15 + Application accepted - Technology provided or used as goods - 2022-06-15 + A computing or digital program + - + accepted - Operation Environment - - Technology that provides an environment for operations to be executed 2022-06-15 + Harshvardhan J. Pandit + Data Disclosure Technology + Technology related to disclosing data - - + Harshvardhan J. Pandit - Technology related to surveillance of individuals or people + LocalNetwork 2022-06-15 - accepted + + + Technology utilising local networking communication - Surveillance Technology - - SmartphoneApplication - 2022-06-15 - + - accepted Harshvardhan J. Pandit - - A computing or digital program on a smartphone device + + + Technology that is provided or used as a periodic subscription + 2022-06-15 + accepted + Subscription - + + IdentityManagementTechnology + + + Harshvardhan J. Pandit - Internet - - accepted - - Technology utilising internet communication + Technologies providing identity provision, verification, management, and governance 2022-06-15 + accepted - - Algorithmic - - 2022-06-15 - Technology provided as an algorithm or method - - + Harshvardhan J. Pandit + Technology related to removing data + Data Removal Technology + 2022-06-15 + accepted - - + - - + + + Security Technology accepted + + Technology that enables or provides security + - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 - IdentityWallet Harshvardhan J. Pandit - - Julian Flake - Georg P Krog - Paul Ryan + + TechnologyReadinessLevel Harshvardhan J. Pandit - accepted - - 2022-06-15 - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - + Indication of maturity of Technology (ISO 16290:2013) - - + 2022-06-15 accepted - - Harshvardhan J. Pandit - - TechnologyProvider - 2022-06-15 - Actor that provides Technology + - Overt Surveillance Technology - 2022-06-15 - Surveillance that is overt i.e. visible or apparent or explicit - For example, a CCTV with a notice - - accepted - Harshvardhan J. Pandit - - Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan + 2022-06-15 + Surveillance that is overt i.e. visible or apparent or explicit - accepted - Technology related to mitigation of vulnerabilities, threats, exploitations - - 2022-06-15 - Mitigation Security Technology + accepted + Overt Surveillance Technology - - Operational Technology + 2022-06-15 - Harshvardhan J. Pandit - - accepted - - - Technology that enables or performs or executes operations and processes + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + + DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. + Harshvardhan J. Pandit + + DPVO-TECH: Extension providing Technology concepts for DPV (OWL) + dpvo-tech + 2022-10-06 + https://w3id.org/dpv/dpv-owl/dpv-tech# + DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. + + + 0.8.2 - + + Surveillance that is covert i.e. invisible or non-apparent or implicit + Covert SurveillanceTechnology 2022-06-15 - Technology utilising local networking communication accepted - Harshvardhan J. Pandit + - - LocalNetwork + Harshvardhan J. Pandit + For example, a web resource that performs tracking in the background - - - 2022-06-15 + - Location for where technology is provided or used - Harshvardhan J. Pandit - accepted - TechnologyUsageLocation - - + Technology related to storing data 2022-06-15 - Technology related to copying data - accepted - - Data Copying Technology + Data Storage Technology + Harshvardhan J. Pandit + + + accepted + Technology that enables or provides management + 2022-06-15 + + Management Technology + Harshvardhan J. Pandit + - - - + + Harshvardhan J. Pandit - accepted + 2022-06-15 - Technology that can be used a fixed numner of times - FixedUse + A HTTP or web or internet cookie + Cookie + accepted - + + Harshvardhan J. Pandit - Data Transformation Technology + + accepted - Technology related to transforming data - - - + Component 2022-06-15 - - - - + Technology provided as a component + + 2022-10-21 - + Harshvardhan J. Pandit + + hasUser - Indicates technology subject - - hasSubject + Indicates technology user 2022-07-02 + changed - Harshvardhan J. Pandit + + - + + + Julian Flake Harshvardhan J. Pandit - Database + Georg P Krog + Paul Ryan + accepted + Technology related to prevention of vulnerabilities, threats, exploitations - A database, database management system (DBMS), or application database - 2022-06-15 - + Prevention Security Technology - - Harshvardhan J. Pandit - GPS + + 2022-06-15 - Technology utilising GPS communication + Harshvardhan J. Pandit + + accepted - - 2022-06-15 + Technology related to security of data + Data Security Technology - - accepted + + Technology related to mitigation of vulnerabilities, threats, exploitations - - TechnologyUser + Julian Flake Harshvardhan J. Pandit - - Actor that uses Technologoy + Georg P Krog + Paul Ryan + + Mitigation Security Technology 2022-06-15 - - accepted - Harshvardhan J. Pandit - - Technology utilising networking communication - - Networking - 2022-06-15 - - - 2022-06-15 - TechnologySubject + + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose Harshvardhan J. Pandit - Actor that is subject of use of Technology + + + 2022-06-15 accepted - + PersonalInformationManagementSystem - + + Harshvardhan J. Pandit + Data Transfer Technology 2022-06-15 + accepted - Harshvardhan J. Pandit + Technology related to transfering data - Cookie - - A HTTP or web or internet cookie - - Technology Provision Method + accepted - Harshvardhan J. Pandit - - 2022-06-15 + GPS - Method associated with provision or use of technology - - - 2022-07-02 - - - - 2022-10-21 - - - - changed - Indicates technology provider - Harshvardhan J. Pandit - hasProvider - - - + Technology utilising GPS communication Harshvardhan J. Pandit - + 2022-06-15 - Data Storage Technology - Technology related to storing data - accepted - - Product - - - Technology that is provided as a product - Harshvardhan J. Pandit + + Technology related to identity or identifiers + Identity Technology accepted - 2022-06-15 + + Harshvardhan J. Pandit + 2022-06-15 + - + + + Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan - accepted + Technology that manages operations 2022-06-15 - Technology related to detection of vulnerabilities, threats, and exploitations - Detection Security Technology - - + accepted + Operation Management - + + - hasProvisionMethod - 2022-07-02 - changed + - Harshvardhan J. Pandit - - Specifies the provision or usage method of technology + Indicates technology maturity level + 2022-07-02 + changed + has TRL - + + Harshvardhan J. Pandit + 2022-06-15 + SmartphoneApplication + + accepted + A computing or digital program on a smartphone device + + + Operation Device + Harshvardhan J. Pandit 2022-06-15 - - + accepted - Data Security Technology - Technology related to security of data + Technology that acts as an equipment or mechanism for operations + - - has technology actor + + hasSubject + Indicates technology subject - Indicates an actor associated with technology + 2022-07-02 + + changed + - - + 2022-10-21 Harshvardhan J. Pandit - accepted - 2022-10-21 + - - accepted - System + 2022-06-15 - - - Technology provided as a system - Harshvardhan J. Pandit + A database, database management system (DBMS), or application database - - accepted - Data Obtaining Technology - - Technology related to obtain data - 2022-06-15 - Harshvardhan J. Pandit + Database + - + Harshvardhan J. Pandit - - accepted - A computing or digital program + + Technology utilising wifi wireless networking communication + Harshvardhan J. Pandit 2022-06-15 - - - Application + accepted + WiFi + - - Technology related to transfering data + + accepted + Technology provided as an algorithm or method Harshvardhan J. Pandit + + - - 2022-06-15 - Data Transfer Technology - accepted + Algorithmic - + 2022-06-15 - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + Technology that enables or performs or executes operations and processes - Harshvardhan J. Pandit - PersonalInformationManagementSystem - + Harshvardhan J. Pandit + Operational Technology + accepted + + + + Method associated with provision or use of technology + Technology Provision Method accepted + + + Harshvardhan J. Pandit + 2022-06-15 diff --git a/dpv-owl/dpv-tech/dpv-tech.ttl b/dpv-owl/dpv-tech/dpv-tech.ttl index 9d5fc2656..6d424e898 100644 --- a/dpv-owl/dpv-tech/dpv-tech.ttl +++ b/dpv-owl/dpv-tech/dpv-tech.ttl @@ -24,6 +24,7 @@ dct:title "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)"@en ; vann:preferredNamespacePrefix "dpvo-tech" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-tech#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-tech:Algorithmic a owl:NamedIndividual, diff --git a/dpv-owl/dpv-tech/modules/actors.jsonld b/dpv-owl/dpv-tech/modules/actors.jsonld index 582779f65..207b8fc7c 100644 --- a/dpv-owl/dpv-tech/modules/actors.jsonld +++ b/dpv-owl/dpv-tech/modules/actors.jsonld @@ -1,66 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "hasDeveloper" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologySubject", "@type": [ @@ -169,7 +107,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -187,7 +125,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -198,7 +136,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "TechnologyDeveloper" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -214,7 +152,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -233,7 +171,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Indicates technology user" } ], "http://purl.org/dc/terms/modified": [ @@ -255,12 +193,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasSubject" + "@value": "hasUser" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -276,7 +214,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -295,7 +233,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Indicates technology subject" } ], "http://purl.org/dc/terms/modified": [ @@ -317,12 +255,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasUser" + "@value": "hasSubject" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -338,7 +276,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -356,7 +294,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -367,7 +305,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyDeveloper" + "@value": "TechnologyProvider" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -426,5 +364,67 @@ "@value": "accepted" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Indicates technology developer" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "hasDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-tech/modules/actors.rdf b/dpv-owl/dpv-tech/modules/actors.rdf index e2fb5bdc6..a32117c97 100644 --- a/dpv-owl/dpv-tech/modules/actors.rdf +++ b/dpv-owl/dpv-tech/modules/actors.rdf @@ -19,11 +19,25 @@ Harshvardhan J. Pandit - + + + + + + + hasProvider + Indicates technology provider + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + - TechnologyDeveloper - Actor that develops Technology + TechnologySubject + Actor that is subject of use of Technology 2022-06-15 accepted Harshvardhan J. Pandit @@ -43,6 +57,16 @@ Harshvardhan J. Pandit + + + + TechnologyDeveloper + Actor that develops Technology + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -77,28 +101,4 @@ Harshvardhan J. Pandit - - - - - - - hasProvider - Indicates technology provider - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - - - - - TechnologySubject - Actor that is subject of use of Technology - 2022-06-15 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-owl/dpv-tech/modules/comms.jsonld b/dpv-owl/dpv-tech/modules/comms.jsonld index 3a5c88762..78d783ac1 100644 --- a/dpv-owl/dpv-tech/modules/comms.jsonld +++ b/dpv-owl/dpv-tech/modules/comms.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "Networking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,12 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GPS" + "@value": "Internet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -108,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,12 +119,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internet" + "@value": "GPS" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,7 +180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -198,7 +198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,12 +209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Networking" + "@value": "WiFi" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -225,7 +225,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -243,7 +243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,7 +254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "CellularNetwork" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -270,7 +270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -288,7 +288,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -299,7 +299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WiFi" + "@value": "LocalNetwork" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/comms.rdf b/dpv-owl/dpv-tech/modules/comms.rdf index 614924efb..77a0ba040 100644 --- a/dpv-owl/dpv-tech/modules/comms.rdf +++ b/dpv-owl/dpv-tech/modules/comms.rdf @@ -5,71 +5,71 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Bluetooth - Technology utilising bluetooth communication + + Networking + Technology utilising networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - GPS - Technology utilising GPS communication + + LocalNetwork + Technology utilising local networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - Networking - Technology utilising networking communication + + CellularNetwork + Technology utilising cellular networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - WiFi - Technology utilising wifi wireless networking communication + Internet + Technology utilising internet communication 2022-06-15 accepted Harshvardhan J. Pandit - + - LocalNetwork - Technology utilising local networking communication + WiFi + Technology utilising wifi wireless networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - Internet - Technology utilising internet communication + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - CellularNetwork - Technology utilising cellular networking communication + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/core.jsonld b/dpv-owl/dpv-tech/modules/core.jsonld index 7f20a7787..4a0c63f17 100644 --- a/dpv-owl/dpv-tech/modules/core.jsonld +++ b/dpv-owl/dpv-tech/modules/core.jsonld @@ -1,14 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -19,12 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technology actor" + "@value": "Operational Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51,14 +45,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -69,7 +64,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Indicates communication mechanisms used or provided by technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -80,30 +80,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "has communication mechanism" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -114,7 +115,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Indicates technology maturity level" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,30 +131,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "has TRL" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -159,7 +166,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Indicates an actor associated with technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,12 +182,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Management Technology" + "@value": "has technology actor" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -186,7 +198,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -204,7 +216,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,12 +227,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "TechnologyActor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,7 +243,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -249,7 +261,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,12 +272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,15 +288,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -295,12 +306,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology maturity level" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -311,23 +317,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has TRL" + "@value": "Identity Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -345,7 +351,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,7 +362,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "TechnologyReadinessLevel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -372,7 +378,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -390,7 +396,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,12 +407,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology Provision Method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -417,15 +418,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -436,12 +436,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -452,23 +447,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "TechnologyUsageLocation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -486,7 +481,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,12 +492,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -513,7 +503,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -531,7 +521,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,7 +532,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Data Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -553,7 +548,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -571,7 +566,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -582,7 +577,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CommunicationMechanism" + "@value": "Management Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -593,7 +593,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -611,7 +611,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -622,7 +622,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Surveillance Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/core.rdf b/dpv-owl/dpv-tech/modules/core.rdf index b31b6aecd..df504a34e 100644 --- a/dpv-owl/dpv-tech/modules/core.rdf +++ b/dpv-owl/dpv-tech/modules/core.rdf @@ -5,21 +5,27 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - CommunicationMechanism - Communication mechanism used or provided by Technologoy - 2022-06-15 - accepted + + + + + + has TRL + Indicates technology maturity level + 2022-07-02 + changed Harshvardhan J. Pandit - - - Technology Provision Method - Method associated with provision or use of technology - 2022-06-15 - accepted + + + + + + has communication mechanism + Indicates communication mechanisms used or provided by technology + 2022-07-02 + changed Harshvardhan J. Pandit @@ -33,35 +39,30 @@ Harshvardhan J. Pandit - - - - - - has TRL - Indicates technology maturity level - 2022-07-02 - changed + + + Technology Provision Method + Method associated with provision or use of technology + 2022-06-15 + accepted Harshvardhan J. Pandit - - - - - - has technology actor - Indicates an actor associated with technology - 2022-10-21 + + + + TechnologyActor + Actors and Entities involved in provision, use, and management of Technology + 2022-06-15 accepted Harshvardhan J. Pandit - + - Operational Technology - Technology that enables or performs or executes operations and processes + Identity Technology + Technology related to identity or identifiers 2022-06-15 accepted Harshvardhan J. Pandit @@ -77,75 +78,74 @@ Harshvardhan J. Pandit - + - Surveillance Technology - Technology related to surveillance of individuals or people + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit - + - Identity Technology - Technology related to identity or identifiers + TechnologyReadinessLevel + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit - - - - TechnologyActor - Actors and Entities involved in provision, use, and management of Technology - 2022-06-15 + + + + + + has technology actor + Indicates an actor associated with technology + 2022-10-21 accepted Harshvardhan J. Pandit - + - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Technology - Technology that uses or interacts with data + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit - + - - Security Technology - Technology that enables or provides security + CommunicationMechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - has communication mechanism - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed + + + + Data Technology + Technology that uses or interacts with data + 2022-06-15 + accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/data.jsonld b/dpv-owl/dpv-tech/modules/data.jsonld index 50d6cdfa4..379251069 100644 --- a/dpv-owl/dpv-tech/modules/data.jsonld +++ b/dpv-owl/dpv-tech/modules/data.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Disclosure Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -45,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,15 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Data Obtaining Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -111,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -122,7 +119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Usage Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -138,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -156,7 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,7 +164,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Copying Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -183,7 +180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -201,7 +198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,15 +209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Data Transfer Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,7 +225,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -249,7 +243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,7 +254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Organising Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -321,7 +315,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -339,7 +333,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,7 +344,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Removal Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -366,7 +360,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -384,7 +378,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,12 +389,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Data Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -411,7 +408,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -429,7 +426,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,7 +437,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Storage Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -456,7 +453,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -474,7 +471,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,12 +482,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-tech/modules/data.rdf b/dpv-owl/dpv-tech/modules/data.rdf index b2ac01f09..6c2e046ca 100644 --- a/dpv-owl/dpv-tech/modules/data.rdf +++ b/dpv-owl/dpv-tech/modules/data.rdf @@ -5,113 +5,113 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Data Removal Technology - Technology related to removing data + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Disclosure Technology - Technology related to disclosing data + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit - + - - Data Security Technology - Technology related to security of data + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Storage Technology - Technology related to storing data + + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Usage Technology - Technology related to using data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit - + - - Data Management Technology - Technology related to management of data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Transfer Technology - Technology related to transfering data + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Obtaining Technology - Technology related to obtain data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Copying Technology - Technology related to copying data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Transformation Technology - Technology related to transforming data + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Organising Technology - Technology realted to organising data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/ops.jsonld b/dpv-owl/dpv-tech/modules/ops.jsonld index c38ff1d4d..9570ac49c 100644 --- a/dpv-owl/dpv-tech/modules/ops.jsonld +++ b/dpv-owl/dpv-tech/modules/ops.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Operation Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -45,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,7 +74,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -90,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -108,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,7 +119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Application" + "@value": "Operation Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -135,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -153,7 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "A computing or digital program" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,7 +164,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Application" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/ops.rdf b/dpv-owl/dpv-tech/modules/ops.rdf index 2b6ec2e0c..b47b2f6a3 100644 --- a/dpv-owl/dpv-tech/modules/ops.rdf +++ b/dpv-owl/dpv-tech/modules/ops.rdf @@ -25,21 +25,21 @@ Harshvardhan J. Pandit - + - Operation Environment - Technology that provides an environment for operations to be executed + Operation Management + Technology that manages operations 2022-06-15 accepted Harshvardhan J. Pandit - + - Operation Management - Technology that manages operations + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/provision.jsonld b/dpv-owl/dpv-tech/modules/provision.jsonld index 7761209a4..c909d6967 100644 --- a/dpv-owl/dpv-tech/modules/provision.jsonld +++ b/dpv-owl/dpv-tech/modules/provision.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Product" + "@value": "Goods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,15 +41,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -60,7 +60,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Specifies the provision or usage method of technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,18 +76,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "hasProvisionMethod" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -101,7 +111,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,7 +122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FixedUse" + "@value": "Subscription" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -123,7 +133,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -142,7 +152,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -153,7 +163,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Goods" + "@value": "Algorithmic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -164,7 +174,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -183,13 +193,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,26 +204,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service" + "@value": "FixedUse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -230,12 +234,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,23 +245,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvisionMethod" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@value": "Product" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -281,7 +275,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -292,18 +292,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscription" + "@value": "Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -322,7 +322,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,7 +333,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System" + "@value": "Component" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -344,7 +344,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -363,7 +363,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -374,7 +374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Component" + "@value": "System" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-tech/modules/provision.rdf b/dpv-owl/dpv-tech/modules/provision.rdf index 7739ccae5..fd1566c6d 100644 --- a/dpv-owl/dpv-tech/modules/provision.rdf +++ b/dpv-owl/dpv-tech/modules/provision.rdf @@ -5,51 +5,63 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - System - Technology provided as a system + FixedUse + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit - + - Algorithmic - Technology provided as an algorithm or method + Goods + Technology provided or used as goods 2022-06-15 accepted Harshvardhan J. Pandit - + - Subscription - Technology that is provided or used as a periodic subscription + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit - + - Product - Technology that is provided as a product + Component + Technology provided as a component 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + hasProvisionMethod + Specifies the provision or usage method of technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - Goods - Technology provided or used as goods + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted Harshvardhan J. Pandit @@ -66,36 +78,24 @@ Harshvardhan J. Pandit - + - Component - Technology provided as a component + Product + Technology that is provided as a product 2022-06-15 accepted Harshvardhan J. Pandit - + - FixedUse - Technology that can be used a fixed numner of times + System + Technology provided as a system 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - hasProvisionMethod - Specifies the provision or usage method of technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - diff --git a/dpv-owl/dpv-tech/modules/security.jsonld b/dpv-owl/dpv-tech/modules/security.jsonld index 32bb4b1ef..85e6c4573 100644 --- a/dpv-owl/dpv-tech/modules/security.jsonld +++ b/dpv-owl/dpv-tech/modules/security.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27,7 +27,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,12 +38,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Security Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,7 +57,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -81,7 +84,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,7 +95,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Detection Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -162,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -189,7 +192,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,15 +203,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "PET (Privacy Enhancing Technology)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -219,7 +219,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -246,7 +246,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -257,7 +257,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Monitoring Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -273,7 +273,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -300,7 +300,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -311,7 +311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Mitigation Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/security.rdf b/dpv-owl/dpv-tech/modules/security.rdf index 0e9fe448a..2b3cafe0d 100644 --- a/dpv-owl/dpv-tech/modules/security.rdf +++ b/dpv-owl/dpv-tech/modules/security.rdf @@ -5,11 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit @@ -18,11 +19,11 @@ Paul Ryan - + - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -31,11 +32,11 @@ Paul Ryan - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy 2022-06-15 accepted Harshvardhan J. Pandit @@ -44,11 +45,11 @@ Paul Ryan - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -57,12 +58,11 @@ Paul Ryan - + - - Security Management Technology - Technology related to management of security + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -71,11 +71,11 @@ Paul Ryan - + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/surveillance.jsonld b/dpv-owl/dpv-tech/modules/surveillance.jsonld index 6f6a51215..4b0f52273 100644 --- a/dpv-owl/dpv-tech/modules/surveillance.jsonld +++ b/dpv-owl/dpv-tech/modules/surveillance.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,13 +18,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Overt Surveillance Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -51,7 +51,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CovertSurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -69,13 +69,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,7 +86,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Covert SurveillanceTechnology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/surveillance.rdf b/dpv-owl/dpv-tech/modules/surveillance.rdf index 52d13a7a4..aec2d3dad 100644 --- a/dpv-owl/dpv-tech/modules/surveillance.rdf +++ b/dpv-owl/dpv-tech/modules/surveillance.rdf @@ -5,23 +5,23 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background + Overt Surveillance Technology + Surveillance that is overt i.e. visible or apparent or explicit + For example, a CCTV with a notice 2022-06-15 accepted Harshvardhan J. Pandit - + - Overt Surveillance Technology - Surveillance that is overt i.e. visible or apparent or explicit - For example, a CCTV with a notice + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + For example, a web resource that performs tracking in the background 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/tools.jsonld b/dpv-owl/dpv-tech/modules/tools.jsonld index 88f78514b..1848d915f 100644 --- a/dpv-owl/dpv-tech/modules/tools.jsonld +++ b/dpv-owl/dpv-tech/modules/tools.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,15 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "Cookie" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -66,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,12 +74,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FileSystem" + "@value": "IdentityManagementTechnology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,7 +93,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Database", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -111,7 +111,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -122,12 +122,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@value": "Database" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,7 +138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -156,7 +156,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,15 +167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IdentityManagementTechnology" + "@value": "FileSystem" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -186,7 +183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -204,7 +201,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,12 +212,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cookie" + "@value": "SmartphoneApplication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,7 +228,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -249,7 +246,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,12 +257,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "PersonalInformationManagementSystem" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,7 +273,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -294,7 +291,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,10 +302,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Database" + "@value": "IdentityWallet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } diff --git a/dpv-owl/dpv-tech/modules/tools.rdf b/dpv-owl/dpv-tech/modules/tools.rdf index 83fdaac67..1c6001ba9 100644 --- a/dpv-owl/dpv-tech/modules/tools.rdf +++ b/dpv-owl/dpv-tech/modules/tools.rdf @@ -5,73 +5,73 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - IdentityManagementTechnology - Technologies providing identity provision, verification, management, and governance + + + IdentityWallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit - + - - PersonalInformationManagementSystem - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + + FileSystem + A data storage and retrieval interface provided by an operating system 2022-06-15 accepted Harshvardhan J. Pandit - + - - Database - A database, database management system (DBMS), or application database + + PersonalInformationManagementSystem + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - + - - Cookie - A HTTP or web or internet cookie + + + IdentityManagementTechnology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit - + - FileSystem - A data storage and retrieval interface provided by an operating system + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + - - - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + SmartphoneApplication + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit - + - - SmartphoneApplication - A computing or digital program on a smartphone device + + Cookie + A HTTP or web or internet cookie 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv.html b/dpv-owl/dpv.html index afc200256..c5b84c699 100644 --- a/dpv-owl/dpv.html +++ b/dpv-owl/dpv.html @@ -484,7 +484,7 @@

                  Base Vocabulary

                  [=PersonalData=] - link + [=hasPersonalData=] [=Purpose=] @@ -776,6 +776,7 @@

                  Properties

                  has name | has representative | has responsible entity | + is representative for |

                  @@ -1048,6 +1049,53 @@

                  has responsible entity

                  +
                  +

                  is representative for

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#isRepresentativeFor
                  Term:isRepresentativeFor
                  Label:is representative for
                  Description:Indicates the entity is a representative for specified entity
                  Sub-Property Of: + dpvo:hasEntity +
                  Domain:dpvo:Representative
                  Range:dpvo:Entity
                  Created:
                  Contributor(s): + Harshvardhan J. Pandit +
                  +
                  @@ -4128,8 +4176,11 @@

                  Classes

                  Dispute Management | Enforce Access Control | Enforce Security | + Establish Contractual Agreement | Fraud Prevention and Detection | - Human Resources Management | + Fulfilment of Contractual Obligation | + Fulfilment of Obligation | + Human Resource Management | Identity Verification | Improve Existing Products and Services | Improve Internal CRM Processes | @@ -4164,6 +4215,7 @@

                  Classes

                  Repair Impairments | Requested Service Provision | Research and Development | + Search Functionalities | Sector | Sell Data to Third Parties | Sell Insights from Data | @@ -4202,7 +4254,7 @@

                  Academic Research

                  Description: - Conduct or assist with research conducted in an academic context e.g. within universities + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities SubClass of: @@ -4252,7 +4304,7 @@

                  Account Management

                  Description: - Create, maintain, and manage accounts for purposes of providing services + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts SubClass of: @@ -4293,7 +4345,7 @@

                  Advertising

                  Description: - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication SubClass of: @@ -4344,7 +4396,7 @@

                  Anti-Terrorism Operations

                  Description: - Detect, prevent, mitigate, or perform other activities for anti-terrorism + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism SubClass of: @@ -4383,7 +4435,7 @@

                  Commercial Research

                  Description: - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company SubClass of: @@ -4433,7 +4485,7 @@

                  Communication for Customer Care

                  Description: - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided SubClass of: @@ -4475,7 +4527,7 @@

                  Communication Management

                  Description: - Manage communication or provide means for communication e.g. to send an email notifying some information + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information SubClass of: @@ -4527,7 +4579,7 @@

                  Counter Money Laundering

                  Description: - Detect and prevent or mitigate money laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering SubClass of: @@ -4566,7 +4618,7 @@

                  Credit Checking

                  Description: - Monitor, perform, or assess credit worthiness or solvency + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency SubClass of: @@ -4612,7 +4664,7 @@

                  Customer Care

                  Description: - Provide assistance, resolve issues, ensure satisfaction in relation to services provided + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided SubClass of: @@ -4668,7 +4720,7 @@

                  Customer Claims Management

                  Description: - Manage claims, including repayment of monies owed + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed SubClass of: @@ -4715,7 +4767,7 @@

                  Customer Management

                  Description: - Manage past, current, and future customers + Customer Management refers to purposes associated with managing activities related with past, current, and future customers SubClass of: @@ -4766,7 +4818,7 @@

                  Customer Order Management

                  Description: - Manage customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services SubClass of: @@ -4813,7 +4865,7 @@

                  Customer Relationship Management

                  Description: - Manage and analyse interactions with past, current, and potential customers + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers SubClass of: @@ -4860,7 +4912,7 @@

                  Customer Solvency Monitoring

                  Description: - Monitor solvency of customers for financial diligence + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence SubClass of: @@ -4913,7 +4965,7 @@

                  Delivery of Goods

                  Description: - Deliver goods and services requested or asked by consumer + Purposes associated with delivering goods and services requested or asked by consumer SubClass of: @@ -4963,7 +5015,7 @@

                  Direct Marketing

                  Description: - Conduct direct marketing i.e. marketing communicated directly to the individual + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual SubClass of: @@ -5004,7 +5056,7 @@

                  Dispute Management

                  Description: - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation SubClass of: @@ -5051,7 +5103,7 @@

                  Enforce Access Control

                  Description: - Conduct or enforce access control as a form of security + Purposes associated with conducting or enforcing access control as a form of security SubClass of: @@ -5105,7 +5157,7 @@

                  Enforce Security

                  Description: - Ensure and enforce security for data, personnel, or other related matters + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters SubClass of: @@ -5144,6 +5196,46 @@

                  Enforce Security

                  +
                  +

                  Establish Contractual Agreement

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#EstablishContractualAgreement
                  Term:EstablishContractualAgreement
                  Label:Establish Contractual Agreement
                  Description:Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
                  SubClass of: + dpvo:Purpose +
                  Created:
                  Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                  +

                  Fraud Prevention and Detection

                  @@ -5162,7 +5254,7 @@

                  Fraud Prevention and Detection

                  - + @@ -5202,7 +5294,94 @@

                  Fraud Prevention and Detection

                  Description:Detect and prevent fraudPurposes associated with fraud detection, prevention, and mitigation
                  SubClass of:
                  -

                  Human Resources Management

                  +

                  Fulfilment of Contractual Obligation

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation
                  Term:FulfilmentOfContractualObligation
                  Label:Fulfilment of Contractual Obligation
                  Description:Purposes associated with carrying out data processing to fulfill a contractual obligation
                  SubClass of: + dpvo:FulfilmentOfObligation +
                  Created:
                  Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                  +
                  +
                  +

                  Fulfilment of Obligation

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#FulfilmentOfObligation
                  Term:FulfilmentOfObligation
                  Label:Fulfilment of Obligation
                  Description:Purposes associated with carrying out data processing to fulfill an obligation
                  SubClass of: + dpvo:Purpose +
                  SuperClass Of: + dpvo:FulfilmentOfContractualObligation, + dpvo:LegalCompliance +
                  Created:
                  Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                  +
                  +
                  +

                  Human Resource Management

                  @@ -5215,11 +5394,11 @@

                  Human Resources Management

                  - + - + @@ -5227,6 +5406,12 @@

                  Human Resources Management

                  dpvo:Purpose + + + + @@ -5272,7 +5457,7 @@

                  Identity Verification

                  - + @@ -5316,7 +5501,7 @@

                  Improve Existing Products and Servic

                  - + @@ -5360,7 +5545,7 @@

                  Improve Internal CRM Processes

                  - + @@ -5405,7 +5590,7 @@

                  Increase Service Robustness

                  - + @@ -5449,7 +5634,7 @@

                  Internal Resource Optimisation

                  - + @@ -5493,12 +5678,12 @@

                  Legal Compliance

                  - + @@ -5509,6 +5694,10 @@

                  Legal Compliance

                  + + + + - + @@ -5578,7 +5767,7 @@

                  MaintainCreditRatingDatabase

                  - + @@ -5618,7 +5807,7 @@

                  MaintainFraudDatabase

                  - + @@ -5658,7 +5847,7 @@

                  Marketing

                  - + @@ -5712,7 +5901,7 @@

                  Members and Partners Management

                  - + @@ -5760,7 +5949,7 @@

                  Non-Commercial Research

                  - + @@ -5804,7 +5993,7 @@

                  Optimisation for Consumer

                  - + @@ -5864,7 +6053,7 @@

                  Optimisation for Controller

                  - + @@ -5917,7 +6106,7 @@

                  Optimise User Interface

                  - + @@ -5961,7 +6150,7 @@

                  Organisation Compliance Management

                  - + @@ -6007,7 +6196,7 @@

                  Organisation Governance

                  - + @@ -6064,7 +6253,7 @@

                  Organisation Risk Management

                  - + @@ -6106,7 +6295,7 @@

                  Payment Management

                  - + @@ -6147,7 +6336,7 @@

                  Personalisation

                  - + @@ -6197,7 +6386,7 @@

                  Personalised Advertising

                  - + @@ -6245,7 +6434,7 @@

                  Personalised Benefits

                  - + @@ -6289,7 +6478,7 @@

                  Personnel Hiring

                  - + @@ -6328,12 +6517,12 @@

                  Personnel Management

                  - + @@ -6381,7 +6570,7 @@

                  Personnel Payment

                  - + @@ -6420,12 +6609,12 @@

                  Provide Event Recommendations

                  - + @@ -6470,7 +6659,7 @@

                  Provide Personalised Recommendations

                  - + @@ -6478,6 +6667,13 @@

                  Provide Personalised Recommendations dpvo:ServicePersonalisation

                  + + + + - + @@ -6574,7 +6770,7 @@

                  Public Relations

                  - + @@ -6631,8 +6827,9 @@

                  Purpose

                  dpvo:CommunicationManagement, dpvo:CustomerManagement, dpvo:EnforceSecurity, + dpvo:EstablishContractualAgreement, + dpvo:FulfilmentOfObligation, dpvo:HumanResourceManagement, - dpvo:LegalCompliance, dpvo:Marketing, dpvo:OrganisationGovernance, dpvo:Personalisation, @@ -6694,7 +6891,7 @@

                  Record Management

                  - + @@ -6740,7 +6937,7 @@

                  Repair Impairments

                  - + @@ -6783,7 +6980,7 @@

                  Requested Service Provision

                  - + @@ -6834,7 +7031,7 @@

                  Research and Development

                  - + @@ -6868,6 +7065,45 @@

                  Research and Development

                  Label:Human Resources ManagementHuman Resource Management
                  Description:Manage humans and 'human resources' within the organisation for effective and efficient operations.Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
                  SubClass of:
                  SuperClass Of: + dpvo:PersonnelManagement +
                  Note: HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
                  Description:Verify or authorise identity as a form of securityPurposes associated with verifying or authorising identity as a form of security
                  SubClass of:
                  Description:Improve existing products and servicesPurposes associated with improving existing products and services
                  SubClass of:
                  Description:Improve customer-relationship management (CRM) processesPurposes associated with improving customer-relationship management (CRM) processes
                  SubClass of:
                  Description:Improve robustness and resilience of servicesPurposes associated with improving robustness and resilience of services
                  SubClass of:
                  Description:Optimize internal resource availability and usage for organisationPurposes associated with optimisation of internal resource availability and usage for organisation
                  SubClass of:
                  Description:Fulfilment of obligations or requirements towards achieving compliance with law or regulationsPurposes associated with carrying out data processing to fulfill a legal or statutory obligation
                  SubClass of: - dpvo:Purpose + dpvo:FulfilmentOfObligation
                  Created:
                  Modified:
                  Contributor(s): @@ -5538,7 +5727,7 @@

                  MaintainCreditCheckingDatabase

                  Description:Maintain Credit Checking DatabasePurposes associated with maintaining a Credit Checking Database
                  SubClass of:
                  Description:Maintain Credit Rating DatabasePurposes associated with maintaining a Credit Rating Database
                  SubClass of:
                  Description:Maintain a database related to fraud risks and fraud incidentsPurposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
                  SubClass of:
                  Description:Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributingPurposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
                  SubClass of:
                  Description:Maintain registry of shareholders, members, or partners for governance, administration, and management functionsPurposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
                  SubClass of:
                  Description:Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
                  SubClass of:
                  Description:Optimize activities and services for consumer or userPurposes associated with optimisation of activities and services for consumer or user
                  SubClass of:
                  Description:Optimize activities and services for provider or controllerPurposes associated with optimisation of activities and services for provider or controller
                  SubClass of:
                  Description:Optimize interfaces presented to the userPurposes associated with optimisation of interfaces presented to the user
                  SubClass of:
                  Description:Manage compliance for organisation in relation to internal policiesPurposes associated with managing compliance for organisation in relation to internal policies
                  SubClass of:
                  Description:Conduct activities and functions for governance of an organisationPurposes associated with conducting activities and functions for governance of an organisation
                  SubClass of:
                  Description:Manage risk for organisation's activitiesPurposes associated with managing risk for organisation's activities
                  SubClass of:
                  Description:Process and manage payment in relation to service, including invoicing and recordsPurposes associated with processing and managing payment in relation to service, including invoicing and records
                  SubClass of:
                  Description:Create and provide customisation based on attributes and/or needs of person(s) or context(s).Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
                  SubClass of:
                  Description:Create and provide personalised advertisingPurposes associated with creating and providing personalised advertising
                  SubClass of:
                  Description:Create and provide personalised benefits for a servicePurposes associated with creating and providing personalised benefits for a service
                  SubClass of:
                  Description:Management and execution of hiring processes of personnelPurposes associated with management and execution of hiring processes of personnel
                  SubClass of:
                  Description:Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediariesPurposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
                  SubClass of: - dpvo:HumanResources + dpvo:HumanResourceManagement
                  Description:Management and execution of payment of personnelPurposes associated with management and execution of payment of personnel
                  SubClass of:
                  Description:Create and provide personalised recommendations for eventsPurposes associated with creating and providing personalised recommendations for events
                  SubClass of: - dpvo:CreatePersonalisedRecommendations + dpvo:ProvidePersonalisedRecommendations
                  Description:Create and provide personalised recommendationsPurposes associated with creating and providing personalised recommendations
                  SubClass of:
                  SuperClass Of: + dpvo:ProvideEventRecommendations, + dpvo:ProvideProductRecommendations +
                  Source: @@ -6520,12 +6716,12 @@

                  Provide Product Recommendations

                  Description:Create and provide product recommendations e.g. suggest similar productsPurposes associated with creating and providing product recommendations e.g. suggest similar products
                  SubClass of: - dpvo:CreatePersonalisedRecommendations + dpvo:ProvidePersonalisedRecommendations
                  Description:Manage and conduct public relations processes, including creating goodwill for the organisationPurposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
                  SubClass of:
                  Description:Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requestsPurposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
                  SubClass of:
                  Description:Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalitiesPurposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
                  SubClass of:
                  Description:Deliver service as requested by user or consumerPurposes associated with delivering services as requested by user or consumer
                  SubClass of:
                  Description:Conduct research and development for new methods, products, or servicesPurposes associated with conducting research and development for new methods, products, or services
                  SubClass of:
                  +
                  +

                  Search Functionalities

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#SearchFunctionalities
                  Term:SearchFunctionalities
                  Label:Search Functionalities
                  Description:Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
                  SubClass of: + dpvo:ServiceProvision +
                  Created:
                  Contributor(s): + Georg P Krog +
                  +

                  Sector

                  @@ -6886,7 +7122,7 @@

                  Sector

                  - + @@ -6928,7 +7164,7 @@

                  Sell Data to Third Parties

                  - + @@ -6976,7 +7212,7 @@

                  Sell Insights from Data

                  - + @@ -7024,7 +7260,7 @@

                  Sell Products

                  - + @@ -7077,7 +7313,7 @@

                  Sell Products to Data Subject

                  - + @@ -7125,7 +7361,7 @@

                  Service Optimisation

                  - + @@ -7180,7 +7416,7 @@

                  Service Personalisation

                  - + @@ -7233,7 +7469,7 @@

                  Service Provision

                  - + @@ -7247,6 +7483,7 @@

                  Service Provision

                  dpvo:PaymentManagement, dpvo:RepairImpairments, dpvo:RequestedServiceProvision, + dpvo:SearchFunctionalities, dpvo:SellProducts, dpvo:ServiceOptimisation, dpvo:ServicePersonalisation, @@ -7291,7 +7528,7 @@

                  Service Registration

                  - + @@ -7336,7 +7573,7 @@

                  Service Usage Analytics

                  - + @@ -7385,7 +7622,7 @@

                  Social Media

                  - + @@ -7426,7 +7663,7 @@

                  Targeted Advertising

                  - + @@ -7465,7 +7702,7 @@

                  Technical Service Provision

                  - + @@ -7504,7 +7741,7 @@

                  User Interface Personalisation

                  - + @@ -7552,7 +7789,7 @@

                  Vendor Management

                  - + @@ -7608,7 +7845,7 @@

                  Vendor Payment

                  - + @@ -7656,7 +7893,7 @@

                  Vendor Records Management

                  - + @@ -7704,7 +7941,7 @@

                  Vendor Selection Assessment

                  - + @@ -9960,7 +10197,7 @@

                  Anonymised Data

                  - + @@ -14573,10 +14810,10 @@

                  Organisational Measures

                  Contractual Terms | Controller-Processor Agreement | Credential Management | - Cybersecurity Assessments | + Cybersecurity Assessment | Cybersecurity Training | Data Processing Agreement | - Data Processing Records | + Data Processing Record | Data Protection Training | Data Transfer Impact Assessment | Design Standard | @@ -14614,7 +14851,7 @@

                  Organisational Measures

                  Safeguard | Safeguard for Data Transfer | Seal | - Security Assessments | + Security Assessment | Security Knowledge Training | Security Procedure | Security Role Procedures | @@ -14654,11 +14891,11 @@

                  Assessment

                  @@ -15420,20 +15657,20 @@

                  Credential Management

                  Description:Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, BankingSector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
                  Note:
                  Description:Sell data or information to third partiesPurposes associated with selling or sharing data or information to third parties
                  SubClass of:
                  Description:Sell insights obtained from analysis of dataPurposes associated with selling or sharing insights obtained from analysis of data
                  SubClass of:
                  Description:Sell products or servicesPurposes associated with selling products or services
                  SubClass of:
                  Description:Sell products or services to the user, consumer, or data subjectsPurposes associated with selling products or services to the user, consumer, or data subjects
                  SubClass of:
                  Description:Optimise services or activitiesPurposes associated with optimisation of services or activities
                  SubClass of:
                  Description:Personalise services or product or activitiesPurposes associated with providing personalisation within services or product or activities
                  SubClass of:
                  Description:Provide service or product or activitiesPurposes associated with providing service or product or activities
                  SubClass of:
                  Description:Register users and collect information required for providing a servicePurposes associated with registering users and collecting information required for providing a service
                  SubClass of:
                  Description:Conduct analysis and reporting related to usage of services or productsPurposes associated with conducting analysis and reporting related to usage of services or products
                  SubClass of:
                  Description:Conduct marketing through social mediaPurposes associated with conducting marketing through social media
                  SubClass of:
                  Description:Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individualsPurposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
                  SubClass of:
                  Description:Manage and provide technical processes and functions necessary for delivering servicesPurposes associated with managing and providing technical processes and functions necessary for delivering services
                  SubClass of:
                  Description:Personalise interfaces presented to the userPurposes associated with personalisation of interfaces presented to the user
                  SubClass of:
                  Description:Manage orders, payment, evaluation, and prospecting related to vendorsPurposes associated with manage orders, payment, evaluation, and prospecting related to vendors
                  SubClass of:
                  Description:Manage payment of vendorsPurposes associated with managing payment of vendors
                  SubClass of:
                  Description:Manage records and orders related to vendorsPurposes associated with managing records and orders related to vendors
                  SubClass of:
                  Description:Manage selection, assessment, and evaluation related to vendorsPurposes associated with managing selection, assessment, and evaluation related to vendors
                  SubClass of:
                  Note:It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
                  Created:
                  SuperClass Of: - dpvo:CybersecurityAssessments, + dpvo:CybersecurityAssessment, dpvo:EffectivenessDeterminationProcedures, dpvo:ImpactAssessment, dpvo:LegitimateInterestAssessment, - dpvo:SecurityAssessments + dpvo:SecurityAssessment
                  -

                  Cybersecurity Assessments

                  +

                  Cybersecurity Assessment

                  - + - + - + @@ -15567,24 +15804,24 @@

                  Data Processing Agreement

                  IRIhttps://w3id.org/dpv/dpv-owl#CybersecurityAssessmentshttps://w3id.org/dpv/dpv-owl#CybersecurityAssessment
                  Term:CybersecurityAssessmentsCybersecurityAssessment
                  Label:Cybersecurity AssessmentsCybersecurity Assessment
                  Description:
                  -

                  Data Processing Records

                  +

                  Data Processing Record

                  - + - + - + - + @@ -15595,6 +15832,7 @@

                  Data Processing Records

                  @@ -16869,7 +17107,7 @@

                  Records of Activities

                  @@ -16910,7 +17148,7 @@

                  Register of Processing Activities

                  @@ -17289,20 +17527,20 @@

                  Seal

                  IRIhttps://w3id.org/dpv/dpv-owl#DataProcessingRecordshttps://w3id.org/dpv/dpv-owl#DataProcessingRecord
                  Term:DataProcessingRecordsDataProcessingRecord
                  Label:Data Processing RecordsData Processing Record
                  Description:Records of personal data processing, whether ex-ante or ex-postRecord of personal data processing, whether ex-ante or ex-post
                  SubClass of:
                  SuperClass Of: + dpvo:ConsentRecord, dpvo:RegisterOfProcessingActivities
                  SuperClass Of: - dpvo:DataProcessingRecords + dpvo:DataProcessingRecord
                  SubClass of: - dpvo:DataProcessingRecords + dpvo:DataProcessingRecord
                  -

                  Security Assessments

                  +

                  Security Assessment

                  - + - + - + @@ -17315,6 +17553,12 @@

                  Security Assessments

                  dpvo:SecurityProcedure + + + + - + @@ -4252,7 +4304,7 @@

                  Account Management

                  - + @@ -4293,7 +4345,7 @@

                  Advertising

                  - + @@ -4344,7 +4396,7 @@

                  Anti-Terrorism Operations

                  - + @@ -4383,7 +4435,7 @@

                  Commercial Research

                  - + @@ -4433,7 +4485,7 @@

                  Communication for Customer Care

                  - + @@ -4475,7 +4527,7 @@

                  Communication Management

                  - + @@ -4527,7 +4579,7 @@

                  Counter Money Laundering

                  - + @@ -4566,7 +4618,7 @@

                  Credit Checking

                  - + @@ -4612,7 +4664,7 @@

                  Customer Care

                  - + @@ -4668,7 +4720,7 @@

                  Customer Claims Management

                  - + @@ -4715,7 +4767,7 @@

                  Customer Management

                  - + @@ -4766,7 +4818,7 @@

                  Customer Order Management

                  - + @@ -4813,7 +4865,7 @@

                  Customer Relationship Management

                  - + @@ -4860,7 +4912,7 @@

                  Customer Solvency Monitoring

                  - + @@ -4913,7 +4965,7 @@

                  Delivery of Goods

                  - + @@ -4963,7 +5015,7 @@

                  Direct Marketing

                  - + @@ -5004,7 +5056,7 @@

                  Dispute Management

                  - + @@ -5051,7 +5103,7 @@

                  Enforce Access Control

                  - + @@ -5105,7 +5157,7 @@

                  Enforce Security

                  - + @@ -5144,6 +5196,46 @@

                  Enforce Security

                  IRIhttps://w3id.org/dpv/dpv-owl#SecurityAssessmentshttps://w3id.org/dpv/dpv-owl#SecurityAssessment
                  Term:SecurityAssessmentsSecurityAssessment
                  Label:Security AssessmentsSecurity Assessment
                  Description:
                  SuperClass Of: + dpvo:CybersecurityAssessment +
                  Source: @@ -17412,7 +17656,7 @@

                  Security Procedure

                  dpvo:RiskManagementPlan, dpvo:RiskManagementPolicy, dpvo:RiskManagementProcess, - dpvo:SecurityAssessments, + dpvo:SecurityAssessment, dpvo:SecurityRoleProcedures, dpvo:ThirdPartySecurityProcedures, dpvo:TrustedThirdPartyUtilisation @@ -20217,6 +20461,9 @@

                  Storage Conditions, Automation

                  Classes

                  + dpv:DataController | + dpv:DataSubject | + dpv:ThirdParty | Algorithmic Logic | Automated Decision Making | Automated Processing with Human Input | @@ -20248,6 +20495,57 @@

                  Classes

                  Systematic Monitoring |

                  +
                  +

                  dpv:DataController

                  + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv#DataController
                  Term:dpv:DataController
                  Vocabulary:[[[DPV]]]
                  Usage Note:An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data
                  +
                  +
                  +

                  dpv:DataSubject

                  + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv#DataSubject
                  Term:dpv:DataSubject
                  Vocabulary:[[[DPV]]]
                  Usage Note:A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities
                  +
                  +
                  +

                  dpv:ThirdParty

                  + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv#ThirdParty
                  Term:dpv:ThirdParty
                  Vocabulary:[[[DPV]]]
                  Usage Note:A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
                  +

                  Algorithmic Logic

                  @@ -20372,11 +20670,11 @@

                  Automated Processing with Human Input

                  - + - + @@ -20421,11 +20719,11 @@

                  Automated Processing with Human O

                  - + - + @@ -20470,11 +20768,11 @@

                  Automated Processing with Human Revi

                  - + - + @@ -28505,8 +28803,8 @@

                  Classes

                  Data Subject Right | Passive Right | Right | - Right Exercise | Right Exercise Activity | + Right Exercise Notice | Right Exercise Record | Right Fulfilment Notice | Right Non-Fulfilment Notice | @@ -28714,32 +29012,32 @@
                  Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
                  Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
                  Note:
                  Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
                  Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
                  Note:
                  Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
                  Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
                  Note:
                  -

                  Right Exercise

                  +

                  Right Exercise Activity

                  - + - + - + - + - + - + @@ -28754,32 +29052,32 @@

                  Right Exercise

                  IRIhttps://w3id.org/dpv/dpv-owl#RightExercisehttps://w3id.org/dpv/dpv-owl#RightExerciseActivity
                  Term:RightExerciseRightExerciseActivity
                  Label:Right ExerciseRight Exercise Activity
                  Description:Information associated with exercising of an active rightAn activity representing an exercising of an active right
                  Note:This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
                  Created:
                  Contributor(s):
                  -

                  Right Exercise Activity

                  +

                  Right Exercise Notice

                  - + - + - + - + - + - + @@ -29312,7 +29610,7 @@

                  is exercised at

                  - + @@ -29744,10 +30042,6 @@

                  Proposed Terms

                  purposes
                  • IdentityAuthentication
                  • -
                  • FulfilmentOfObligation
                  • -
                  • FulfilmentOfLegalObligation
                  • -
                  • FulfilmentOfContractualObligation
                  • -
                  • EstablishAgreement
                  context
                  • IndeterminateDuration
                  • diff --git a/dpv-owl/dpv.jsonld b/dpv-owl/dpv.jsonld index e7bd042dc..d9db40635 100644 --- a/dpv-owl/dpv.jsonld +++ b/dpv-owl/dpv.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,39 +35,33 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "Until Event Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -69,7 +69,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Personal Data that has been collected from another source such as the Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -80,12 +86,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -96,31 +102,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -131,17 +146,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Organisation Compliance Management" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -152,24 +162,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#Compliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -177,12 +181,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -193,17 +192,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" + "@value": "Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -214,40 +203,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Benefit", + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" }, { - "@value": "Fajar Ekaputra" + "@value": "Elmar Kiesling" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,12 +247,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benefit" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -274,34 +268,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -312,7 +297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Anti-Terrorism Operations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -323,21 +313,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -345,12 +331,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -361,59 +348,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Singular Frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -424,30 +393,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Non-Material Damage" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ @@ -455,25 +424,28 @@ "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -484,12 +456,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Subscriber" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -500,45 +472,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@language": "en", + "@value": "dpv:hasRecipient" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Indicates the Recipient of a Right Exercise Activity" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", + "@type": [ + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "Indicates the status of audit associated with specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -549,48 +526,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "has audit status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-owl#Child", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://purl.org/dc/terms/modified": [ @@ -602,7 +577,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -613,41 +588,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by" + "@value": "Child" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -658,12 +633,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Parent(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -674,30 +649,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-owl#hasPermission", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -708,12 +693,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "has permission" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Permission" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -724,61 +714,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "Julian Flake" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Customer Care" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@language": "en", + "@value": "Consent Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -789,37 +775,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -830,12 +810,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Communication for Customer Care" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -846,40 +829,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasName", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies the justification for entity providing consent" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -890,50 +877,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has name" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "has provision by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#Scope", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -944,12 +917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Scope" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -960,30 +933,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", + "@id": "https://w3id.org/dpv/dpv-owl#Consult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "to consult or query data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -994,12 +965,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Consult" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1010,34 +986,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Purposes associated with managing records and orders related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1048,15 +1029,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Vendor Records Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,32 +1045,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1108,17 +1083,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has data protection officer" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1129,14 +1104,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#Modify", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1144,19 +1119,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "to modify or change data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1167,12 +1136,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Modify" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1183,46 +1152,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Anonymise" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@language": "en", + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1233,15 +1213,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", "@type": [ - "https://w3id.org/dpv/dpv-owl#ProcessingScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1252,7 +1231,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1263,7 +1247,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Fully Randomised Pseudonymisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1274,43 +1263,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Julian Flake" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,30 +1301,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Consent Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1355,7 +1336,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1366,12 +1347,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "MultiNationalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1382,28 +1358,10 @@ ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:isImplementedByEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Scope", + "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataVolume", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1419,7 +1377,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1430,12 +1388,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "SingularDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1446,37 +1399,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1487,12 +1443,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Internal Resource Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1503,32 +1459,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1539,7 +1502,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Random Location" + "@value": "Data Protection Officer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1550,37 +1518,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Client", + "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Security implemented over a file system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1591,12 +1552,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Client" + "@value": "File System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Customer" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1607,39 +1568,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@language": "en", + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1650,50 +1610,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "International Organisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@value": "Primary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1704,17 +1650,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has third country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + "@value": "Within Virtual Environment" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1725,14 +1666,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1743,12 +1684,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1759,12 +1695,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Material Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1775,17 +1711,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1793,13 +1738,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1810,41 +1754,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Vendor Selection Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#City", + "@id": "https://w3id.org/dpv/dpv-owl#Obligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1855,12 +1808,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "City" + "@value": "Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1871,25 +1824,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1900,12 +1862,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Organisational Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1966,7 +1928,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1984,12 +1946,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2000,12 +1962,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Symmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2016,43 +1978,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2063,12 +2012,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Cryptographic Key Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2079,25 +2028,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords", + "@id": "https://w3id.org/dpv/dpv-owl#hasName", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J.Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Specifies name of a legal entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2108,12 +2072,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "has name" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2124,31 +2088,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2159,12 +2117,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Counter Money Laundering" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2175,31 +2133,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2210,33 +2176,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "Organisation Governance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2244,12 +2214,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2260,31 +2242,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@value": "Large Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-owl#Lawful", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "https://w3id.org/dpv/dpv-owl#Lawfulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -2295,7 +2272,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2306,7 +2283,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Lawful" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2317,29 +2294,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Impact", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2347,13 +2312,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2364,12 +2323,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact" + "@value": "Activity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2380,28 +2339,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Screen", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Processing that involves evaluation and scoring of individuals" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2412,12 +2376,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Screen" + "@value": "Evaluation and Scoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2428,41 +2392,60 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Record", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - }, - { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2473,7 +2456,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2484,40 +2467,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Javier Fernández" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "The purpose of processing personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0004" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2528,7 +2515,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Purpose" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2539,14 +2531,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Duration", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2557,7 +2549,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Training intended to increase knowledge regarding data protection" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2568,12 +2565,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Duration" + "@value": "Data Protection Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2584,14 +2581,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2602,12 +2600,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Indicates a justification for specified concept or context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2618,12 +2616,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "has justification" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2634,30 +2632,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for logging of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2668,12 +2661,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Legitimate Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2684,14 +2677,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -2702,12 +2695,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of network routing using proxy" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2718,12 +2706,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "SupraNationalUnion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2734,75 +2722,75 @@ ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Training methods that are intended to provide professional knowledge and expertise" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:hasRecipient" + "@value": "Professional Training" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2813,12 +2801,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Decision Making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2829,14 +2817,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-owl#Region", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -2847,12 +2835,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2863,12 +2846,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Region" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2879,7 +2862,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasScope", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -2887,7 +2870,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2898,7 +2881,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -2914,17 +2897,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has scope" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2935,46 +2913,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", "@type": [ - "https://w3id.org/dpv/dpv-owl#ProcessingScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2985,18 +2942,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Credential Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3014,12 +2976,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3030,12 +2992,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Authentication using PABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3046,26 +3008,58 @@ ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dpv:isBefore" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3083,12 +3077,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Procedures related to security associated with Third Parties" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3099,12 +3093,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Third Party Security Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3115,36 +3109,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3155,41 +3141,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Fulfilment of Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Entity", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3200,7 +3192,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Entity" + "@value": "Vital Interest of Natural Person" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3211,14 +3208,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -3229,12 +3226,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3245,12 +3237,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "Data Redaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3261,28 +3253,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3293,15 +3297,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "has prohibition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" - }, + "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3312,14 +3318,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract", + "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3330,7 +3337,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3341,15 +3348,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@value": "Audit Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3360,7 +3359,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3376,12 +3375,15 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3392,12 +3394,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Geographic Coverage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3408,34 +3410,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-owl#Store", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to keep data for future use" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3446,12 +3439,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Store" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3462,37 +3455,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3503,12 +3504,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3519,31 +3520,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authority", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Indicates applicability of authority for a jurisdiction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3554,15 +3558,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authority" + "@value": "has authority" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3573,27 +3574,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl#Optional", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Julian Flake" }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3601,12 +3605,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3617,12 +3616,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Optional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3633,20 +3627,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3654,12 +3645,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3670,12 +3661,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Usage Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3686,34 +3677,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NDA", + "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Indicates the frequency with which something takes place" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3724,12 +3712,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "has frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3740,30 +3728,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3774,12 +3771,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party" + "@value": "Public Relations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3790,10 +3787,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#DataVolume", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3809,7 +3806,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3820,7 +3817,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "SporadicDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3831,46 +3828,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Importance", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernandez" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3881,12 +3870,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User Interface Personalisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@value": "Secondary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3897,25 +3881,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Generate", + "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3926,12 +3910,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generate" + "@value": "Public Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3942,31 +3926,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-owl#Align", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "to adjust the data to be in relation to another data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3977,12 +3955,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Align" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3993,14 +3971,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4011,12 +3990,16 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Indicates applicability of Risk" + }, + { + "@language": "en", + "@value": "Indicates applicability of Risk for this concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4027,12 +4010,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4043,46 +4026,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4093,7 +4055,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Asylum Seeker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4104,14 +4071,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -4122,18 +4089,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4144,30 +4100,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "Vital Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Law", + "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4178,18 +4135,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law" + "@value": "LocalEnvironmentScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4200,15 +4163,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4219,12 +4181,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Use of network routing using proxy" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4235,17 +4197,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has activity status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "@value": "Network Proxy Routing" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4256,49 +4213,37 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#Applicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4309,12 +4254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Applicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4325,10 +4270,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4337,32 +4300,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" }, { - "@value": "Bud Bruegger" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4373,46 +4327,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "Storage Condition" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4423,12 +4372,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Guardian(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4439,25 +4388,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Acquire", + "@id": "https://w3id.org/dpv/dpv-owl#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-11-09" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4468,12 +4420,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquire" + "@value": "Establish Contractual Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4484,31 +4436,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4519,7 +4466,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "SingularScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4530,31 +4477,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4565,12 +4521,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@value": "has indication method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4581,55 +4532,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4640,12 +4561,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consequence" + "@value": "Physical Access Control Method" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4656,7 +4577,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Seal", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4668,22 +4589,28 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4694,12 +4621,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seal" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4710,14 +4642,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -4728,12 +4661,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Indicates use or applicability of Technical measure" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4744,14 +4677,19 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "has technical measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4760,9 +4698,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4772,13 +4711,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4789,12 +4728,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Elderly Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@value": "NearlyGlobalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4805,37 +4739,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scale", + "@id": "https://w3id.org/dpv/dpv-owl#Collect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P Krog" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "to gather data from someone" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4846,12 +4771,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scale" + "@value": "Collect" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4862,18 +4792,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } @@ -4881,12 +4819,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4897,19 +4830,14 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical measure" + "@value": "Authentication Protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4918,25 +4846,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Management of identity and identity-based processes" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4947,12 +4880,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Identity Management Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4963,7 +4896,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:isAfter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4975,34 +4927,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell insights obtained from analysis of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5013,12 +4953,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Storage Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5029,26 +4969,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5056,18 +4987,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5078,41 +5004,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Often Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "The Technical and Organisational measures used." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5123,12 +5055,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5139,7 +5066,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5154,7 +5081,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@value": "Georg P Krog" @@ -5163,7 +5090,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Purposes associated with registering users and collecting information required for providing a service" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5174,12 +5107,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation" + "@value": "Service Registration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5190,28 +5123,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5222,12 +5167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5238,15 +5183,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -5257,7 +5201,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "An organisation not part of or independent from the government" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5268,42 +5223,60 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "NonGovernmentalOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Specifies the entity that provisioned or provided consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5314,42 +5287,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "has provision by" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-owl#Destruct", "@type": [ - "https://w3id.org/dpv/dpv-owl#ActivityStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5360,7 +5332,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Destruct" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5371,34 +5348,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Purposes associated with selling products or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5409,12 +5389,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Sell Products" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5425,25 +5405,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment", + "@id": "https://w3id.org/dpv/dpv-owl#Profiling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to create a profile that describes or represents a person" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5454,12 +5434,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assessment" + "@value": "Profiling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5470,14 +5450,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5488,7 +5468,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5499,12 +5484,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Interest" + "@value": "End-to-End Encryption (E2EE)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5515,26 +5500,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5542,7 +5518,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5553,12 +5534,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5569,17 +5550,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5587,12 +5578,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "The state where consent has been deemed to be invalid" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5603,15 +5600,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5622,26 +5611,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#Impact", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "The impact(s) possible or arising as a consequence from specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5652,7 +5658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5663,7 +5674,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5681,7 +5692,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://purl.org/dc/terms/modified": [ @@ -5698,12 +5709,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Until Time Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5714,20 +5725,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5735,24 +5744,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5763,45 +5755,49 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" + "@value": "LargeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSector", + "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5812,12 +5808,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has sector" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Sector" + "@value": "Non-Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5828,17 +5819,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5846,12 +5846,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5862,12 +5868,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Consent Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5878,38 +5884,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", "@type": [ - "https://w3id.org/dpv/dpv-owl#Necessity", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indicates information about duration" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5920,7 +5933,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Not Required" + "@value": "has duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5931,40 +5949,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Javier Fernández" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Indicates association with Data Controller" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5975,12 +6002,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "has data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5991,25 +6026,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#Harm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6020,7 +6067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6031,36 +6078,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#Visitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6071,12 +6124,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Visitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6087,55 +6140,41 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Lawfulness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6146,25 +6185,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Align", + "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Indicates context or information about exercising a right" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6175,12 +6220,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Align" + "@value": "is exercised at" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6191,14 +6236,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -6209,7 +6254,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6220,12 +6265,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Material Damage" + "@value": "EconomicUnion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6236,18 +6281,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#isBefore", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6255,7 +6306,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Indicates the specified concepts is 'before' this concept in some context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6266,7 +6322,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "is before" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6277,14 +6338,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -6295,15 +6357,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Indicates the volume of data" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6314,12 +6373,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "has data volume" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6330,42 +6394,55 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-21" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6376,17 +6453,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "has consequence" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6412,16 +6484,16 @@ "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ @@ -6454,18 +6526,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6473,7 +6553,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6484,7 +6564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "GuidelinesPrinciple" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6495,31 +6580,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6530,12 +6615,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Payment Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6546,34 +6631,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-owl#hasRule", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Specifying applicability or inclusion of a rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6584,12 +6675,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Staff Training" + "@value": "has rule" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6600,37 +6691,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource", + "@id": "https://w3id.org/dpv/dpv-owl#Employee", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "The source or origin of data" + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6641,12 +6732,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Source" + "@value": "Employee" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6657,37 +6748,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Citizen", + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6698,12 +6783,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizen" + "@value": "Contract Performance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6714,26 +6799,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#Marketing", "@type": [ - "https://w3id.org/dpv/dpv-owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6744,7 +6840,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "Marketing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6755,40 +6856,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6799,12 +6891,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has rule" + "@value": "Legitimate Interest Assessment" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6815,25 +6907,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Share", + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Indicates the status of specified concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6844,12 +6942,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share" + "@value": "has status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6860,7 +6958,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Use", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6873,12 +6971,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to use data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6889,12 +6987,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6905,14 +7008,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6923,13 +7026,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6940,30 +7037,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Audit Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6974,7 +7071,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6985,12 +7088,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Use" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@value": "Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7001,31 +7099,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7036,12 +7143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Right Exercise Activity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7052,14 +7154,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Technology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -7070,12 +7172,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7086,12 +7189,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Rights Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7102,49 +7200,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Purpose" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -7160,12 +7241,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "has data exporter" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7176,7 +7262,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7188,22 +7274,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7214,12 +7300,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption" + "@value": "Privacy by Default" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7230,40 +7316,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" } @@ -7271,12 +7350,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Immigrant" + "@value": "SupraNationalAuthority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7287,64 +7366,148 @@ ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasContact", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Specifies contact details of a legal entity such as phone or email" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "has contact" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "accepted" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Indicates the use or applicability of a Notice for the specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "has notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ - "https://w3id.org/dpv/dpv-owl#Record", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J Pandit" }, { "@value": "Beatriz Esteves" }, - { - "@value": "Harshvardhan J Pandit" - }, { "@value": "Georg P Krog" } @@ -7352,13 +7515,17 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "The right(s) applicable, provided, or expected." + }, + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7369,7 +7536,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7380,40 +7547,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7424,12 +7579,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "MaintainCreditCheckingDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7440,7 +7595,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7458,12 +7613,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7474,12 +7629,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Cybersecurity Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7490,15 +7648,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Compliant", + "@id": "https://w3id.org/dpv/dpv-owl#Data", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -7509,7 +7666,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7520,7 +7677,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliant" + "@value": "Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7531,40 +7688,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-owl#Observe", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7575,12 +7720,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Observe" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7591,23 +7736,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7615,13 +7754,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7632,7 +7771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7648,100 +7787,92 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Geographic coverage spanning a nation" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "NationalScale" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "dct:format" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSource", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Data is published by the data subject" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7752,12 +7883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7768,37 +7894,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Child", + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-14" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7809,41 +7937,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child" + "@value": "Provide Personalised Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7854,12 +7983,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Make Available" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@value": "Audit Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7870,14 +7994,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency", + "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7888,7 +8012,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7899,47 +8029,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Frequency" + "@value": "Cloud Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7950,12 +8089,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Identity Verification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7966,40 +8105,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Personal Data that is obtained or derived from other data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8010,12 +8154,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8026,40 +8175,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies the expiry time or duration for consent" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8070,42 +8217,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has address" + "@value": "has expiry time" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", "@type": [ - "https://w3id.org/dpv/dpv-owl#ActivityStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8116,7 +8277,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Implied Consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8127,14 +8293,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -8145,12 +8312,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8161,12 +8323,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Cryptography" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@value": "SporadicScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8177,20 +8334,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8198,7 +8352,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "An authentication system that uses two or more methods to authenticate" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8209,12 +8368,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Multi-Factor Authentication (MFA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8225,36 +8384,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8265,49 +8425,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Order Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@value": "has data importer" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dpv:hasJustification" + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8318,18 +8465,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "Indicates use or applicability of Right" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8340,44 +8481,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "has right" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Filter", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Use of asymmetric cryptography to encrypt data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8388,12 +8531,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Filter" + "@value": "Asymmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8404,31 +8547,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Adult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process and manage payment in relation to service, including invoicing and records" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8439,12 +8576,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Adult" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8455,15 +8592,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", "@type": [ - "https://w3id.org/dpv/dpv-owl#AuditStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8474,7 +8610,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Security implemented at or over wireless communication protocols" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8485,7 +8626,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Wireless Security Protocols" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8496,18 +8642,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8515,7 +8672,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8526,7 +8683,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "Immigrant" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8537,14 +8699,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8555,18 +8718,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8577,33 +8729,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IndustryConsortium" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@value": "Activity Proposed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-owl#Monitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8611,7 +8761,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8622,12 +8772,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Monitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8638,39 +8788,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage records and orders related to vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8681,12 +8829,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Controller-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8697,38 +8845,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8739,56 +8877,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Consequence of Failure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Simon Steyskal" + }, { - "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8799,12 +8937,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Optimise User Interface" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8815,7 +8953,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -8834,7 +8972,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -8850,12 +8988,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "has data subject scale" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -8871,22 +9009,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -8895,12 +9033,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8911,12 +9044,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8927,30 +9060,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krogg" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8961,12 +9092,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Data Transfer Legal Basis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8977,26 +9108,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Processing that involves systematic monitoring of individuals" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9007,7 +9145,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Systematic Monitoring" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9018,14 +9161,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -9036,16 +9179,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9056,12 +9199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Organisation Risk Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9072,14 +9215,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9090,12 +9233,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9106,12 +9249,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9122,7 +9265,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", + "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -9130,15 +9273,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -9147,19 +9290,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9170,30 +9312,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is explicit" + "@value": "has human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#Organisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -9204,7 +9346,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9215,12 +9357,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9231,18 +9373,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", + "@id": "https://w3id.org/dpv/dpv-owl#DataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -9250,12 +9397,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "The source or origin of data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9266,12 +9414,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has status" + "@value": "Data Source" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9282,40 +9430,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "The involvement of humans in specified context" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9326,12 +9471,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Human Involvement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9342,34 +9487,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9380,12 +9534,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Legal Compliance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9396,31 +9550,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9431,53 +9590,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "RNG Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9488,12 +9641,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data source" + "@value": "Official Authority of Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9504,17 +9657,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } @@ -9522,7 +9678,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Processing that involves use of innovative and new technologies" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9533,12 +9694,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9549,14 +9710,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9567,12 +9728,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Policy regarding security of information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9583,12 +9744,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Information Security Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9599,45 +9760,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Indicates association with Personal Data Handling" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9648,17 +9798,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "has personal data handling" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9669,17 +9814,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -9687,12 +9835,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9703,12 +9851,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Personnel Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9719,14 +9867,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Match", + "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -9737,12 +9886,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Indicates applicability of a Law" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9753,12 +9902,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Match" + "@value": "has applicable law" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9769,43 +9918,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", + "@id": "https://w3id.org/dpv/dpv-owl#SearchFunctionalities", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9816,17 +9947,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact" + "@value": "Search Functionalities" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9837,30 +9963,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Indicates use or applicability of a Legal Basis" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9871,12 +10007,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "has legal basis" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9887,37 +10023,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Procedures related to management of incident reporting" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9928,12 +10057,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Incident Reporting Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9944,32 +10073,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9977,7 +10091,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "Security implemented at or through virtualised environments" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9988,12 +10107,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Virtualisation Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10004,31 +10123,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-owl#IncorrectData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10039,12 +10152,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Incorrect Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10055,30 +10168,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#Encryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10089,7 +10206,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -10105,15 +10222,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -10124,16 +10240,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk" - }, - { - "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10144,12 +10256,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "RegionalAuthority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10160,34 +10272,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Country", + "@id": "https://w3id.org/dpv/dpv-owl#hasSector", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10198,12 +10302,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" + "@value": "has sector" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10214,47 +10318,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -10270,30 +10371,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "has technical and organisational measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -10304,7 +10406,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Processing that is completely un-automated or fully manual" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10315,33 +10423,54 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Completely Manual Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "foaf:page" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Technology", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10349,13 +10478,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Specifies the instant in time when consent was given" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10366,48 +10495,51 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology" + "@value": "has provision time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Tourist", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10418,12 +10550,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tourist" + "@value": "Personalised Benefits" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10434,27 +10566,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", + "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10462,17 +10584,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10483,12 +10600,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has duration" + "@value": "Differential Privacy" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10499,23 +10616,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10523,7 +10634,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Duration that takes place a fixed number of times e.g. 3 times" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10534,59 +10651,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Fixed Occurences Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Necessity", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10597,12 +10702,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Necessity" + "@value": "Vital Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10613,44 +10718,79 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Impact Assessment for conducting data transfers" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Data Transfer Impact Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-09" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10661,28 +10801,48 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent notice" + "@value": "Fulfilment of Contractual Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10690,7 +10850,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10701,12 +10861,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Non-Commercial Research" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10717,31 +10877,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Erase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "to delete data" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10752,50 +10906,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Erase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#Advertising", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10806,12 +10963,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has authority" + "@value": "Advertising" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10822,38 +10979,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Optional", + "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10864,7 +11029,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optional" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10875,14 +11045,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -10893,12 +11063,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10909,56 +11085,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "AcademicScientificOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl#Benefit", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10969,12 +11145,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has identifier" + "@value": "Benefit" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10985,31 +11161,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Client", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11020,42 +11202,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Client" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContext", + "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11066,12 +11252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has context" + "@value": "NationalAuthority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11082,33 +11268,15 @@ ] }, { - "@id": "https://w3id.org/dpv#isAfter", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:isAfter" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11119,13 +11287,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "State where compliance cannot be achieved due to requirements being violated" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11136,39 +11310,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Severity" + "@value": "Compliance Violation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Combine", + "@id": "https://w3id.org/dpv/dpv-owl#Law", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to join or merge data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11179,17 +11350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@value": "Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11200,22 +11361,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" @@ -11224,7 +11391,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11235,12 +11408,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11251,15 +11424,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11270,7 +11442,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Training methods that are intended to provide education on topic(s)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11281,7 +11458,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "Educational Training" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11292,15 +11474,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -11311,12 +11493,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Processing that is partially automated or semi-automated" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11327,17 +11510,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasData" + "@value": "Partially Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11348,23 +11521,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Rule", + "@id": "https://w3id.org/dpv/dpv-owl#Screen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" }, @@ -11375,7 +11542,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11386,7 +11553,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rule" + "@value": "Screen" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11397,44 +11569,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11445,26 +11619,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "Consent Expired" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11475,19 +11648,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "@id": "https://www.iso.org/standard/79637.html" + }, { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@id": "https://www.iso.org/iso-31000-risk-management.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11498,25 +11667,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Risk Management Process" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11527,12 +11702,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Indicates an outcome of specified concept or context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11543,12 +11718,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "has outcome" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11559,15 +11734,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -11578,12 +11753,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11594,12 +11764,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing automation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11610,34 +11775,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Notice", + "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Procedures related to management of disasters and recovery" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11648,12 +11809,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Notice" + "@value": "Disaster Recovery Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11664,23 +11825,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -11688,7 +11843,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Authentication using Zero-Knowledge proofs" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11699,15 +11859,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Zero Knowledge Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11718,46 +11878,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Tourist", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11768,12 +11919,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Tourist" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11784,46 +11935,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11834,17 +11965,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalisedRecommendations" + "@value": "SmallScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11855,44 +11976,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0004" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11903,12 +12005,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" + "@value": "Pseudonymised Data" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11919,30 +12021,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11953,12 +12050,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Data Backup Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11969,31 +12066,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12004,12 +12110,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Management" + "@value": "is residual risk of" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12020,25 +12126,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Indicates implementation details such as technologies or processes" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12049,23 +12182,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "is implemented using technology" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Justification", + "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12083,7 +12216,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12094,43 +12233,43 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Justification" + "@value": "Temporal Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -12138,18 +12277,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12160,7 +12293,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "has residual risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12171,20 +12309,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -12192,7 +12327,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12203,12 +12338,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Conformance Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12219,18 +12354,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12238,12 +12378,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12254,12 +12395,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "Register of Processing Activities" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12270,30 +12411,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12304,12 +12452,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "has joint data controllers" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12320,14 +12473,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Region", + "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12338,58 +12492,74 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Region" + "@value": "Changed from not compliant for consistency in commonly used terms" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Non Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12400,12 +12570,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Increase Service Robustness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12416,30 +12586,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J.Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Specifies representative of the legal entity" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12450,12 +12630,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "has representative" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12466,26 +12651,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Lawful", + "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", "@type": [ - "https://w3id.org/dpv/dpv-owl#Lawfulness", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + } + ], + "http://purl.org/dc/terms/description": [ + { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Purposes associated with personalisation of interfaces presented to the user" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12496,7 +12701,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawful" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12507,46 +12717,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12557,7 +12746,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Security Procedure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12568,14 +12762,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Prohibition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -12585,65 +12779,69 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "A rule describing a prohibition to perform an activity" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Prohibition" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@language": "en", + "@value": "dpv:DataSubject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -12651,24 +12849,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Scale of Processing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12679,12 +12872,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Processing Scale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12695,31 +12888,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Indicates the associated risk level associated with a risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12730,12 +12932,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "has risk level" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12746,17 +12948,82 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-owl", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12764,82 +13031,82 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Secure Multi-Party Computation" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@language": "en", + "@value": "Data Privacy Vocabulary" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpvo" } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "dct:format" + "@value": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "0.9" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12850,7 +13117,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12861,31 +13133,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12896,12 +13177,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Optimisation for Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12912,18 +13193,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12931,7 +13226,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12942,7 +13243,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12953,17 +13264,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12971,12 +13294,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12987,12 +13305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "JobApplicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#Applicant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13003,25 +13321,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adult", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Indicates association with Processing" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13032,12 +13379,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adult" + "@value": "has processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13048,7 +13395,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -13056,7 +13403,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13067,7 +13414,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -13083,12 +13430,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has audit status" + "@value": "has activity status" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -13104,14 +13451,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#Justification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -13122,7 +13469,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13133,12 +13480,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Justification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13149,94 +13496,59 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Duration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Member", + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Julian Flake" }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13247,12 +13559,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Member" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13263,20 +13575,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13284,13 +13594,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13301,7 +13605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" + "@value": "Partially Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13312,17 +13616,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } @@ -13330,7 +13643,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13341,12 +13654,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Certification and Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13357,54 +13670,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13415,12 +13714,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "has relation with data subject" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13431,14 +13735,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -13449,12 +13753,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13465,12 +13764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Targeted Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13481,17 +13780,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -13499,12 +13802,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Indicates applicability or relevance of a 'third country'" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13515,12 +13818,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "has third country" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13531,30 +13839,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#Organise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "to organize data for arranging or classifying" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13565,12 +13868,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Organise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13581,19 +13884,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" @@ -13602,7 +13915,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Indicates association with Data Subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13613,12 +13937,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "has data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13629,7 +13958,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", + "@id": "https://w3id.org/dpv/dpv-owl#Move", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13642,12 +13971,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13658,12 +13987,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Move" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13674,14 +14008,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13692,7 +14026,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Methods that assess or discover vulnerabilities in a system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13703,7 +14042,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence" + "@value": "Vulnerability Testing Methods" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13714,40 +14058,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Indicates information about storage condition" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13758,25 +14107,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "has storage condition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13787,7 +14141,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13798,12 +14157,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation" + "@value": "Private Information Retrieval" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13814,44 +14173,35 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -13867,20 +14217,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" + "@value": "is indicated by" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13891,39 +14233,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13934,26 +14265,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Consultation with DPO" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasContext", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -13961,27 +14292,15 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13992,89 +14311,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal time" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "sunset" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Specifies the instant in time when consent was given" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@value": "has context" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "has provision time" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14085,12 +14362,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Direct Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14101,14 +14378,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -14119,12 +14396,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14135,12 +14407,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Within Physical Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14151,30 +14423,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14185,12 +14467,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14201,30 +14483,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14235,12 +14512,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Mentally Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14251,32 +14528,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", "@type": [ - "https://w3id.org/dpv/dpv-owl#AuditStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14287,26 +14577,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Special Category Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -14317,12 +14611,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14333,12 +14628,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has outcome" + "@value": "Automation of Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14349,15 +14644,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", + "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14368,12 +14662,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14384,47 +14684,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is exercised at" + "@value": "Monotonic Counter Pseudonymisation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseService" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14435,12 +14749,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Data Importer" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14451,23 +14765,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14475,7 +14784,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14486,12 +14795,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@value": "HugeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14502,40 +14806,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14546,47 +14841,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Sporadic Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Rana Saniei" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14597,12 +14898,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Volume" + "@value": "has recipient third party" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14613,14 +14919,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Status", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -14631,7 +14937,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14642,12 +14953,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Status" + "@value": "Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14658,14 +14969,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -14676,13 +14988,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14693,12 +14999,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@value": "NonConformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14709,26 +15010,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14739,7 +15045,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Social Media" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14750,45 +15061,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#Customer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Paul Ryan" }, { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" }, { - "@value": "David Hickey" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14799,12 +15108,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Customer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14815,25 +15124,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Store", + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14844,12 +15158,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Store" + "@value": "Data Anonymisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14860,34 +15174,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Assess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14898,12 +15206,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Assess" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14914,10 +15222,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14926,6 +15233,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -14933,12 +15243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14949,17 +15254,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "Review Impact Assessment" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14970,37 +15273,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant", + "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Indicates risks mitigated by this concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15011,12 +15308,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Applicant" + "@value": "mitigates risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15027,32 +15324,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSource", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Security implemented over a mobile platform" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15063,7 +15358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Mobile Platform Security" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15074,37 +15374,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#User", + "@id": "https://w3id.org/dpv/dpv-owl#Context", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" }, { - "@value": "Georg P. Krog" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Contextually relevant information not possible to represent through other core concepts" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15115,56 +15424,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Axel Polleres" }, { - "@value": "Javier Fernández" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15175,12 +15473,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Storage Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15191,26 +15492,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15218,7 +15510,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15229,12 +15526,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Post-Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15286,34 +15583,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15324,12 +15617,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Background Checks" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15340,54 +15633,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15398,17 +15674,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@value": "Sub-Processor Agreement" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15419,31 +15690,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Procedures for determining authorisation through permission or authority" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15454,12 +15734,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has applicable law" + "@value": "Authorisation Procedure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Law" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15470,30 +15750,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15504,12 +15800,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15520,34 +15821,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Certification", + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15558,12 +15873,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification" + "@value": "Human Resource Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15574,14 +15889,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15592,13 +15907,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15609,50 +15923,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Homomorphic Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15663,12 +15980,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "has entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15679,11 +15996,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -15694,24 +16010,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Processing that is automated and involves review by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15722,13 +16032,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "MediumDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, @@ -15784,39 +16094,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-owl#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct activities and functions for governance of an organisation" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15827,12 +16135,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15843,48 +16151,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernández" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "State where information about consent is not available or is unknown" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15895,17 +16201,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@value": "Consent Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15916,7 +16212,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15934,12 +16230,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Policy for logging of information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15950,12 +16246,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Logging Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15966,31 +16262,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PIA", + "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Use of passwords to perform authentication" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16001,12 +16296,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Password Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16017,15 +16312,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -16036,7 +16330,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Personal Data that is obtained through inference from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16047,7 +16347,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Inferred Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16058,31 +16366,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Security protocols implemented at or within hardware" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16093,15 +16400,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Hardware Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16112,31 +16416,61 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:DataController" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", + "@type": [ + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16147,12 +16481,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has frequency" + "@value": "has impact on" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16163,14 +16502,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Lawfulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -16181,12 +16521,53 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "State of being unlawful or legally non-compliant" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Unlawful" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Authority", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16197,12 +16578,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16213,31 +16597,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local" + "@value": "Indicates information about location" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16248,46 +16646,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Location" + "@value": "has location" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16298,25 +16705,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "International Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { @@ -16329,10 +16737,7 @@ "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" @@ -16341,59 +16746,64 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Specifies the notice provided in context of consent" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has consent notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#Match", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "to combine, compare, or match data from different sources" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16404,7 +16814,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "Match" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16415,25 +16830,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", + "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16444,12 +16874,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Location" + "@value": "Record Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16460,17 +16890,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16478,12 +16911,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Processing that involves automated decision making" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16494,30 +16939,34 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16528,12 +16977,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16544,12 +16988,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Training" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@value": "Audit Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16560,28 +16999,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Modify", + "@id": "https://w3id.org/dpv/dpv-owl#Record", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to make a record (especially media)" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to modify or change data" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16592,12 +17028,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Modify" + "@value": "Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Alter" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16608,25 +17044,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16637,12 +17091,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "has impact" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16653,15 +17112,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16672,7 +17131,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -16688,17 +17147,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has policy" + "@value": "has compliance status" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16709,39 +17168,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16752,12 +17197,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Public Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16768,25 +17213,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adapt", + "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16797,12 +17247,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adapt" + "@value": "Deterministic Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16813,33 +17263,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16850,12 +17297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Hash Functions" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16866,7 +17313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16884,12 +17331,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16900,15 +17347,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Data Sanitisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16919,40 +17363,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16963,15 +17398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Risk Mitigation Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16982,25 +17414,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organise", + "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Notice provided regarding non-fulfilment of a right" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17011,12 +17452,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organise" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17027,46 +17468,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "Processing that is automated and involves oversight by Humans" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17077,12 +17511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Data to Third Parties" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@value": "Automated Processing with Human Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17093,34 +17522,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation", + "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17131,12 +17560,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obligation" + "@value": "Design Standard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17147,14 +17576,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consent", + "@id": "https://w3id.org/dpv/dpv-owl#isRepresentativeFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -17165,7 +17595,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Indicates the entity is a representative for specified entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17176,12 +17611,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent" + "@value": "is representative for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17192,46 +17632,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimise services or activities" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17242,12 +17670,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Right Fulfilment Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17258,46 +17686,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Specifies the indicated entity is responsible within some context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17308,47 +17721,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "has responsible entity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dct:accessRights" + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17356,7 +17763,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17367,12 +17774,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Country" + "@value": "Consequence of Success" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17383,31 +17790,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17418,12 +17831,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17434,17 +17847,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17452,7 +17871,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17463,12 +17882,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Legitimate Interest of Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17479,32 +17898,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isBefore", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Axel Polleres" + }, { "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates implementation details such as entities or agents" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -17520,30 +17957,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is before" + "@value": "is implemented by entity" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Infer", + "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -17554,19 +17991,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17577,12 +18008,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Infer" + "@value": "Within Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Derive" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17593,29 +18024,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Visitor", + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -17623,7 +18042,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17634,12 +18053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Visitor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Location Fixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17650,32 +18064,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#Consumer", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17686,7 +18105,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "Consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17697,40 +18121,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17741,17 +18151,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17762,30 +18162,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Transfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "to move data from one place to another" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17796,12 +18191,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17812,34 +18212,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17850,12 +18247,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Anonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17866,15 +18263,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-owl#Consequence", "@type": [ - "https://w3id.org/dpv/dpv-owl#ActivityStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -17885,7 +18281,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17896,7 +18292,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17907,14 +18303,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -17925,12 +18322,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Indicate the geographic coverage (of specified context)" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17941,15 +18338,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" - }, + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17960,17 +18359,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-owl#Policy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -17981,7 +18386,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17992,12 +18397,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18008,26 +18413,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Prohibition", + "@id": "https://w3id.org/dpv/dpv-owl#Damage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -18035,7 +18431,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18046,12 +18442,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18062,14 +18458,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18080,7 +18476,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18091,12 +18492,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Penetration Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18107,25 +18508,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-owl#Transmit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to send out data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18136,12 +18537,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Transmit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18152,14 +18553,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18170,13 +18571,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18187,31 +18587,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Device" + "@value": "Symmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#Severity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -18222,7 +18621,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18233,7 +18638,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18244,25 +18649,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#isAfter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -18271,13 +18674,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18288,12 +18690,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "is after" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18304,37 +18706,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18345,12 +18735,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Elderly Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18361,43 +18751,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Customer", + "@id": "https://w3id.org/dpv/dpv-owl#Sector", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Javier Fernandez" }, { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18408,12 +18801,64 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer" + "@value": "Sector" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Indicates the source or origin of data being processed" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has data source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18424,26 +18869,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rana Saniei" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18454,7 +18904,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Data Volume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18465,25 +18920,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Erase", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to delete data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18494,12 +18949,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Erase" + "@value": "Processing Context" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18510,28 +18965,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Collect", + "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to gather data from someone" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18542,17 +19000,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Single Sign On" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18563,26 +19016,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Indicates the severity associated with a concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18593,7 +19060,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "has severity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18604,45 +19076,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18653,12 +19126,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Service Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18669,37 +19142,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18710,17 +19180,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data processor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@value": "Contractual Terms" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18731,30 +19196,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymise", + "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "2022-10-14" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Indicates applicability of specified jurisdiction" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18765,56 +19231,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "has jurisdiction" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18825,46 +19296,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record Management" + "@value": "Anonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Axel Polleres" }, - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Javier Fernández" } @@ -18872,7 +19333,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -18881,9 +19342,10 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18894,17 +19356,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18915,25 +19367,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18944,12 +19405,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Privacy by Design" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18960,25 +19421,47 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:isImplementedByEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18989,12 +19472,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "MaintainCreditRatingDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19005,49 +19488,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Contract", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernández" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19058,12 +19517,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Contract" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19074,37 +19536,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19115,17 +19570,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + "@value": "Activity Monitoring" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19136,25 +19586,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", + "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Indicate a risk is mitigated by specified measure" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19165,12 +19621,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieve" + "@value": "is mitigated by measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19181,31 +19642,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Derive", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Specifies the justification for entity withdrawing consent" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19216,30 +19690,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@value": "has withdrawal by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -19249,28 +19714,31 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "Mark Lizar" }, { - "@value": "Javier Fernandez" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Specifies the entity that withdrew consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19281,41 +19749,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "has withdrawal by" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain", + "@id": "https://w3id.org/dpv/dpv-owl#Notice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19326,12 +19803,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obtain" + "@value": "Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19342,34 +19819,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Permission", + "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19380,12 +19849,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Permission" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@value": "GlobalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19396,14 +19860,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -19414,13 +19878,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19431,43 +19889,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Credit Checking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#Access", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" } @@ -19475,12 +19926,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "to access data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19491,12 +19937,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk level" + "@value": "Access" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19507,25 +19953,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19536,12 +19996,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Members and Partners Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19552,40 +20012,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19596,12 +20061,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Data Exporter" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19612,40 +20077,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19656,12 +20112,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Data Subject Scale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19672,37 +20128,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19713,12 +20157,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Third Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant" + "@id": "https://w3id.org/dpv/dpv-owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19729,39 +20173,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Location that is fixed at a specific place e.g. a city" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19772,56 +20208,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Fixed Singular Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExercise", + "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "to spread data throughout" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19832,7 +20253,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise" + "@value": "Disseminate" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19843,39 +20269,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "The state where consent has been refused" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19886,12 +20319,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@value": "Consent Refused" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19902,10 +20330,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Duration", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19921,12 +20348,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19937,17 +20359,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19958,45 +20375,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Obtain", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" + "@value": "to solicit or gather data from someone" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20007,54 +20404,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Obtain" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", "@type": [ - "https://w3id.org/dpv/dpv-owl#Importance", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20065,7 +20455,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Consultation with Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20076,37 +20471,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Student", + "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Procedures related to management of assets" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20117,12 +20505,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Student" + "@value": "Asset Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20133,30 +20521,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -20164,12 +20539,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20180,17 +20555,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact on" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Compliance Monitoring" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20201,14 +20571,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -20219,7 +20590,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20230,12 +20607,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence as Side-Effect" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "LocalityScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20246,9 +20618,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { @@ -20258,19 +20631,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Mark Lizar" }, { - "@value": "Javier Fernandez" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" @@ -20279,65 +20643,60 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Verify or authorise identity as a form of security" + "@value": "Specifies the method by which consent was provisioned or provided" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has provision method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -20353,12 +20712,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has human involvement" + "@value": "has policy" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20369,32 +20733,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", "@type": [ - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20405,7 +20771,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Staff Training" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20416,34 +20787,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#Filter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20454,12 +20819,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Filter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20470,15 +20835,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -20489,7 +20853,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20500,56 +20870,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Federated Locations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20560,12 +20920,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Document Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20576,37 +20936,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing", + "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20617,12 +20965,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marketing" + "@value": "Observed Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20633,25 +20981,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", + "@id": "https://w3id.org/dpv/dpv-owl#Transform", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to change the form or nature of data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20662,12 +21010,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Transform" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20678,50 +21026,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "De-Identification" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Consent Revoked" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20732,14 +21087,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20750,7 +21105,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20761,12 +21121,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Digital Signatures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20777,28 +21137,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Monitor", + "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20809,12 +21181,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor" + "@value": "has obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20825,34 +21202,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20863,12 +21246,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Research and Development" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20879,17 +21262,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Damage", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -20897,7 +21293,23 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicates association with Purpose" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20908,12 +21320,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage" + "@value": "has purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20924,78 +21336,63 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@value": "A location is a position, site, or area where something is located" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Data Backup Protocols" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Location may be geographic, physical, or virtual." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl#" } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "foaf:page" + "@value": "Location" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21006,13 +21403,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21023,34 +21419,39 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Intrusion Detection System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#PIA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21058,7 +21459,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21069,7 +21470,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NationalScale" + "@value": "Privacy Impact Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21080,31 +21486,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Data that is not Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21115,12 +21521,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Non-Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21131,20 +21537,35 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#ThirdParty", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21152,13 +21573,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21169,12 +21589,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21185,15 +21605,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", + "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "https://w3id.org/dpv/dpv-owl#Duration", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -21204,7 +21624,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Duration that is (known or intended to be) open ended or without an end" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21215,42 +21641,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Endless Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21261,43 +21690,34 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Storage Restoration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21305,12 +21725,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21321,7 +21736,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has indication method" + "@value": "Audit Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21332,37 +21747,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@language": "en", + "@value": "dcat:Resource" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Adapt", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21373,12 +21794,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Adapt" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21389,37 +21810,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Harm", + "@id": "https://w3id.org/dpv/dpv-owl#Country", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21430,53 +21848,65 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harm" + "@value": "Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA", + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Training methods related to cybersecurity" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21487,12 +21917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Cybersecurity Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21503,15 +21933,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSubjectScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -21522,7 +21952,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates use or applicability of Organisational measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21533,7 +21968,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "has organisational measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21544,31 +21989,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Beatriz" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21579,7 +22024,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Customer Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21590,32 +22040,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Context", + "@id": "https://w3id.org/dpv/dpv-owl#Infer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21623,13 +22058,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "to infer data from existing data" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21640,7 +22081,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Context" + "@value": "Infer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21651,25 +22097,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Remove", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Information associated with exercising of an active right" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21680,12 +22141,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21696,14 +22152,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncorrectData", + "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21714,7 +22170,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "Use of biometric data for authentication" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21725,12 +22186,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Biometric Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21741,31 +22202,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "States of consent that can be used as valid justifications for processing data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21776,12 +22251,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21792,20 +22267,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21813,7 +22285,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21824,12 +22296,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Compliance Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21840,7 +22312,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -21848,18 +22320,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Indicates the logic used in processing such as for automated decision making" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -21875,59 +22359,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "has algorithmic logic" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#Remove", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSource", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "to destruct or erase data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21938,7 +22404,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Remove" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21949,152 +22420,77 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Bert Bos" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar J. Ekaputra" - }, + "http://purl.org/dc/terms/creator": [ { "@value": "Julian Flake" }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Eva Schlehahn" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@value": "Specifies the state or status of consent" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo" + "@value": "has consent status" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.9" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-owl#Assessment", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22102,18 +22498,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22124,7 +22509,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22135,17 +22525,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -22153,12 +22552,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22169,15 +22563,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22188,7 +22579,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -22207,13 +22598,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22224,7 +22609,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "RegionalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22235,24 +22620,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22260,19 +22638,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Processing that involves evaluation of individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22283,36 +22654,38 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" + "@value": "Evaluation of Individuals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -22321,7 +22694,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22332,12 +22711,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22348,15 +22727,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "https://w3id.org/dpv/dpv-owl#ProcessingScale", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -22367,7 +22746,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22378,7 +22757,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "Small Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22389,40 +22768,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#PassiveRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22433,17 +22812,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Passive Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22454,14 +22828,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -22472,12 +22847,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Indicates the context or application of policy" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22488,12 +22863,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "is policy for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22504,40 +22879,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PassiveRight", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22548,12 +22928,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22564,44 +22947,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22612,25 +22981,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "Use of Synthetic Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22641,7 +23015,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Use of cryptographic methods to authenticate messages" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22652,12 +23031,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Method" + "@value": "Message Authentication Codes (MAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22668,17 +23047,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -22686,13 +23068,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22703,62 +23079,52 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Organisational Unit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22769,7 +23135,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Dispute Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22780,43 +23151,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22827,12 +23183,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Consultation with Data Subject Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22843,39 +23199,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-owl#NDA", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22886,7 +23237,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Non-Disclosure Agreement (NDA)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22897,23 +23253,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#LocationFixture" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22921,7 +23272,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Location that is random or unknown" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22932,53 +23289,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enter Into Contract" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@value": "Random Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-owl#Status", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Register users and collect information required for providing a service" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "The status or state of something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22989,12 +23329,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23005,31 +23345,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23040,12 +23383,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23056,30 +23399,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-owl#Analyse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "to study or examine the data in detail" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23090,12 +23428,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Analyse" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23106,17 +23449,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -23124,12 +23476,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23140,12 +23487,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "De-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23156,34 +23503,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23194,12 +23543,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Customer Claims Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23210,34 +23559,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23248,12 +23603,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Safeguard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23264,37 +23619,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Javier Fernandez" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23305,12 +23663,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has entity" + "@value": "Improve Internal CRM Processes" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23321,45 +23682,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about location" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23370,12 +23714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has location" + "@value": "Review Procedure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23386,14 +23730,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23404,7 +23748,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Use of crytography for authentication" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23415,12 +23764,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Cryptographic Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23431,7 +23783,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -23443,28 +23795,34 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Javier Fernandez" }, { "@value": "Fajar Ekaputra" }, { - "@value": "Javier Fernandez" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23475,12 +23833,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Sell Products to Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23491,14 +23849,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -23509,12 +23867,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23525,25 +23884,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Variable Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataVolume", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23559,13 +23919,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23576,56 +23930,49 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Until Event Duration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@value": "LargeDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23636,17 +23983,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@value": "Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23657,7 +23994,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContact", + "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -23665,32 +24002,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23701,12 +24038,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has contact" + "@value": "has likelihood" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23717,37 +24054,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAfter", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23758,12 +24083,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is after" + "@value": "Encryption in Use" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23774,40 +24099,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "A consortium established and comprising on industry organisations" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23818,33 +24139,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent status" + "@value": "IndustryConsortium" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -23852,7 +24185,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23863,12 +24196,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Joint Data Controllers Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23879,17 +24212,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -23897,12 +24237,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23913,41 +24260,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "has expiry condition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Move", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23958,17 +24308,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "MaintainFraudDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23979,14 +24324,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -23997,12 +24342,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Location is local" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24013,50 +24359,52 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Local Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24067,12 +24415,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Customer Order Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24083,25 +24431,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer", + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24112,17 +24466,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transfer" + "@value": "Location Locality" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@language": "en", + "@value": "modified" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "State of an activity occuring in continuation i.e. currently ongoing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Activity Ongoing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24133,36 +24523,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Recipient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Entities that receive personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24173,12 +24575,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24189,40 +24596,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24233,12 +24628,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "Consultation with Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24249,45 +24644,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Specifies consent is 'explicit'" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24298,41 +24692,39 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has storage condition" + "@value": "is explicit" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" @@ -24341,7 +24733,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24352,12 +24744,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@value": "MediumScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24368,40 +24755,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24412,12 +24796,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has likelihood" + "@value": "NonCitizen" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24428,15 +24812,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24447,12 +24830,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Use of measures to control information flows" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24463,17 +24846,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Information Flow Control" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24484,40 +24862,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", + "@id": "https://w3id.org/dpv/dpv-owl#Disclose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "to make data known" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24528,12 +24891,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Active Right" + "@value": "Disclose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24544,25 +24907,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Copy", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24573,61 +24949,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@value": "has expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24638,17 +24995,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Records of Activities" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24659,37 +25011,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Patient", + "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataVolume", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24700,12 +25041,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Patient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "SmallDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24716,25 +25052,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24745,12 +25087,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Customer Relationship Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24761,26 +25103,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-owl#Entity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -24788,7 +25121,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24799,12 +25132,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption at Rest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@value": "Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24815,7 +25143,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -24827,19 +25155,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Simon Steyskal" + "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" }, { "@value": "Fajar Ekaputra" @@ -24848,13 +25176,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24865,17 +25187,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Consumer" + "@value": "Delivery of Goods" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24886,10 +25208,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -24900,17 +25221,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the volume of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24921,17 +25246,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data volume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" + "@value": "Consent Record" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24942,23 +25262,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -24966,13 +25280,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24983,12 +25296,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Advertising" + "@value": "Asymmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24999,25 +25312,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25028,12 +25356,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25044,34 +25377,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25082,12 +25412,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is authority for" + "@value": "Data Protection Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25098,39 +25428,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25141,12 +25463,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "Enter Into Contract" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25157,20 +25479,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Observe", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -25178,7 +25497,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25189,12 +25508,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observe" + "@value": "Consequence as Side-Effect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25205,26 +25524,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#Restrict", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to apply a restriction on the processsing of specific records" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25235,7 +25553,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Restrict" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25246,7 +25569,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -25264,12 +25587,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25280,12 +25603,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Digital Rights Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25296,40 +25619,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25340,12 +25653,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has severity" + "@value": "Trusted Computing" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25356,34 +25669,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25394,12 +25703,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Authentication using ABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25410,34 +25719,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25448,12 +25748,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Personnel Hiring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25464,14 +25764,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -25482,13 +25782,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25499,12 +25793,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Security Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25515,23 +25809,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -25539,7 +25827,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "A 'sub-processor' is a processor engaged by another processor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25550,12 +25844,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Data Sub-Processor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25566,17 +25860,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#Student", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -25584,12 +25890,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25600,12 +25901,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Student" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25616,15 +25917,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25635,7 +25935,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Procedures intended to determine effectiveness of other measures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25646,7 +25951,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "Effectiveness Determination Procedures" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25657,14 +25967,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -25675,13 +25985,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25692,15 +25996,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Legitimate Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25711,25 +26012,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -25738,7 +26034,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25749,12 +26050,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "has country" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25765,25 +26071,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to make data known" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25794,12 +26101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@value": "Activity Completed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25810,14 +26112,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -25828,12 +26131,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Indicates the use or extent of automation associated with processing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25844,12 +26147,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "has processing automation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25860,7 +26163,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -25878,12 +26181,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25894,12 +26197,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Trusted Third Party Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25910,38 +26213,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25952,7 +26257,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "is indicated at time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25963,34 +26268,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-owl#Member", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P. Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26001,12 +26309,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Member" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26017,25 +26325,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transmit", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to send out data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26046,12 +26355,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transmit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@value": "Medium Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26062,31 +26366,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the context or application of policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26097,12 +26404,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is policy for" + "@value": "Safeguard for Data Transfer" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26113,18 +26420,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-owl#Required", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26132,7 +26451,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26143,7 +26462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26154,44 +26473,46 @@ ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:hasPart" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@language": "en", + "@value": "The state where consent has been given" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/GConsent" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26202,12 +26523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observed Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" + "@value": "Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26218,40 +26534,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Indicates Recipient of Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26262,7 +26592,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "has recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26273,17 +26613,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26291,12 +26640,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26307,15 +26651,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Encryption in Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26326,26 +26667,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to transform or publish data to be used" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Data volume that is considered large within the context" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26356,7 +26696,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "Make Available" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26367,14 +26712,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -26385,12 +26730,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26401,41 +26747,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Fixed Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Alter", + "@id": "https://w3id.org/dpv/dpv-owl#Certification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26446,12 +26801,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alter" + "@value": "Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26462,30 +26817,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26496,12 +26855,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Regularity of Re-certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26512,14 +26871,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26530,7 +26908,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26541,12 +26924,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Risk Management Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26557,7 +26943,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -26575,7 +26961,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Security implemented at or over web browsers" } ], "http://purl.org/dc/terms/source": [ @@ -26591,7 +26977,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "WebBrowser Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -26607,20 +26993,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Access", + "@id": "https://w3id.org/dpv/dpv-owl#City", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -26628,7 +27011,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to access data" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26639,12 +27022,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access" + "@value": "City" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26655,16 +27038,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -26675,19 +27056,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26698,7 +27073,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Repair Impairments" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26709,14 +27089,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateLocation", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -26727,7 +27107,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26738,12 +27118,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Location" + "@value": "Data Processing Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26754,37 +27134,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Participant", + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "The likelihood or probability or chance of something taking place or occuring" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26795,12 +27169,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Participant" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26811,17 +27180,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#Importance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26829,12 +27210,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "An indication of 'importance' within a context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26845,12 +27227,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Importance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26861,15 +27243,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale", + "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26880,12 +27261,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Security implemented at or over web-based protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26896,12 +27277,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scale" + "@value": "Web Security Protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26912,7 +27293,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -26925,19 +27306,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -26953,12 +27334,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has data processor" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -26974,14 +27355,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -26992,13 +27374,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are continous" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27009,59 +27385,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Continous Frequency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@value": "Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Importance", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27072,12 +27430,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Importance" + "@value": "Document Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27088,30 +27446,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Copy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "to produce an exact reprodution of the data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27122,12 +27475,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Copy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27138,30 +27496,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27172,12 +27546,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27188,40 +27562,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPermission", + "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Security implemented at or through operating systems" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27232,17 +27596,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has permission" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Permission" + "@value": "Operating System Security" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27253,38 +27612,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27295,51 +27659,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "An organisation that aims to achieve profit as its primary goal" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27350,44 +27710,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Provision" + "@value": "ForProfitOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain a database related to fraud risks and fraud incidents" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27398,12 +27764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Encryption at Rest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27414,34 +27780,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-owl#Share", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "to give data (or a portion of it) to others" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27452,12 +27809,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "Share" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27513,15 +27870,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-owl#Scale", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27529,22 +27885,22 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "A measurement along some dimension" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27555,53 +27911,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry time" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "sunset" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "State of being unlawful or legally non-compliant" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@value": "Scale" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Unlawful" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27612,46 +27927,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27662,7 +27965,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Code of Conduct" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27673,28 +27981,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krogg" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "David Hickey" + "@language": "en", + "@value": "to disclose data by means of transmission" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27705,12 +28010,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Disclose by Transmission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27721,7 +28026,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Structure", + "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27734,7 +28039,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to retrieve data, often in an automated manner" } ], "http://purl.org/dc/terms/source": [ @@ -27750,12 +28055,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structure" + "@value": "Retrieve" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organise" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27766,31 +28071,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#Participant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27801,12 +28112,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Participant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27817,25 +28128,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Analyse", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Security implemented at or over networks protocols" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27846,17 +28162,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Network Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27867,25 +28178,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transform", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27896,12 +28213,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transform" + "@value": "Legitimate Interest of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27912,17 +28229,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -27930,12 +28254,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27946,12 +28270,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27962,36 +28291,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "State of being conditionally approved through the audit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://purl.org/adms" + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28002,33 +28327,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonProfitOrganisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28036,13 +28365,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28053,46 +28376,52 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Legal Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28103,12 +28432,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Customer Solvency Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28119,15 +28448,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", "@type": [ - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28138,13 +28466,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Procedures related to security roles" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "For example, a human performing some processing operation" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28155,7 +28482,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Security Role Procedures" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28166,25 +28498,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28195,12 +28542,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Communication Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28211,7 +28558,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -28229,7 +28576,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Training intended to increase knowledge regarding security" } ], "http://purl.org/dc/terms/source": [ @@ -28245,12 +28592,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Security Knowledge Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28261,37 +28608,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28302,12 +28652,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "has address" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28318,14 +28668,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -28336,7 +28687,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28347,44 +28698,64 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Compliance Indeterminate" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "dpv:hasJustification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#Permission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28395,12 +28766,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Permission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28411,46 +28782,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-owl#Representative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "Georg Krog" }, { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or enforce access control as a form of security" + "@value": "A representative of a legal entity" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28461,17 +28825,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28482,23 +28841,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28506,7 +28859,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28517,12 +28875,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Authorisation Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28533,14 +28891,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28551,13 +28909,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "Security implementations provided using or over a distributed system" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28568,7 +28925,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "Distributed System Security" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28579,15 +28941,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", "@type": [ - "https://w3id.org/dpv/dpv-owl#Duration", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -28598,13 +28959,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Processing that involves scoring of individuals" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28615,25 +28975,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Scoring of Individuals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-owl#hasData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -28644,12 +29010,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Indicates associated with Data (may or may not be personal)" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28660,12 +29026,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "has data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28676,25 +29042,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Record", + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28705,12 +29086,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record" + "@value": "Active Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28721,38 +29102,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Required", + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28763,7 +29146,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Required" + "@value": "Service Personalisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28774,37 +29165,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "The algorithmic logic applied or used" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28815,12 +29206,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28831,7 +29222,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -28849,7 +29240,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://purl.org/dc/terms/source": [ @@ -28865,12 +29256,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Governance Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28881,17 +29272,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#Consultation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28899,18 +29296,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28921,33 +29307,39 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "Consultation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Data", + "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28955,7 +29347,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28966,7 +29358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data" + "@value": "Account Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28977,31 +29374,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29012,30 +29423,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -29046,7 +29457,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29057,7 +29468,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Legal Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29068,33 +29484,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Location is remote i.e. not local" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29105,40 +29519,33 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Remote Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } @@ -29146,19 +29553,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Use of cryptographic methods to perform tasks" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29169,23 +29569,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "Cryptographic Methods" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Policy", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -29197,22 +29597,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29223,12 +29623,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Policy" + "@value": "Privacy Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29239,46 +29639,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ensure and enforce security for data, personnel, or other related matters" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29289,7 +29682,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Vendor Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -29305,7 +29698,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -29323,12 +29716,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29339,12 +29732,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Monitoring Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29355,25 +29748,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-owl#Seal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29384,12 +29786,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29400,40 +29802,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29444,12 +29840,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29460,40 +29851,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29504,17 +29880,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation" + "@value": "Third-Party Agreement" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29525,40 +29896,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29569,12 +29934,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Technical Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29585,15 +29950,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-owl#Query", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -29604,7 +29968,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29615,7 +29979,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Query" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29626,14 +29995,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -29644,12 +30013,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29660,12 +30030,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29676,45 +30046,90 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Purposes associated with creating and providing personalised advertising" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Personalised Advertising" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Advertising" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "An organisation that does not aim to achieve profit as its primary goal" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29725,59 +30140,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "NonProfitOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateLocation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29788,17 +30185,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" + "@value": "Private Location" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29809,15 +30201,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -29828,7 +30219,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "An organisation managed or part of government" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29839,36 +30236,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "GovernmentalOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29879,12 +30290,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Uninformed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29895,9 +30306,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -29908,22 +30319,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://purl.org/dc/terms/source": [ @@ -29934,7 +30345,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29945,7 +30356,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29956,37 +30367,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Employee", + "@id": "https://w3id.org/dpv/dpv-owl#Alter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "to change the data without changing it into something else" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Data subjects that are employees" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29997,12 +30396,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employee" + "@value": "Alter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30013,37 +30412,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30054,12 +30441,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Technical Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30070,18 +30457,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -30089,39 +30479,35 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State where a request for consent has been deferred without a decision" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "has data importer" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@language": "en", + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30132,30 +30518,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Derive", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "to create new derivative data from the original data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30166,12 +30553,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Derive" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30182,30 +30574,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Acquire", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "to come into possession or control of the data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30216,12 +30603,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Acquire" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30232,7 +30619,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Profiling", + "@id": "https://w3id.org/dpv/dpv-owl#Structure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -30245,7 +30632,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to arrange data according to a structure" } ], "http://purl.org/dc/terms/source": [ @@ -30261,12 +30648,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profiling" + "@value": "Structure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30277,30 +30664,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Indicates an identifier associated for identification or reference" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30311,12 +30708,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "has identifier" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30327,17 +30724,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" } @@ -30345,12 +30757,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30361,12 +30768,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30377,31 +30789,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", + "@id": "https://w3id.org/dpv/dpv-owl#Citizen", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30412,12 +30830,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" + "@value": "Citizen" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30428,33 +30846,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:isBefore" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30465,12 +30903,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Storage Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResources" + "@id": "https://w3id.org/dpv/dpv-owl#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30481,14 +30922,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -30499,7 +30940,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30510,12 +30951,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Verified Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30526,31 +30967,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "A source of data that is publicly accessible or available" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30561,52 +31015,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ForProfitOrganisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@value": "Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30617,12 +31061,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@value": "Risk Level" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30633,37 +31072,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consumer", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30674,31 +31115,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consumer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Automated Processing with Human Review" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasData", + "@id": "https://w3id.org/dpv/dpv-owl#Generate", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -30709,12 +31144,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "to generate or create data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30725,12 +31155,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data" + "@value": "Generate" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30741,14 +31171,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -30759,12 +31190,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Indicates association with Personal Data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30775,12 +31206,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Security" + "@value": "has personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30791,44 +31227,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSource", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30839,7 +31261,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Data Processor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30850,14 +31277,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -30868,12 +31295,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a file system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30884,12 +31306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System Security" + "@value": "Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30900,17 +31322,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -30918,12 +31355,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30934,12 +31372,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Enforce Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30950,9 +31388,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-owl#hasScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -30961,9 +31400,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -30971,7 +31407,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Indicates the scale of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30982,12 +31423,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "has scale" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30998,14 +31439,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#Frequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -31016,12 +31457,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31032,12 +31468,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31048,14 +31484,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -31066,7 +31502,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Location that is fixed with multiple places e.g. multiple cities" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31077,41 +31519,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Fixed Multiple Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Destruct", + "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-11-02" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31122,12 +31564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Destruct" + "@value": "Unverified Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31138,28 +31580,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consult", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to consult or query data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31170,17 +31610,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31191,31 +31621,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Rule", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31226,12 +31659,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@value": "Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31242,40 +31670,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31286,12 +31713,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31302,40 +31729,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#Use", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Elmar Kiesling" + "@language": "en", + "@value": "to use data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Personalise services or product or activities" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31346,15 +31758,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31365,24 +31774,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31390,19 +31792,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31413,28 +31803,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "Personnel Payment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Query", + "@id": "https://w3id.org/dpv/dpv-owl#User", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -31442,7 +31849,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31453,12 +31860,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Query" + "@value": "User" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31469,31 +31876,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-owl#Patient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernandez" + "@value": "Beatriz Esteves" }, { - "@value": "Fajar Ekaputra" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -31502,7 +31906,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31513,17 +31917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Patient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31534,7 +31933,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -31546,28 +31945,27 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "The processing performed on personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31578,17 +31976,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "Processing" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31599,39 +31992,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Representative", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31642,12 +32026,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Representative" + "@value": "Privacy Preserving Protocol" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31658,7 +32042,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -31676,12 +32060,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31692,12 +32076,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Secure Multi-Party Computation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31708,9 +32092,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assess", + "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -31719,9 +32104,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31729,7 +32111,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31740,12 +32122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assess" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@value": "HugeDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31756,10 +32133,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -31775,13 +32152,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31792,7 +32163,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Fully Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31803,7 +32174,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Sector", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -31814,11 +32185,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { "@value": "Fajar Ekaputra" @@ -31828,21 +32202,12 @@ }, { "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31853,7 +32218,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sector" + "@value": "Improve Existing Products and Services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31864,15 +32234,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScope", + "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -31883,12 +32252,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31899,12 +32268,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scope" + "@value": "Secret Sharing Schemes" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scope" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31915,31 +32284,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31950,12 +32314,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Authority" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@value": "Lawfulness Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31966,31 +32325,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32001,56 +32371,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32061,12 +32422,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@value": "Activity Halted" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32077,39 +32433,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage payment of vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "A human" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32120,12 +32462,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32136,14 +32478,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#Necessity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ @@ -32151,22 +32493,28 @@ "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "An indication of 'necessity' within a context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32177,12 +32525,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Necessity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32193,39 +32541,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and conduct public relations processes, including creating goodwill for the organisation" + "@value": "Specifies the instant in time when consent was withdrawn" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32236,30 +32583,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Relations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@value": "has withdrawal time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -32270,13 +32613,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Indicates the status of being lawful or legally compliant" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32287,12 +32629,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has lawfulness" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32303,15 +32650,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32322,7 +32668,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32333,7 +32684,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Trusted Execution Environments" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32344,15 +32700,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32363,7 +32718,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Procedures related to management of incidents" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32374,7 +32734,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Incident Management Procedures" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32385,15 +32750,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -32401,18 +32765,24 @@ "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Purposes associated with managing payment of vendors" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32423,17 +32793,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" + "@value": "Vendor Payment" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32444,25 +32809,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Restrict", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32473,12 +32843,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Restrict" + "@value": "Security Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32489,31 +32862,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#Combine", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "to join or merge data" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32524,23 +32894,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Combine" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -32551,11 +32926,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { "@value": "Fajar Ekaputra" @@ -32565,15 +32943,18 @@ }, { "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32584,17 +32965,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic Research" + "@value": "Provide Product Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32605,55 +32986,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Rudy Jacob" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "2022-10-14" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32664,62 +33029,60 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Provide Event Recommendations" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32730,45 +33093,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Given" + "@value": "has withdrawal method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", + "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Frequency where occurences are continous" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32779,31 +33139,27 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@value": "Continous Frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -32819,58 +33175,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "has justification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Justification" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "Processing that is automated and involves inputs by Humans" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Conformant", - "@type": [ - "https://w3id.org/dpv/dpv-owl#ConformanceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32881,7 +33198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conformant" + "@value": "Automated Processing with Human Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32892,45 +33209,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan Pandit" }, { - "@value": "Javier Fernández" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32941,12 +33250,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Data Subject Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32957,34 +33266,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "to replace personal identifiable information by artificial identifiers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32995,30 +33300,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Pseudonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Conformant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -33029,12 +33335,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "State of being conformant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33045,12 +33346,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed System Security" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@value": "Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33061,25 +33357,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Indicates area, scope, or applicability of an Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33090,12 +33395,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Status" + "@value": "is authority for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv.n3 b/dpv-owl/dpv.n3 index 30e76d439..d1cd30711 100644 --- a/dpv-owl/dpv.n3 +++ b/dpv-owl/dpv.n3 @@ -50,6 +50,18 @@ foaf:page a rdf:Property, rdfs:label "foaf:page"@en ; skos:scopeNote "Indicates a web page or document providing information or functionality associated with a Right Exercise"@en . +dpv:DataController a owl:Class ; + rdfs:label "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a owl:Class ; + rdfs:label "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a owl:Class ; + rdfs:label "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpv:hasJustification a rdf:Property, owl:AnnotationProperty ; rdfs:label "dpv:hasJustification"@en ; @@ -121,7 +133,7 @@ dpvo:AcademicResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + dct:description "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Education ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -154,7 +166,7 @@ dpvo:AccountManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create, maintain, and manage accounts for purposes of providing services"@en ; + dct:description "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -280,7 +292,7 @@ dpvo:AnonymisedData a owl:Class ; dct:created "2022-01-19"^^xsd:date ; dct:creator "Piero Bonatti"^^xsd:string ; dct:description "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:NonPersonalData ; sw:term_status "accepted"@en . @@ -289,7 +301,7 @@ dpvo:AntiTerrorismOperations a owl:Class ; rdfs:label "Anti-Terrorism Operations"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + dct:description "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -623,7 +635,7 @@ dpvo:CommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + dct:description "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Develop ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -635,7 +647,7 @@ dpvo:CommunicationForCustomerCare a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + dct:description "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CommunicationManagement, dpvo:CustomerCare ; @@ -991,7 +1003,7 @@ dpvo:CounterMoneyLaundering a owl:Class ; rdfs:label "Counter Money Laundering"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect and prevent or mitigate money laundering"@en ; + dct:description "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -1021,7 +1033,7 @@ dpvo:CustomerClaimsManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage claims, including repayment of monies owed"@en ; + dct:description "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -1033,14 +1045,14 @@ dpvo:CustomerOrderManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + dct:description "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . -dpvo:CybersecurityAssessments a owl:Class ; - rdfs:label "Cybersecurity Assessments"@en ; +dpvo:CybersecurityAssessment a owl:Class ; + rdfs:label "Cybersecurity Assessment"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; @@ -1195,7 +1207,7 @@ dpvo:DeliveryOfGoods a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Deliver goods and services requested or asked by consumer"@en ; + dct:description "Purposes associated with delivering goods and services requested or asked by consumer"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Delivery ; rdfs:subClassOf dpvo:RequestedServiceProvision ; @@ -1281,7 +1293,7 @@ dpvo:DirectMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + dct:description "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -1311,7 +1323,7 @@ dpvo:DisputeManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + dct:description "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -1469,7 +1481,7 @@ dpvo:EnforceAccessControl a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or enforce access control as a form of security"@en ; + dct:description "Purposes associated with conducting or enforcing access control as a form of security"@en ; rdfs:comment "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Login ; @@ -1496,6 +1508,16 @@ dpvo:Erase a owl:Class ; rdfs:subClassOf dpvo:Remove ; sw:term_status "accepted"@en . +dpvo:EstablishContractualAgreement a owl:Class ; + rdfs:label "Establish Contractual Agreement"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:EvaluationOfIndividuals a owl:Class ; rdfs:label "Evaluation of Individuals"@en ; dct:created "2022-10-22"^^xsd:date ; @@ -1600,6 +1622,16 @@ dpvo:ForProfitOrganisation a owl:Class ; rdfs:subClassOf dpvo:Organisation ; sw:term_status "modified"@en . +dpvo:FulfilmentOfContractualObligation a owl:Class ; + rdfs:label "Fulfilment of Contractual Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; + sw:term_status "accepted"@en . + dpvo:FullyAutomatedProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; rdfs:label "Fully Automated Processing"@en ; @@ -1717,21 +1749,6 @@ dpvo:HugeScaleOfDataSubjects a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:HumanResourceManagement a owl:Class ; - rdfs:label "Human Resources Management"@en ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - dct:source ; - rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; - sw:term_status "accepted"@en . - dpvo:IdentityManagementMethod a owl:Class ; rdfs:label "Identity Management Method"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -1751,7 +1768,7 @@ dpvo:IdentityVerification a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Verify or authorise identity as a form of security"@en ; + dct:description "Purposes associated with verifying or authorising identity as a form of security"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -1791,7 +1808,7 @@ dpvo:ImproveExistingProductsAndServices a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve existing products and services"@en ; + dct:description "Purposes associated with improving existing products and services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -1805,7 +1822,7 @@ dpvo:ImproveInternalCRMProcesses a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve customer-relationship management (CRM) processes"@en ; + dct:description "Purposes associated with improving customer-relationship management (CRM) processes"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerRelationshipManagement, dpvo:OptimisationForController ; @@ -1849,7 +1866,7 @@ dpvo:IncreaseServiceRobustness a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve robustness and resilience of services"@en ; + dct:description "Purposes associated with improving robustness and resilience of services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -1927,7 +1944,7 @@ dpvo:InternalResourceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize internal resource availability and usage for organisation"@en ; + dct:description "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -2035,10 +2052,11 @@ dpvo:LegalCompliance a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + dct:description "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:comment "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; sw:term_status "accepted"@en . dpvo:LegalObligation a owl:Class ; @@ -2127,7 +2145,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Checking Database"@en ; + dct:description "Purposes associated with maintaining a Credit Checking Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -2137,7 +2155,7 @@ dpvo:MaintainCreditRatingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Rating Database"@en ; + dct:description "Purposes associated with maintaining a Credit Rating Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -2147,7 +2165,7 @@ dpvo:MaintainFraudDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain a database related to fraud risks and fraud incidents"@en ; + dct:description "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -2231,7 +2249,7 @@ dpvo:MemberPartnerManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + dct:description "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -2418,7 +2436,7 @@ dpvo:NonCommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + dct:description "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; sw:term_status "accepted"@en . @@ -2559,7 +2577,7 @@ dpvo:OptimiseUserInterface a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize interfaces presented to the user"@en ; + dct:description "Purposes associated with optimisation of interfaces presented to the user"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForConsumer ; sw:term_status "accepted"@en . @@ -2584,7 +2602,7 @@ dpvo:OrganisationComplianceManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage compliance for organisation in relation to internal policies"@en ; + dct:description "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; rdfs:comment "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -2597,7 +2615,7 @@ dpvo:OrganisationRiskManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage risk for organisation's activities"@en ; + dct:description "Purposes associated with managing risk for organisation's activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; sw:term_status "accepted"@en . @@ -2706,7 +2724,7 @@ dpvo:PaymentManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Process and manage payment in relation to service, including invoicing and records"@en ; + dct:description "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -2730,7 +2748,7 @@ dpvo:PersonalisedBenefits a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide personalised benefits for a service"@en ; + dct:description "Purposes associated with creating and providing personalised benefits for a service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . @@ -2739,7 +2757,7 @@ dpvo:PersonnelHiring a owl:Class ; rdfs:label "Personnel Hiring"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of hiring processes of personnel"@en ; + dct:description "Purposes associated with management and execution of hiring processes of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -2748,7 +2766,7 @@ dpvo:PersonnelPayment a owl:Class ; rdfs:label "Personnel Payment"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of payment of personnel"@en ; + dct:description "Purposes associated with management and execution of payment of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -2862,23 +2880,11 @@ dpvo:ProvideEventRecommendations a owl:Class ; dct:created "2019-11-26"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations for events"@en ; + dct:description "Purposes associated with creating and providing personalised recommendations for events"@en ; dct:modified "2022-10-14"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; - sw:term_status "accepted"@en . - -dpvo:ProvidePersonalisedRecommendations a owl:Class ; - rdfs:label "Provide Personalised Recommendations"@en ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations"@en ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:ServicePersonalisation ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:ProvideProductRecommendations a owl:Class ; @@ -2890,11 +2896,11 @@ dpvo:ProvideProductRecommendations a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide product recommendations e.g. suggest similar products"@en ; + dct:description "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Marketing ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:Pseudonymise a owl:Class ; @@ -2955,7 +2961,7 @@ dpvo:PublicRelations a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + dct:description "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -3008,7 +3014,7 @@ dpvo:RecordManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + dct:description "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; rdfs:comment "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -3051,7 +3057,7 @@ dpvo:RegisterOfProcessingActivities a owl:Class ; dct:description "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; rdfs:comment "Tied to compliance processes and documents, decide how to specify those"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataProcessingRecords ; + rdfs:subClassOf dpvo:DataProcessingRecord ; sw:term_status "accepted"@en . dpvo:RegularityOfRecertification a owl:Class ; @@ -3084,7 +3090,7 @@ dpvo:RepairImpairments a owl:Class ; rdfs:label "Repair Impairments"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + dct:description "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; rdfs:comment "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -3132,18 +3138,6 @@ dpvo:ReviewImpactAssessment a owl:Class ; dpvo:ReviewProcedure ; sw:term_status "accepted"@en . -dpvo:RightExercise a owl:Class ; - rdfs:label "Right Exercise"@en ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Information associated with exercising of an active right"@en ; - rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:RightExerciseActivity a owl:Class ; rdfs:label "Right Exercise Activity"@en ; dct:created "2022-11-02"^^xsd:date ; @@ -3267,6 +3261,15 @@ dpvo:Seal a owl:Class ; rdfs:subClassOf dpvo:CertificationSeal ; sw:term_status "accepted"@en . +dpvo:SearchFunctionalities a owl:Class ; + rdfs:label "Search Functionalities"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServiceProvision ; + sw:term_status "accepted"@en . + dpvo:SecondaryImportance a owl:NamedIndividual, dpvo:Importance ; rdfs:label "Secondary Importance"@en ; @@ -3300,17 +3303,6 @@ dpvo:SecureMultiPartyComputation a owl:Class ; rdfs:subClassOf dpvo:CrytographicMethods ; sw:term_status "accepted"@en . -dpvo:SecurityAssessments a owl:Class ; - rdfs:label "Security Assessments"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Assessment, - dpvo:SecurityProcedure ; - sw:term_status "accepted"@en . - dpvo:SecurityKnowledgeTraining a owl:Class ; rdfs:label "Security Knowledge Training"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -3340,7 +3332,7 @@ dpvo:SellDataToThirdParties a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell data or information to third parties"@en ; + dct:description "Purposes associated with selling or sharing data or information to third parties"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -3355,7 +3347,7 @@ dpvo:SellInsightsFromData a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell insights obtained from analysis of data"@en ; + dct:description "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -3370,7 +3362,7 @@ dpvo:SellProductsToDataSubject a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell products or services to the user, consumer, or data subjects"@en ; + dct:description "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; rdfs:comment "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -3382,7 +3374,7 @@ dpvo:ServiceRegistration a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Register users and collect information required for providing a service"@en ; + dct:description "Purposes associated with registering users and collecting information required for providing a service"@en ; rdfs:comment "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -3394,7 +3386,7 @@ dpvo:ServiceUsageAnalytics a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:description "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; @@ -3482,7 +3474,7 @@ dpvo:SocialMediaMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing through social media"@en ; + dct:description "Purposes associated with conducting marketing through social media"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -3700,7 +3692,7 @@ dpvo:TargetedAdvertising a owl:Class ; rdfs:label "Targeted Advertising"@en ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + dct:description "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonalisedAdvertising ; sw:term_status "accepted"@en . @@ -3709,7 +3701,7 @@ dpvo:TechnicalServiceProvision a owl:Class ; rdfs:label "Technical Service Provision"@en ; dct:created "2021-09-08"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and provide technical processes and functions necessary for delivering services"@en ; + dct:description "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -3887,7 +3879,7 @@ dpvo:UserInterfacePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise interfaces presented to the user"@en ; + dct:description "Purposes associated with personalisation of interfaces presented to the user"@en ; rdfs:comment "Examples of user-interface personalisation include changing the language to match the locale"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; @@ -3910,7 +3902,7 @@ dpvo:VendorPayment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage payment of vendors"@en ; + dct:description "Purposes associated with managing payment of vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -3923,7 +3915,7 @@ dpvo:VendorRecordsManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage records and orders related to vendors"@en ; + dct:description "Purposes associated with managing records and orders related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -3936,7 +3928,7 @@ dpvo:VendorSelectionAssessment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage selection, assessment, and evaluation related to vendors"@en ; + dct:description "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -5046,7 +5038,7 @@ dpvo:isExercisedAt a rdf:Property, dct:description "Indicates context or information about exercising a right"@en ; rdfs:domain dpvo:ActiveRight ; rdfs:isDefinedBy dpvo: ; - rdfs:range dpvo:RightExerciseService ; + rdfs:range dpvo:RightExerciseNotice ; sw:term_status "accepted"@en . dpvo:isExplicit a rdf:Property, @@ -5146,6 +5138,18 @@ dpvo:isPolicyFor a rdf:Property, rdfs:range owl:Thing ; sw:term_status "accepted"@en . +dpvo:isRepresentativeFor a rdf:Property, + owl:ObjectProperty ; + rdfs:label "is representative for"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the entity is a representative for specified entity"@en ; + rdfs:domain dpvo:Representative ; + rdfs:isDefinedBy dpvo: ; + rdfs:range dpvo:Entity ; + rdfs:subPropertyOf dpvo:hasEntity ; + sw:term_status "accepted"@en . + dpvo:isResidualRiskOf a rdf:Property, owl:ObjectProperty ; rdfs:label "is residual risk of"@en ; @@ -5190,7 +5194,7 @@ dpvo:Advertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + dct:description "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; rdfs:comment "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -5246,7 +5250,7 @@ dpvo:CommunicationManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + dct:description "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; rdfs:comment "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -5285,7 +5289,7 @@ dpvo:CustomerCare a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + dct:description "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Feedback ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -5297,7 +5301,7 @@ dpvo:CustomerRelationshipManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and analyse interactions with past, current, and potential customers"@en ; + dct:description "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . @@ -5308,7 +5312,7 @@ dpvo:CustomerSolvencyMonitoring a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor solvency of customers for financial diligence"@en ; + dct:description "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -5342,15 +5346,6 @@ dpvo:DataImporter a owl:Class ; rdfs:subClassOf dpvo:Recipient ; sw:term_status "accepted"@en . -dpvo:DataProcessingRecords a owl:Class ; - rdfs:label "Data Processing Records"@en ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Records of personal data processing, whether ex-ante or ex-post"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:RecordsOfActivities ; - sw:term_status "accepted"@en . - dpvo:DataProtectionOfficer a owl:Class ; rdfs:label "Data Protection Officer"@en ; dct:created "2020-11-04"^^xsd:date ; @@ -5457,6 +5452,21 @@ dpvo:HumanInvolvementForVerification a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . +dpvo:HumanResourceManagement a owl:Class ; + rdfs:label "Human Resource Management"@en ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + dct:source ; + rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:JointDataControllers a owl:Class ; rdfs:label "Joint Data Controllers"@en ; dct:created "2022-02-02"^^xsd:date ; @@ -5534,7 +5544,7 @@ dpvo:OptimisationForConsumer a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for consumer or user"@en ; + dct:description "Purposes associated with optimisation of activities and services for consumer or user"@en ; rdfs:comment "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Custom ; @@ -5578,7 +5588,7 @@ dpvo:PersonalisedAdvertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide personalised advertising"@en ; + dct:description "Purposes associated with creating and providing personalised advertising"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Advertising, dpvo:Personalisation ; @@ -5644,7 +5654,7 @@ dpvo:RequestedServiceProvision a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Deliver service as requested by user or consumer"@en ; + dct:description "Purposes associated with delivering services as requested by user or consumer"@en ; rdfs:comment "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -5660,6 +5670,18 @@ dpvo:ReviewProcedure a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:RightExerciseNotice a owl:Class ; + rdfs:label "Right Exercise Notice"@en ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Information associated with exercising of an active right"@en ; + rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:RiskLevel a owl:Class ; rdfs:label "Risk Level"@en ; dct:created "2022-07-20"^^xsd:date ; @@ -5700,11 +5722,22 @@ dpvo:Sector a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + dct:description "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; rdfs:comment "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . +dpvo:SecurityAssessment a owl:Class ; + rdfs:label "Security Assessment"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Assessment, + dpvo:SecurityProcedure ; + sw:term_status "accepted"@en . + dpvo:SensitivePersonalData a owl:Class ; rdfs:label "Sensitive Personal Data"@en ; dct:created "2022-01-19"^^xsd:date ; @@ -6000,11 +6033,20 @@ dpvo:CreditChecking a owl:Class ; rdfs:label "Credit Checking"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor, perform, or assess credit worthiness or solvency"@en ; + dct:description "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en . +dpvo:DataProcessingRecord a owl:Class ; + rdfs:label "Data Processing Record"@en ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Record of personal data processing, whether ex-ante or ex-post"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:RecordsOfActivities ; + sw:term_status "accepted"@en . + dpvo:DataProcessor a owl:Class ; rdfs:label "Data Processor"@en ; dct:created "2019-06-04"^^xsd:date ; @@ -6044,12 +6086,22 @@ dpvo:FraudPreventionAndDetection a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Detect and prevent fraud"@en ; + dct:description "Purposes associated with fraud detection, prevention, and mitigation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Government ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . +dpvo:FulfilmentOfObligation a owl:Class ; + rdfs:label "Fulfilment of Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:Importance a owl:Class ; rdfs:label "Importance"@en ; dct:created "2022-02-09"^^xsd:date ; @@ -6091,7 +6143,7 @@ dpvo:Personalisation a owl:Class ; rdfs:label "Personalisation"@en ; dct:created "2021-09-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + dct:description "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; rdfs:comment "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6102,10 +6154,22 @@ dpvo:PersonnelManagement a owl:Class ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + dct:description "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:HumanResources ; + rdfs:subClassOf dpvo:HumanResourceManagement ; + sw:term_status "accepted"@en . + +dpvo:ProvidePersonalisedRecommendations a owl:Class ; + rdfs:label "Provide Personalised Recommendations"@en ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:description "Purposes associated with creating and providing personalised recommendations"@en ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . dpvo:Remove a owl:Class ; @@ -6117,19 +6181,6 @@ dpvo:Remove a owl:Class ; rdfs:subClassOf dpvo:Processing ; sw:term_status "accepted"@en . -dpvo:Representative a owl:Class ; - rdfs:label "Representative"@en ; - dct:created "2020-11-04"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "A representative of a legal entity"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:LegalEntity ; - sw:term_status "accepted"@en . - dpvo:RiskMitigationMeasure a owl:Class ; rdfs:label "Risk Mitigation Measure"@en ; dct:created "2020-11-04"^^xsd:date ; @@ -6150,7 +6201,7 @@ dpvo:ServiceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimise services or activities"@en ; + dct:description "Purposes associated with optimisation of services or activities"@en ; rdfs:comment "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -6259,6 +6310,19 @@ dpvo:ProcessingScale a owl:Class ; rdfs:subClassOf dpvo:Scale ; sw:term_status "accepted"@en . +dpvo:Representative a owl:Class ; + rdfs:label "Representative"@en ; + dct:created "2020-11-04"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "A representative of a legal entity"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LegalEntity ; + sw:term_status "accepted"@en . + dpvo:ResearchAndDevelopment a owl:Class ; rdfs:label "Research and Development"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6268,7 +6332,7 @@ dpvo:ResearchAndDevelopment a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research and development for new methods, products, or services"@en ; + dct:description "Purposes associated with conducting research and development for new methods, products, or services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -6279,7 +6343,7 @@ dpvo:SellProducts a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Sell products or services"@en ; + dct:description "Purposes associated with selling products or services"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -6294,7 +6358,7 @@ dpvo:ServicePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise services or product or activities"@en ; + dct:description "Purposes associated with providing personalisation within services or product or activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Personalisation, dpvo:ServiceProvision ; @@ -6307,7 +6371,7 @@ dpvo:VendorManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + dct:description "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6382,7 +6446,7 @@ dpvo:EnforceSecurity a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Ensure and enforce security for data, personnel, or other related matters"@en ; + dct:description "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; rdfs:comment "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6437,7 +6501,7 @@ dpvo:Marketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + dct:description "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; rdfs:comment "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6464,7 +6528,7 @@ dpvo:OptimisationForController a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for provider or controller"@en ; + dct:description "Purposes associated with optimisation of activities and services for provider or controller"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceOptimisation ; sw:term_status "accepted"@en . @@ -6476,7 +6540,7 @@ dpvo:OrganisationGovernance a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Conduct activities and functions for governance of an organisation"@en ; + dct:description "Purposes associated with conducting activities and functions for governance of an organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6596,7 +6660,7 @@ dpvo:CustomerManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage past, current, and future customers"@en ; + dct:description "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -6842,18 +6906,6 @@ dpvo:Use a owl:Class ; rdfs:subClassOf dpvo:Processing ; sw:term_status "accepted"@en . -dpvo:hasEntity a rdf:Property, - owl:ObjectProperty ; - rdfs:label "has entity"@en ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Indicates inclusion or applicability of an entity to some concept"@en ; - rdfs:comment "parent property for controller, processor, data subject, authority, etc.?"@en ; - rdfs:domain owl:Thing ; - rdfs:isDefinedBy dpvo: ; - rdfs:range dpvo:Entity ; - sw:term_status "accepted"@en . - dpvo:ComplianceStatus a owl:Class ; rdfs:label "Compliance Status"@en ; dct:created "2022-05-18"^^xsd:date ; @@ -6928,6 +6980,18 @@ dpvo:SecurityProcedure a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:hasEntity a rdf:Property, + owl:ObjectProperty ; + rdfs:label "has entity"@en ; + dct:created "2022-02-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates inclusion or applicability of an entity to some concept"@en ; + rdfs:comment "parent property for controller, processor, data subject, authority, etc.?"@en ; + rdfs:domain owl:Thing ; + rdfs:isDefinedBy dpvo: ; + rdfs:range dpvo:Entity ; + sw:term_status "accepted"@en . + dpvo:LegalBasis a owl:Class ; rdfs:label "Legal Basis"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6949,20 +7013,6 @@ dpvo:Location a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:ServiceProvision a owl:Class ; - rdfs:label "Service Provision"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Elmar Kiesling"^^xsd:string, - "Fajar Ekaputra"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Javier Fernandez"^^xsd:string, - "Simon Steyskal"^^xsd:string ; - dct:description "Provide service or product or activities"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; - sw:term_status "accepted"@en . - dpvo:Transform a owl:Class ; rdfs:label "Transform"@en ; dct:created "2019-05-07"^^xsd:date ; @@ -7012,12 +7062,18 @@ dpvo:ProcessingContext a owl:Class ; rdfs:subClassOf dpvo:Context ; sw:term_status "accepted"@en . -dpvo:Entity a owl:Class ; - rdfs:label "Entity"@en ; - dct:created "2022-02-02"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "A human or non-human 'thing' that constitutes as an entity"@en ; +dpvo:ServiceProvision a owl:Class ; + rdfs:label "Service Provision"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Elmar Kiesling"^^xsd:string, + "Fajar Ekaputra"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Javier Fernandez"^^xsd:string, + "Simon Steyskal"^^xsd:string ; + dct:description "Purposes associated with providing service or product or activities"@en ; rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . dpvo:TechnicalMeasure a owl:Class ; @@ -7046,6 +7102,14 @@ dpvo:Context a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "modified"@en . +dpvo:Entity a owl:Class ; + rdfs:label "Entity"@en ; + dct:created "2022-02-02"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "A human or non-human 'thing' that constitutes as an entity"@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Purpose a owl:Class ; rdfs:label "Purpose"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/dpv.owl b/dpv-owl/dpv.owl index 506be9e2d..429634c07 100644 --- a/dpv-owl/dpv.owl +++ b/dpv-owl/dpv.owl @@ -1270,6 +1270,9 @@ ObjectProperty: Domain: + Range: + + ObjectProperty: @@ -1359,6 +1362,22 @@ ObjectProperty: owl:Thing +ObjectProperty: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "is representative for"@en + + SubPropertyOf: + + + Domain: + + + Range: + + + ObjectProperty: Annotations: @@ -1392,6 +1411,27 @@ Class: skos:scopeNote "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data"@en +Class: + + Annotations: + rdfs:label "dpv:DataController"@en, + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en + + +Class: + + Annotations: + rdfs:label "dpv:DataSubject"@en, + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en + + +Class: + + Annotations: + rdfs:label "dpv:ThirdParty"@en, + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en + + Class: Annotations: @@ -1581,7 +1621,7 @@ Class: Class: Annotations: - rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en, + rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en, rdfs:isDefinedBy , rdfs:label "Anonymised Data"@en @@ -1997,6 +2037,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Consent Record"@en + SubClassOf: + + Class: @@ -2352,14 +2395,15 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Cybersecurity Assessments"@en + rdfs:label "Cybersecurity Assessment"@en SubClassOf: - + , + Class: @@ -2464,11 +2508,11 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Data Processing Records"@en + rdfs:label "Data Processing Record"@en SubClassOf: @@ -3004,6 +3048,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Establish Contractual Agreement"@en + + SubClassOf: + + + Class: Annotations: @@ -3147,6 +3201,26 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Fulfilment of Contractual Obligation"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Fulfilment of Obligation"@en + + SubClassOf: + + + Class: Annotations: @@ -3294,7 +3368,7 @@ Class: Annotations: rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en, rdfs:isDefinedBy , - rdfs:label "Human Resources Management"@en + rdfs:label "Human Resource Management"@en SubClassOf: @@ -3622,7 +3696,7 @@ Class: rdfs:label "Legal Compliance"@en SubClassOf: - + Class: @@ -4393,6 +4467,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Personnel Management"@en + SubClassOf: + + Class: @@ -4550,6 +4627,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Provide Event Recommendations"@en + SubClassOf: + + Class: @@ -4568,6 +4648,9 @@ Class: rdfs:label "Provide Product Recommendations"@en, rdfs:seeAlso + SubClassOf: + + Class: @@ -4735,7 +4818,7 @@ Class: rdfs:label "Register of Processing Activities"@en SubClassOf: - + Class: @@ -4859,20 +4942,20 @@ Class: rdfs:label "Right"@en -Class: +Class: Annotations: - rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en, + rdfs:comment "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en, rdfs:isDefinedBy , - rdfs:label "Right Exercise"@en + rdfs:label "Right Exercise Activity"@en -Class: +Class: Annotations: - rdfs:comment "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en, + rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en, rdfs:isDefinedBy , - rdfs:label "Right Exercise Activity"@en + rdfs:label "Right Exercise Notice"@en Class: @@ -5033,6 +5116,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Search Functionalities"@en + + SubClassOf: + + + Class: Annotations: @@ -5055,11 +5148,11 @@ Class: rdfs:label "Secure Multi-Party Computation"@en -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Security Assessments"@en + rdfs:label "Security Assessment"@en SubClassOf: , diff --git a/dpv-owl/dpv.rdf b/dpv-owl/dpv.rdf index 91ece2fbf..bb837e8d2 100644 --- a/dpv-owl/dpv.rdf +++ b/dpv-owl/dpv.rdf @@ -8,7716 +8,7788 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - - modified - - 2022-08-17 - Harshvardhan J. Pandit - 2022-10-13 - RNG Pseudonymisation - - - 2022-08-17 - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication + accepted + + Paul Ryan Harshvardhan J. Pandit - - - + Julian Flake + Georg P Krog + has risk level + + + + 2022-07-20 + Indicates the associated risk level associated with a risk - - Julian Flake - Georg P. Krog + + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves + Generic property specifying when or under which condition(s) the consent will expire - Employee - - 2022-04-06 - - Data subjects that are employees - accepted + 2022-06-22 + + + 2019-04-05 + has expiry - - + + Harshvardhan Pandit + Georg P Krog + Beatriz Esteves - 2022-08-17 - Document Security - Security measures enacted over documents to protect against tampering or restrict access - + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + + Data Subject Right + 2020-11-18 accepted - Harshvardhan J. Pandit + The rights applicable or provided to a Data Subject - - - 2022-06-15 - - Georg P Krog - Harshvardhan J. Pandit - Rana Saniei - Volume or Scale of Data - Data Volume + + + + 2022-08-17 + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + Harshvardhan J. Pandit + Hash-based Message Authentication Code (HMAC) accepted + - - 2022-03-23 + + Certification + + accepted + + Axel Polleres + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 - accepted - - - Entity within an organisation that does not constitute as a separate legal entity - Organisational Unit - - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + Impact + Georg P Krog Julian Flake - Paul Ryan + Fajar Ekaputra Harshvardhan J. Pandit - Georg P Krog + Beatriz Esteves + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + accepted - Consent Invalidated - - - - 2022-06-22 - - - - - - 2022-08-17 - accepted - Utilisation of a trusted third party to provide or carry out a measure - Harshvardhan J. Pandit - Trusted Third Party Utilisation + The impact(s) possible or arising as a consequence from specified context - - + - Paul Ryan Beatriz Esteves + Julian Flake Georg P Krog Harshvardhan J. Pandit - Rule - 2022-10-19 - A rule describing a process or control that directs or determines if and how an activity should be conducted + Paul Ryan + Sub-Processor Agreement + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 + accepted - - + + Practices regarding incorporating data protection and privacy in the design of information and services + + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Piero Bonatti - - - modified - 2022-09-07 - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - 2020-11-04 - Large Scale Processing + Privacy by Design + accepted - Processing that takes place at large scales (as specified by some criteria) + 2019-04-05 - - Julian Flake - Paul Ryan + + + changed + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Georg P Krog - is indicated by - accepted - 2022-06-21 - - - - Specifies entity who indicates the specific context + + + has storage condition + + Indicates information about storage condition + 2022-08-13 - - Maintain a database related to fraud risks and fraud incidents - - - MaintainFraudDatabase - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog + + 2021-09-01 - - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 - Marketing - Harshvardhan J. Pandit + + Paul Ryan Georg P Krog - Beatriz Esteves + David Hickey + Harshvardhan J. Pandit accepted - - - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Vendor Payment + + Purposes associated with managing payment of vendors - - - Georg P Krog - Beatriz Esteves + + 2022-06-15 + + modified + Duration that has a fixed temporal duration e.g. 6 months + + 2020-10-05 + Temporal Duration Harshvardhan J. Pandit - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - Legal Compliance - 2020-11-04 - accepted - - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - + + + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit + 2019-04-05 + Specifies the expiry time or duration for consent + + + has expiry time + 2022-06-22 + + + 2020-11-25 accepted - Indicates associated with Data (may or may not be personal) - + Georg P Krog + Harshvardhan J.Pandit + Paul Ryan + Beatriz Esteves + Indicates an identifier associated for identification or reference + - - 2022-08-18 - has data - - - Axel Polleres - Elmar Kiesling + + has identifier + + + + 2019-04-05 Fajar Ekaputra - Javier Fernandez - Harshvardhan J. Pandit Simon Steyskal - - 2019-04-05 - Was previous "Security". Prefixed to distinguish from TechOrg measures. - accepted - Enforce Security + Harshvardhan J. Pandit + Axel Polleres + Javier Fernandez + Elmar Kiesling + Service Optimisation + Purposes associated with optimisation of services or activities - Ensure and enforce security for data, personnel, or other related matters + accepted + + Subclass of ServiceProvision since optimisation is usually considered part of providing services - - Indicates inclusion or applicability of an entity to some concept - - - 2022-02-09 - Harshvardhan J. Pandit + + + + SporadicDataVolume accepted + Data volume that is considered sporadic or sparse within the context + 2022-06-15 + Harshvardhan J. Pandit - parent property for controller, processor, data subject, authority, etc.? - - has entity - - - has data importer + + Indicates the status of specified concept accepted - - - - 2022-02-09 - - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + has status + + 2022-05-18 - - Organisation - + accepted - A general term reflecting a company or a business or a group acting as a unit + has activity status + + + + Harshvardhan J. Pandit - - 2022-02-02 + + 2022-05-18 + Indicates the status of activity of specified concept - - Policy - - - Paul Ryan + + Technical measures consisting of encryption + Rob Brennan Harshvardhan J. Pandit - Georg P Krog - David Hickey + Axel Polleres + Mark Lizar + + Encryption accepted - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + 2019-04-05 - 2021-09-08 - - Beatriz Esteves + + Julian Flake + Georg P. Krog Harshvardhan J. Pandit - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Paul Ryan + Beatriz Esteves + note: subscriber can be customer or consumer + 2022-04-06 + Data subjects that subscribe to service(s) + accepted - - 2022-11-02 - Notice provided regarding fulfilment of a right - Right Fulfilment Notice + + Subscriber - + + accepted + + + Recipient + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + - 2022-03-30 - - Consequence as Side-Effect - accepted + + Entities that receive personal data + Axel Polleres + Javier Fernández + 2019-04-05 + 2020-11-04 + + + Axel Polleres Harshvardhan J. Pandit - The consequence(s) possible or arising as a side-effect of specified context + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + 2019-04-05 + + + + accepted + Sell Products to Data Subject + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Purposes associated with selling products or services to the user, consumer, or data subjects - - - - - Indicates the scale of specified concept + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + 2022-08-17 accepted - 2022-06-15 - has scale - + Usage Control + Harshvardhan J. Pandit - + + dpv:hasStatus + + + Indicates the status of a Right Exercise Activity + + - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 - Records of Activities Georg P Krog Harshvardhan J. Pandit Paul Ryan - + Fulfilment or performance of a contract involving specified processing accepted + Contract Performance + 2021-04-07 + - + + + 2022-08-17 + Educational Training + Training methods that are intended to provide education on topic(s) - 2022-06-15 - Georg P Krog Harshvardhan J. Pandit - Consultation with DPO - - - Consultation with Data Protection Officer(s) + accepted + - - Georg P Krog - Beatriz Esteves + + 2022-08-17 + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role Harshvardhan J. Pandit - Process and manage payment in relation to service, including invoicing and records - - Payment Management - 2020-11-04 - accepted - + accepted + + - + + has provision method - Axel Polleres - Javier Fernandez + sunset + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - - Optimisation for Controller - Optimize activities and services for provider or controller - accepted - + Specifies the method by which consent was provisioned or provided 2019-04-05 + + + 2022-06-22 - + + + 2020-11-04 + Georg P Krog Harshvardhan J. Pandit Paul Ryan - David Hickey - Public Relations - 2021-09-01 - accepted - Manage and conduct public relations processes, including creating goodwill for the organisation - - - + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + Single Sign On + accepted - - Practices and policies regarding training of staff members - Rob Brennan - Mark Lizar - Axel Polleres + + Georg P Krog + David Hickey Harshvardhan J. Pandit - accepted + Paul Ryan + + Purposes associated with managing records and orders related to vendors - 2019-04-05 - Staff Training - - - - - has consent status - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - - - - - Specifies the state or status of consent + 2021-09-01 + Vendor Records Management + accepted - 2022-06-21 - - Georg P. Krog - Beatriz Esteves - Julian Flake + + + + Partially Automated Processing + 2022-06-15 Harshvardhan J. Pandit - Paul Ryan - - Data subjects that purchase goods or services - Customer - + For example, a series of distinct processing operations that are automated individually or have some human involvement accepted - 2022-04-06 - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Processing that is partially automated or semi-automated - - - - Georg P Krog - Beatriz Esteves - Harshvardhan Pandit + + + + SporadicScaleOfDataSubjects accepted - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - - The rights applicable or provided to a Data Subject - Data Subject Right - 2020-11-18 + + 2022-06-15 + Harshvardhan J. Pandit + Scale of data subjects considered sporadic or sparse within the context - - + + + + + 2022-10-19 - Background Checks - - 2022-08-17 Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + Paul Ryan + has prohibition + + Specifying applicability or inclusion of a prohibition rule within specified context + accepted - - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - 2019-04-05 - The conditions for what is considered 'explicit consent' differ by norms and laws. - - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit + + Indicates policy applicable or used + - sunset - 2022-06-22 - Specifies consent is 'explicit' - is explicit + Harshvardhan J. Pandit + + + 2022-01-26 + has policy + accepted - - Message Authentication Codes (MAC) + + to remove data for some criteria + Georg P Krog + Harshvardhan J. Pandit + Screen accepted - - - - Use of cryptographic methods to authenticate messages - 2022-08-17 - Harshvardhan J. Pandit - - - - 2022-06-15 - accepted - Harshvardhan J. Pandit - MultiNationalScale + - Geographic coverage spanning multiple nations - - 2021-04-21 + + 2019-04-05 + - - Processing is necessary or beneficial for interest of the public or society at large + 2020-11-04 accepted - Harshvardhan J. Pandit - Public Interest + + The purpose of processing personal data + + Javier Fernández + Axel Polleres + Purpose - - Paul Ryan - Georg P Krog - Julian Flake + + Axel Polleres + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - - - - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - accepted + Encryption of data when being stored (persistent encryption) + Encryption at Rest + + - - has residual risk - 2022-07-20 + accepted + 2019-04-05 - - Harshvardhan J. Pandit + accepted + - - - 2022-09-07 - Human involvement for the purposes of providing inputs - Human Involvement for Input - - - Georg P. Krog + Harshvardhan J. Pandit - Paul Ryan - - - 2022-06-15 - Indicates the logic used in processing such as for automated decision making - - - - has algorithmic logic - changed + Piero Bonatti + Processing that involves evaluation and scoring of individuals + Evaluation and Scoring 2020-11-04 + - + + Simon Steyskal Harshvardhan J. Pandit - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts + Javier Fernandez + Elmar Kiesling + Axel Polleres + Fajar Ekaputra + + + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided accepted - 2022-07-21 + Customer Care - Severity can be associated with Risk, or its Consequences and Impacts - + + 2019-04-05 - - - GovernmentalOrganisation - modified - 2020-10-05 + + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling Harshvardhan J. Pandit + Axel Polleres + modified + Contextually relevant information not possible to represent through other core concepts + Context - An organisation managed or part of government - 2022-02-02 + 2022-06-15 + 2019-04-05 - - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit + + - 2019-04-05 - + Expression and authentication of identity through digital information containing cryptographic signatures + 2022-08-17 + Harshvardhan J. Pandit + + Digital Signatures - Technical measures required/followed when processing data of the declared category accepted - Technical Measure - + - - Provide Event Recommendations - 2019-11-26 - - 2022-10-14 - Harshvardhan J. Pandit - Rudy Jacob + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + Axel Polleres + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + + Sector accepted - Create and provide personalised recommendations for events + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 - + + + accepted - Harshvardhan J.Pandit - Paul Ryan - Georg P Krog - Beatriz Esteves - - + + Indicates inclusion or applicability of an entity to some concept + Harshvardhan J. Pandit + parent property for controller, processor, data subject, authority, etc.? - 2020-11-25 - - has identifier - Indicates an identifier associated for identification or reference + 2022-02-09 + has entity - - Georg P Krog + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 + Enforce Access Control + Fajar Ekaputra + Simon Steyskal + Axel Polleres Harshvardhan J. Pandit - Julian Flake - Paul Ryan - - - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Javier Fernandez + Elmar Kiesling + + Purposes associated with conducting or enforcing access control as a form of security + accepted - 2022-06-22 + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - - - - + + + + has obligation + Paul Ryan Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + accepted - - Synthetic Data - 2022-08-18 - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + Specifying applicability or inclusion of an obligation rule within specified context + + + 2022-10-19 - - modified + - NonProfitOrganisation - 2022-02-02 - - An organisation that does not aim to achieve profit as its primary goal - + + Status associated with Compliance with some norms, objectives, or requirements + accepted + Compliance Status + 2022-05-18 - 2020-10-05 Harshvardhan J. Pandit - - accepted - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - Javier Fernandez - Harshvardhan J. Pandit - Simon Steyskal - Elmar Kiesling - Axel Polleres - Fajar Ekaputra - Optimize activities and services for consumer or user - - 2019-04-05 + - Optimisation for Consumer + Harshvardhan J. Pandit - - - - to delete data - - Erase - - + An authority tasked with overseeing legal compliance for a nation accepted - 2019-05-07 - + 2022-02-02 + + + NationalAuthority - - Axel Polleres - Rob Brennan - Mark Lizar + + + + + + 2022-11-09 Harshvardhan J. Pandit - - - Storage Condition - 2019-04-05 - Conditions required or followed regarding storage of data + + Indicates the entity is a representative for specified entity accepted + is representative for - + + + Consent Record + A Record of Consent or Consent related activities + Harshvardhan J. Pandit Julian Flake - Georg P Krog Paul Ryan - Harshvardhan J. Pandit - Implied Consent - 2022-06-21 - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - accepted - - - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Georg P Krog + accepted + 2022-06-22 + - + + accepted + Asset Management Procedures - Axel Polleres - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Harshvardhan J. Pandit - modified - Context - 2019-04-05 - Contextually relevant information not possible to represent through other core concepts - 2022-06-15 - - - + + + 2022-08-17 - modified - 2022-04-20 Harshvardhan J. Pandit - - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - Infer - - to infer data from existing data - 2022-10-14 + Procedures related to management of assets - - Location that is fixed i.e. known to occur at a specific place - 2020-10-05 - - Fixed Location + + + + accepted + HugeDataVolume Harshvardhan J. Pandit - modified - 2022-06-15 + Data volume that is considered huge or more than large within the context - - 2022-08-17 + + Harshvardhan J Pandit + Paul Ryan + Georg P Krog + Beatriz Esteves + Right Exercise Record + + + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity accepted + 2022-11-02 + Record of a Right being exercised + + + + 2021-04-07 + Harshvardhan J. Pandit - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - End-to-End Encryption (E2EE) + Legal Obligation to conduct the specified processing + Legal Obligation + accepted + - + + + + Harshvardhan J. Pandit + Georg P Krog - + accepted + 2022-06-15 + + Purposes associated with maintaining a Credit Rating Database + MaintainCreditRatingDatabase - + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Axel Polleres + Julian Flake + Paul Ryan + Beatriz Esteves + + - sunset - Specifies the entity that withdrew consent - 2022-06-22 - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + Indicates implementation details such as entities or agents + changed + 2019-05-07 - 2019-04-05 - has withdrawal by - + is implemented by entity + 2022-01-26 - - - - - - Specifies address of a legal entity such as street address or pin code - Beatriz Esteves - Paul Ryan - Harshvardhan J.Pandit + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself 2020-11-04 - has address accepted - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - dpv:isBefore - - - - + + Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Specifies the expiry time or duration for consent - - - sunset - has expiry time - 2022-06-22 - - 2019-04-05 - - - - - 2022-03-02 - Paul Ryan - Rob Brennan - - - + - has data protection officer - Specifices an associated data protection officer - + Location is local and entirely within a physical environment, such as a room + Within Physical Environment + 2020-10-06 accepted - - Data subjects that are temporary visitors - Paul Ryan - Beatriz Esteves - Julian Flake - Georg P. Krog - Harshvardhan J. Pandit - Visitor + + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + 2020-11-25 - 2022-04-06 + changed + Child + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - accepted + Harshvardhan J. Pandit + 2022-06-22 - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - Sensitive Personal Data whose use requires specific legal permission or justification - modified + + 2022-08-17 + accepted + - 2022-01-19 - - Special Category Personal Data + Homomorphic Encryption + - - 2019-05-07 + Harshvardhan J. Pandit + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - + + + Axel Polleres + Mark Lizar + Javier Fernández + Bud Bruegger Harshvardhan J. Pandit - - modified + 2019-04-04 + has data subject + Indicates association with Data Subject + + + 2020-11-04 + accepted + - Within Device - 2022-06-15 - Location is local and entirely within a device, such as a smartphone - - 2020-10-05 + - - Harshvardhan J. Pandit - + accepted + - An authority tasked with overseeing legal compliance for a nation + 2022-08-17 - 2022-02-02 - NationalAuthority - + Harshvardhan J. Pandit + + Data Protection Training + Training intended to increase knowledge regarding data protection - - + + 2021-09-08 + Georg P Krog + Harshvardhan J. Pandit + Beatriz + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + + + accepted + + + + + accepted - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - 2019-04-05 - Specifies the justification for entity withdrawing consent - has withdrawal by justification + - Bud Bruegger + + 2022-10-19 Harshvardhan J. Pandit - Mark Lizar - sunset - 2022-06-22 + Georg P Krog + Beatriz Esteves + Paul Ryan + + Specifying applicability or inclusion of a permission rule within specified context + has permission - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - - Derived Personal Data + - 2019-05-07 + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + 2021-09-08 + + - 2022-01-19 - Personal Data that is obtained or derived from other data - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - + Dispute Management accepted - - + - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - Applicant + Data Protection Authority - Data subjects that are applicants in some context - 2022-04-06 accepted + + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2020-11-04 + Harshvardhan Pandit + Georg Krog + Paul Ryan - - - + - Processing that takes place at medium scales (as specified by some criteria) - Medium Scale Processing - accepted + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 + Harshvardhan J. Pandit - 2022-09-07 + accepted - - Beatriz Esteves - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan + + + accepted - Optional - - - Indication of 'optional' or 'voluntary' - 2022-02-14 + Asylum Seeker + 2022-06-15 + Georg P Krog + Data subjects that are asylum seekers - - Bud Bruegger + + + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - Mark Lizar - + accepted - sunset - 2022-06-22 - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - has provision by + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + 2022-02-09 + - Specifies the entity that provisioned or provided consent - 2019-04-05 + + has recipient third party - - - to replace personal identifiable information by artificial identifiers - 2022-10-14 + + + + Analyse + to study or examine the data in detail + accepted - 2019-05-07 - Pseudonymise - - modified + + - - + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - Rudy Jacob - - Create and provide personalised recommendations - accepted - Provide Personalised Recommendations + accepted - 2019-11-26 - 2022-10-14 - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - Data Protection Training - - Training intended to increase knowledge regarding data protection - - + Joint Data Controllers Agreement + - + accepted - Harshvardhan J. Pandit - Compliant - 2022-05-18 - State of being fully compliant + + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - - - - Paul Ryan + 2022-08-17 + + Trusted Execution Environments Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - Informed Consent - accepted - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - - - 2022-06-21 - + + + Harshvardhan J. Pandit + Javier Fernandez Elmar Kiesling - Axel Polleres Fajar Ekaputra - Javier Fernandez - Harshvardhan J. Pandit Simon Steyskal - - - + Axel Polleres - Improve customer-relationship management (CRM) processes - 2019-04-05 - Improve Internal CRM Processes + Purposes associated with creating and providing product recommendations e.g. suggest similar products accepted + 2022-10-14 + Provide Product Recommendations + + 2019-04-05 + - - accepted - Harshvardhan J. Pandit - Counter Money Laundering + + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - 2022-04-20 - Detect and prevent or mitigate money laundering + Axel Polleres + Javier Fernández - + 2020-11-04 + 2019-04-05 + accepted + Personal Data Handling - - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - + + Paul Ryan Georg P Krog - Beatriz Esteves Harshvardhan J. Pandit - Service Usage Analytics - - modified + Enter Into Contract + 2021-04-07 - 2022-10-05 - 2020-11-04 + + + Processing necessary to enter into contract + accepted - + - 2022-08-17 - + 2022-06-22 + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - accepted - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - Use of Synthetic Data - + Specifies the instant in time when consent was withdrawn + + + has withdrawal time + 2019-04-05 - - Usage Control - accepted - - - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + 2022-06-22 - - 2022-08-17 + Georg P Krog + Julian Flake Harshvardhan J. Pandit + Paul Ryan + Consent Requested + State where a request for consent has been made and is awaiting a decision + + + + An example of this state is when a notice has been presented to the individual but they have not made a decision + accepted - + Harshvardhan J. Pandit + Julian Flake Paul Ryan - Georg P Krog - David Hickey + Beatriz Esteves + Georg P. Krog + + + 2022-04-06 + Data subjects that are tourists i.e. not citizens and not immigrants accepted - Manage selection, assessment, and evaluation related to vendors - - 2021-09-01 - Vendor Selection Assessment - - + Tourist - + - Georg P Krog - David Hickey - Paul Ryan + modified + IndustryConsortium + 2022-02-02 Harshvardhan J. Pandit - + 2020-10-05 + A consortium established and comprising on industry organisations + + - - Vendor Management - accepted - 2021-09-01 - Manage orders, payment, evaluation, and prospecting related to vendors - - Security Assessments - - - - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - 2022-08-17 + + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + + Purposes associated with conducting research and development for new methods, products, or services + Research and Development Harshvardhan J. Pandit - accepted - + Javier Fernandez + Elmar Kiesling + Axel Polleres + Fajar Ekaputra + Simon Steyskal + accepted + + 2019-04-05 + - + + accepted + 2022-08-13 + Indicates the use or extent of automation associated with processing + + - 2022-06-15 - to assess data for some criteria - Assess + Harshvardhan J. Pandit + + + has processing automation + + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data Georg P Krog + Julian Flake Harshvardhan J. Pandit + Paul Ryan + 2022-06-22 + + + + + The state where the temporal or contextual validity of consent has 'expired' + Consent Expired accepted - - - + + Volume or Scale of Data - 2021-09-08 - + Data Volume + accepted - Technical Service Provision - Manage and provide technical processes and functions necessary for delivering services + 2022-06-15 Harshvardhan J. Pandit - accepted + Rana Saniei + Georg P Krog + - - A law is a set of rules created by government or authorities - - + 2022-01-19 Harshvardhan J. Pandit - Law + Data + + A broad concept representing 'data' or 'information' accepted - - - Harshvardhan J. Pandit - - - - is exercised at - Indicates context or information about exercising a right - 2022-10-22 - accepted - - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + accepted Harshvardhan J. Pandit - - - - 2022-08-17 + Paul Ryan + Georg P Krog - - - 2022-08-17 - + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + + + 2021-04-21 + + + + Beatriz Esteves Harshvardhan J. Pandit - accepted - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - Private Information Retrieval + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + accepted + 2022-11-02 + + + + Harshvardhan J. Pandit + accepted + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + 2022-01-19 + Non-Personal Data + + + Data that is not Personal Data - - + 2021-09-01 - Vendor Records Management - - Georg P Krog David Hickey - Paul Ryan Harshvardhan J. Pandit - + Paul Ryan + Beatriz Esteves + Georg P Krog + Human Resource Management + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + accepted - Manage records and orders related to vendors + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + + + + + Use of cryptographic methods to restrict access and execution to trusted parties and code + Harshvardhan J. Pandit + accepted + + + 2022-08-17 + Trusted Computing + - - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - Risk Management Plan + + + + GlobalScale + Geographic coverage spanning the entire globe accepted + + 2022-06-15 + Harshvardhan J. Pandit + + + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit + + Patient + 2022-04-06 - + accepted - 2022-08-18 + Data subjects that receive medican attention, treatment, care, advice, or other health related services - - 2022-08-17 + + + Legitimate Interests of a Data Controller in conducting specified processing Harshvardhan J. Pandit + Paul Ryan + Georg P Krog accepted - - Procedures related to security roles - Security Role Procedures - + 2021-05-19 + Legitimate Interest of Controller - - - Public Location - - Location that is or can be accessed by the public + - Georg P Krog - 2022-10-22 + + + Contract + + Creation, completion, fulfilment, or performance of a contract involving specified processing + 2021-04-07 + Harshvardhan J. Pandit accepted - - + + - 2022-10-19 - Beatriz Esteves + + Julian Flake + Paul Ryan Harshvardhan J. Pandit Georg P Krog - Paul Ryan - has rule - - + has relation with data subject accepted + Indicates the relation between specified Entity and Data Subject - Specifying applicability or inclusion of a rule within specified context + + 2022-06-21 + - - - - 2020-11-04 + accepted + + 2019-05-07 + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + + + Anonymise + + + + has scale + - Indicates risks mitigated by this concept - mitigates risk - Harshvardhan J. Pandit - - - - Julian Flake - Georg P. Krog + Indicates the scale of specified concept Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - 2022-04-06 + accepted - NonCitizen - - Data subjects that are not citizens (for a jurisdiction) - + 2022-06-15 - - Enter Into Contract - - + + 2022-03-23 + Georg P Krog - Paul Ryan Harshvardhan J. Pandit - accepted - - Processing necessary to enter into contract - 2021-04-07 - - - Post-Quantum Cryptography + The consequence(s) possible or arising from success of specified context - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - accepted + + Consequence of Success + + 2022-08-17 - Harshvardhan J. Pandit - - - - 2022-06-15 - - - has justification - accepted - Indicates a justification for specified concept or context - Harshvardhan J. Pandit - - + - - Operating System Security + Harshvardhan J. Pandit + An authentication system that uses two or more methods to authenticate + Multi-Factor Authentication (MFA) + + + + - Security implemented at or through operating systems - 2022-08-17 + Personal Data that is obtained through inference from other data + 2022-01-19 + Inferred Personal Data Harshvardhan J. Pandit - + accepted + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - - + + Javier Fernández + Bud Bruegger + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar accepted - 2019-05-07 - - + 2020-11-04 + + + Indicates association with Data Controller + + has data controller + 2019-04-04 - Combine - - - to join or merge data + + + - + Harshvardhan J. Pandit - Georg P Krog - Julian Flake Paul Ryan - An example of this state is when a notice has been presented to the individual but they have not made a decision - 2022-06-22 - - - State where a request for consent has been made and is awaiting a decision + Georg P Krog - accepted - Consent Requested + Data Protection Impact Assessment (DPIA) + Top class: Impact Assessment, and DPIA is sub-class + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + + 2020-11-04 + - - Verified Data + + 2020-11-04 + Paul Ryan + Georg P Krog + Beatriz Esteves + Harshvardhan J.Pandit - - - Data that has been verified in terms of accuracy, inconsistency, or quality accepted - 2022-11-02 - Harshvardhan J. Pandit + has representative + + + Specifies representative of the legal entity + + + - - 2019-05-07 - + + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + + + Specifies entity who indicates the specific context + + + 2022-06-21 accepted - Record - - to make a record (especially media) - + is indicated by - - - David Hickey - Georg P Krog + Harshvardhan J. Pandit - Paul Ryan - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + Use of crytography for authentication - Organisation Compliance Management - 2021-09-01 + + 2022-08-17 accepted - Manage compliance for organisation in relation to internal policies + + + Cryptographic Authentication + - - Axel Polleres - Mark Lizar - Rob Brennan + + Indicates the source or origin of data being processed + + + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit + accepted + has data source + - 2019-04-05 + 2020-11-04 + + + + Paul Ryan + Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit + Julian Flake + + + Data subjects that are employees + Employee + + 2022-04-06 accepted - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + + + 2019-05-07 + accepted + + + + + to gather data from someone + Collect + - - Incident Reporting Communication + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + accepted + - 2022-08-17 + Harshvardhan J. Pandit - - Procedures related to management of incident reporting - accepted - - - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Javier Fernandez + + + Harshvardhan J. Pandit - Non-Commercial Research - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2019-04-05 - + accepted + Indicates association with Personal Data + + has personal data + 2022-01-19 + - - - accepted + + + + + modified + 2020-10-05 + Automated Processing with Human Review Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - Uninformed Consent - 2022-06-21 + 2022-06-15 + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals - - 2019-04-05 - Mark Lizar + Axel Polleres + Mark Lizar Rob Brennan Harshvardhan J. Pandit + Access Control Method + 2019-04-05 + + Methods which restrict access to a place or resource - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - Privacy by Default - accepted - - - - 2021-09-08 - accepted - Harshvardhan Pandit - Paul Ryan - Georg Krog - David Hickey - - Data Exporter - - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - An entity that 'exports' data where exporting is considered a form of data transfer - - - - Copy - to produce an exact reprodution of the data - - 2019-05-07 - - - + + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Javier Fernández + Bud Bruegger + + 2019-04-04 + + 2020-11-04 + has processing + + accepted + + Indicates association with Processing + - - + + Axel Polleres Harshvardhan J. Pandit - + Javier Fernandez + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + 2019-04-05 + Personalised Benefits - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU accepted - 2022-02-02 - SupraNationalAuthority + Purposes associated with creating and providing personalised benefits for a service - - - 2022-01-26 - is policy for - Indicates the context or application of policy - - - + + + 2019-11-26 + Rudy Jacob Harshvardhan J. Pandit - + 2022-10-14 + Provide Event Recommendations + accepted + + + Purposes associated with creating and providing personalised recommendations for events - + accepted + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - Status associated with Compliance with some norms, objectives, or requirements - 2022-05-18 - - Compliance Status - + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising + 2020-11-04 + + - - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - Beatriz Esteves + + 2022-08-17 + + Information Flow Control + + Use of measures to control information flows + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey accepted - Manage humans and 'human resources' within the organisation for effective and efficient operations. - 2021-09-01 - - - Human Resources Management - - + accepted + Law + 2022-01-19 + A law is a set of rules created by government or authorities - Procedures related to governance (e.g. organisation, unit, team, process, system) - - Governance Procedures - 2022-08-17 Harshvardhan J. Pandit - - + - - - Beatriz Esteves - Fajar Ekaputra - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Impact - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - accepted - The impact(s) possible or arising as a consequence from specified context + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + accepted - - - Paul Ryan - Beatriz Esteves - Georg P Krog + + 2022-02-09 Harshvardhan J. Pandit + Third-Party Agreement + + + 2022-06-21 accepted - 2022-10-19 - A rule describing a prohibition to perform an activity - Prohibition - - + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Uninformed Consent + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + - - + + Harshvardhan J. Pandit Mark Lizar Rob Brennan - Harshvardhan J. Pandit Axel Polleres - - - - 2019-04-05 - accepted - has location - Indicates information about location + Organisational Measure + Organisational measures required/followed when processing data of the declared category - - - 2022-06-22 - - changed - Harshvardhan J. Pandit - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - 2020-11-25 - - Child - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - - - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Harshvardhan J. Pandit - 2019-04-05 - Conduct research and development for new methods, products, or services + + + - Research and Development - accepted + 2019-05-07 + + + Acquire + to come into possession or control of the data + - - Human involvement is also relevant to 'human in the loop' + + + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog + 2019-04-05 - + + Specifies the instant in time when consent was given + has provision time + 2022-06-22 + + - - - Indicates Involvement of humans in processing such as within automated decision making process - 2020-11-04 - has human involvement + 2021-09-08 + An entity that 'imports' data where importing is considered a form of data transfer + David Hickey + Harshvardhan Pandit + Georg Krog + Paul Ryan + + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + Data Importer + accepted - + + Paul Ryan Georg P Krog - Harshvardhan J. Pandit Julian Flake - Paul Ryan - is indicated at time + Harshvardhan J. Pandit + 2022-06-22 + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + + Consent Withdrawn accepted - 2022-06-21 - - - - Specifies the temporal information for when the entity has indicated the specific context - - The processing performed on personal data - - 2020-11-04 - 2019-04-05 + accepted - - Processing - Axel Polleres - Javier Fernández + Storage Duration + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Duration or temporal limitation on storage of personal data + + + 2019-04-05 - - - - - + + Transfer accepted - Indicates the status of compliance of specified concept - - 2022-05-18 - has compliance status - - Harshvardhan J. Pandit - - + + 2019-05-07 - Georg P Krog - David Hickey - Paul Ryan - Harshvardhan J. Pandit - 2021-09-08 - Represents a notice or document outlining information regarding privacy + - accepted - Privacy Notice - + to move data from one place to another + - - - Procedures related to security associated with Third Parties + Harshvardhan J. Pandit - accepted - - Third Party Security Procedures + + accepted + Management of access, use, and other operations associated with digital content + 2022-08-17 + Digital Rights Management - + + accepted - Conduct or enforce access control as a form of security - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + 2022-08-17 + Harshvardhan J. Pandit - Fajar Ekaputra - - 2019-04-05 + + + + Paul Ryan + Georg P Krog + Beatriz Esteves + Harshvardhan J Pandit - Enforce Access Control + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active Right + accepted + + 2022-10-22 + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - - + accepted - Certifications, seals, and marks indicating compliance to regulations or practices - 2019-04-05 - Certification and Seal + + The status or state of something + + Status + Harshvardhan J. Pandit + 2022-05-18 - - + + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + dct:valid + + + accepted - + + + Harshvardhan J. Pandit + + + + 2022-10-22 + has lawfulness + Indicates the status of being lawful or legally compliant + + + + + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + dct:hasPart + + + 2019-05-07 - Adapt - to modify the data, often rewritten into a new form for a new use - + accepted + to organize data for arranging or classifying + + + Organise - + Georg P Krog - Julian Flake Harshvardhan J. Pandit + Julian Flake Paul Ryan + Beatriz Esteves + + + + Data Processing Agreement + 2022-01-26 + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. accepted - - - is residual risk of - + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + + + 2020-11-04 + + accepted + mitigates risk + + Harshvardhan J. Pandit + Indicates risks mitigated by this concept + - 2022-07-20 - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - - accepted - 2019-05-07 - Disclose by Transmission + + State where information about consent is not available or is unknown - - - to disclose data by means of transmission + Georg P Krog + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + + + 2022-06-22 + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Unknown + accepted - + - accepted Harshvardhan J. Pandit - - Within Virtual Environment - 2020-10-06 - Location is local and entirely within a virtual environment, such as a shared network directory + Security implemented at or over wireless communication protocols + 2022-08-17 + accepted + + Wireless Security Protocols + - - - - Commercial Research + + accepted + + Javier Fernandez + Fajar Ekaputra Simon Steyskal - Axel Polleres Elmar Kiesling - Javier Fernandez + Axel Polleres Harshvardhan J. Pandit - Fajar Ekaputra - 2019-04-05 - - accepted - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - - - 2022-08-18 - - A policy or statement of the overall intentions and direction of an organisation related to risk management - - - Harshvardhan J. Pandit - Risk Management Policy - accepted + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - has consequence - - Removed plural suffix for consistency - Indicates consenquence(s) possible or arising from specified concept - - - - Fajar Ekaputra - Georg P Krog - Julian Flake + Non-Commercial Research + + + to infer data from existing data + Harshvardhan J. Pandit - Beatriz Esteves - 2021-09-21 - 2020-11-04 + 2022-04-20 + 2022-10-14 + + modified + + Infer + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + + + Completely Manual Processing + + accepted + For example, a human performing some processing operation + 2022-06-15 + Harshvardhan J. Pandit + + Processing that is completely un-automated or fully manual - + + 2019-05-07 accepted + + + Remove + to destruct or erase data + + + + + Removal of sensitive information from a data or document Harshvardhan J. Pandit - Status associated with expressing lawfullness or legal compliance - Lawfulness - 2022-10-19 - + Data Redaction + 2020-10-01 + accepted + - - + + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation Georg P Krog - David Hickey Harshvardhan J. Pandit + David Hickey Paul Ryan - Manage communication or provide means for communication e.g. to send an email notifying some information - - + + 2021-09-01 + Public Relations + accepted - Communication Management - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + - - - - Georg P Krog + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + State where a request for consent has been deferred without a decision Julian Flake Harshvardhan J. Pandit Paul Ryan - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + Georg P Krog + + accepted - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - 2022-06-22 - Consent Revoked - - + Consent Request Deferred - changed - 2022-06-15 - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - - - The term 'technology' is inclusive of technologies, processes, and methods. - - is implemented using technology - 2022-01-26 - - Indicates implementation details such as technologies or processes - - Mark Lizar - Axel Polleres + Harshvardhan J. Pandit - Rob Brennan - Contractual terms governing data handling within or with an entity + + + 2022-09-07 + State where the status of compliance is unknown accepted - Contractual Terms - - - 2019-04-05 + Compliance Unknown - - Beatriz Esteves - Fajar Ekaputra - Georg P Krog - Julian Flake + + + 2022-01-19 + Indicates area, scope, or applicability of an Authority + is authority for Harshvardhan J. Pandit - - has impact on + Georg P Krog - accepted - - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 - - - - - - 2022-06-15 + accepted - - Geographic coverage spanning a specific locality - LocalityScale - Harshvardhan J. Pandit - For example, geographic scale of a city or an area within a city - + + Harshvardhan J. Pandit - accepted + - Human Involvement for Verification - - - 2022-09-07 - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-06-15 + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-01-26 + accepted + Human Involvement + The involvement of humans in specified context - + + Beatriz Esteves + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + Prohibition - 2020-11-04 - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + + 2022-10-19 + A rule describing a prohibition to perform an activity accepted - Legal Basis - - 2019-04-05 - The Legal basis used to justify processing of personal data - Javier Fernández - Axel Polleres - - - - Axel Polleres - Mark Lizar - Rob Brennan + Harshvardhan J. Pandit - 2019-04-05 - Duration or temporal limitation on storage of personal data + + has jurisdiction + + + accepted - Storage Duration - + 2022-01-19 + Indicates applicability of specified jurisdiction - - Use of crytography where the same keys are utilised for encryption and descryption of information + + Information Security Policy 2022-08-17 - - accepted + + Policy regarding security of information Harshvardhan J. Pandit - - Symmetric Cryptography + accepted + - - modified - 2020-10-05 - - - Often Frequency - Frequency where occurences are often or frequent, but not continous - 2022-06-15 + + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + Data Transfer Impact Assessment + 2021-09-08 - - - - - State of being approved through the audit + Impact Assessment for conducting data transfers accepted - 2022-05-18 - Harshvardhan J. Pandit - Audit Approved - - - Rana Saniei + + + Georg P Krog Harshvardhan J. Pandit - Scale of Data Subject(s) - 2022-06-15 - - + Paul Ryan + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 + Vital Interest of Data Subject accepted - Data Subject Scale + - - Harshvardhan J. Pandit + + + + + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + 2022-09-07 + Processing that is automated and involves oversight by Humans accepted - - Compliance Monitoring - - + Automated Processing with Human Oversight - 2022-08-17 - Monitoring of compliance (e.g. internal policy, regulations) - - - Seal - - 2019-04-05 - Mark Lizar - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - - A seal or a mark indicating proof of certification to some certification or standard - - accepted + 2022-06-15 - - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Harshvardhan J. Pandit - Simon Steyskal - Elmar Kiesling - - Create and provide product recommendations e.g. suggest similar products - - accepted - Provide Product Recommendations + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) 2019-04-05 - - - 2022-10-14 - - - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - 2022-06-21 - - Indicates the relation between specified Entity and Data Subject + + - has relation with data subject - - + accepted + has sector - - - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Harshvardhan J. Pandit - 2019-04-05 - Fraud Prevention and Detection + + + Harshvardhan J. Pandit - Detect and prevent fraud - + Security protocols implemented at or within hardware + Hardware Security Protocols accepted - - 2022-08-17 - accepted + + + + 2022-09-07 + Changed from "violation of compliance" for consistency with other terms Harshvardhan J. Pandit - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping - - + Compliance Violation - - - - Audit Required + - - accepted + State where compliance cannot be achieved due to requirements being violated + changed 2022-05-18 - State where an audit is determined as being required but has not been conducted - - Harshvardhan J. Pandit - - Data subjects that are members of a group, organisation, or other collectives - - - Julian Flake - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - 2022-04-06 + + + Profiling + to create a profile that describes or represents a person accepted + 2019-05-07 + - Member + - - Elmar Kiesling - Fajar Ekaputra - Javier Fernandez + + Large Scale Processing + 2022-09-07 + Piero Bonatti Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - 2019-04-05 - - - Deliver goods and services requested or asked by consumer - Delivery of Goods + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + + + modified + Processing that takes place at large scales (as specified by some criteria) + + + + + Harshvardhan J. Pandit + Georg P Krog + 2022-06-15 + Assess + to assess data for some criteria accepted - + + Paul Ryan + Georg P Krog + Beatriz Esteves + Harshvardhan J Pandit + accepted + 2022-11-02 + An activity representing an exercising of an active right + Right Exercise Activity - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 - Georg Krog - Adult + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + + + accepted + + 2019-05-07 + + + Obtain + + to solicit or gather data from someone + + + + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit accepted + + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-04-06 + Customer - - 2021-05-19 + - Georg P Krog + Indicates a justification for specified concept or context Harshvardhan J. Pandit - Paul Ryan - + 2022-06-15 + + + + + has justification accepted - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - - - Entities that receive personal data - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - Recipient - + + accepted + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling Axel Polleres - Javier Fernández - - - - - - 2020-11-04 + Harshvardhan J. Pandit + + 2019-04-05 + + + Purposes associated with fraud detection, prevention, and mitigation + Fraud Prevention and Detection + + + Harshvardhan J. Pandit + Duration + accepted + 2022-02-09 + + + The duration or temporal limitation - - Julian Flake - Georg P Krog + Paul Ryan + Julian Flake Harshvardhan J. Pandit - + Georg P Krog 2022-06-21 - Consent that is expressed through an action intended to convey a consenting decision - + accepted + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + Informed Consent - Expressed Consent - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + - - 2022-10-01 - Anonymisation - 2019-04-05 + - Mark Lizar - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - modified + accepted + Procedures related to security roles - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - - + Security Role Procedures + + 2022-08-17 + - - Expression and authentication of identity through digital information containing cryptographic signatures - + + Harshvardhan J. Pandit + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + accepted + + - 2022-08-17 + + 2022-08-18 + Synthetic Data + + + + accepted + Consultation with Data Subject + 2022-06-15 + Consultation with data subject(s) or their representative(s) + Georg P Krog Harshvardhan J. Pandit - Digital Signatures - - - - 2021-09-08 - - Dispute Management - + + 2022-06-15 + Data Backup Protocols + accepted + Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit + Protocols or plans for backing up of data + - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + + 2022-09-07 + + accepted + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + Harshvardhan J. Pandit + - - - 2022-01-19 - Indicates applicability of authority for a jurisdiction + + Unlawful + + + accepted + State of being unlawful or legally non-compliant - has authority + 2022-10-19 + Harshvardhan J. Pandit + + + - Harshvardhan J. Pandit - Georg P Krog - accepted - - - Axel Polleres - Rob Brennan - Mark Lizar + has frequency Harshvardhan J. Pandit - - - - 2022-08-13 - + 2022-02-16 - Indicates information about storage condition - changed - has storage condition + Indicates the frequency with which something takes place - - + + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit - 2022-08-24 + Processing necessary or authorised through the official authority granted to or vested in the Data Controller - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2021-05-05 + Official Authority of Controller accepted - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - Harshvardhan J. Pandit - Repair Impairments - - + + + Purposes associated with managing compliance for organisation in relation to internal policies + Georg P Krog + David Hickey Harshvardhan J. Pandit Paul Ryan - David Hickey - Georg P Krog 2021-09-01 - accepted - - - - Vendor Payment - Manage payment of vendors - - - 2022-06-15 - Location is remote i.e. not local - Harshvardhan J. Pandit - + Organisation Compliance Management + accepted + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2020-10-05 - modified - Remote Location - - + + Georg P Krog + Julian Flake Paul Ryan Beatriz Esteves Harshvardhan J. Pandit - Georg Krog + Indication of 'required' or 'necessary' + 2022-02-13 + Required + + accepted - - Representative - A representative of a legal entity - - 2020-11-04 - - Specifying applicability or inclusion of an obligation rule within specified context - Harshvardhan J. Pandit + + has data protection officer + + 2022-03-02 + Rob Brennan Paul Ryan - Beatriz Esteves - Georg P Krog - accepted - - - - - - - 2022-10-19 - has obligation - - + - Axel Polleres - Mark Lizar - Rob Brennan - Harshvardhan J. Pandit - - - - 2019-04-05 - Indicates information about duration - has duration - - accepted - - - Javier Fernández - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - Axel Polleres - - - + accepted - has processing - 2019-04-04 - 2020-11-04 - Indicates association with Processing + Specifices an associated data protection officer - - - - Procedures related to management of disasters and recovery + + 2020-11-04 Harshvardhan J. Pandit + Piero Bonatti + + Processing that involves systematic monitoring of individuals + accepted + + Systematic Monitoring - - - - 2022-08-17 - Disaster Recovery Procedures - - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - + - Targeted Advertising - + Fully Automated Processing + + accepted + 2022-06-15 Harshvardhan J. Pandit - 2022-03-30 + Processing that is fully automated - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - - - - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - Harshvardhan J. Pandit - 2021-09-01 + accepted - Personalisation - - + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - 2020-11-04 - accepted - Register users and collect information required for providing a service - - Service Registration - + 2022-02-09 + has recipient data controller - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - + + + 2022-09-07 + Human Involvement for Oversight accepted - State of being conditionally approved through the audit - Audit Conditionally Approved - Paul Ryan - 2022-06-29 - - - - Differential Privacy - - - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - 2022-08-17 - - accepted + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs Harshvardhan J. Pandit - - + + accepted + + WebBrowser Security 2022-08-17 + Harshvardhan J. Pandit - accepted - Procedures related to management of assets - - - Asset Management Procedures - - + Security implemented at or over web browsers - - 2020-10-05 - Harshvardhan J. Pandit - Location is local - - modified - Local Location - 2022-06-15 - - Georg P Krog + Paul Ryan - Beatriz Esteves - Harshvardhan J Pandit - 2022-10-22 - Active Right - + Harshvardhan J. Pandit + Personnel Management accepted - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + 2022-03-30 + + + - + Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - 2022-06-22 + + 2022-05-18 + State where an audit is determined as not being required accepted - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - + Audit Not Required - - dpv:isAfter + + Axel Polleres + Javier Fernández + Indicates use or applicability of a Legal Basis + has legal basis + - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - + accepted - - - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - The state where consent has been refused - 2022-06-22 - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + 2020-11-04 + + 2019-04-04 - - Consent Refused - - - 2022-08-17 - Penetration Testing Methods - accepted + + + + has human involvement + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - - - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + accepted + Human involvement is also relevant to 'human in the loop' + + Indicates Involvement of humans in processing such as within automated decision making process + 2020-11-04 + - - Julian Flake - Paul Ryan - Georg P Krog + Harshvardhan J. Pandit - 2022-06-22 - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - - + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted - Renewed Consent Given + A 'sub-processor' is a processor engaged by another processor + + Data Sub-Processor + + - + + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + Purposes associated with selling or sharing insights obtained from analysis of data + accepted - - - - 2022-09-07 - 2022-06-15 - For example, an algorithm that takes inputs from humans and performs operations based on them + 2019-04-05 + Sell Insights from Data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + accepted - Automated Processing with Human Input + + Purposes associated with carrying out data processing to fulfill a contractual obligation + Fulfilment of Contractual Obligation + + Georg P Krog Harshvardhan J. Pandit - Processing that is automated and involves inputs by Humans + 2022-11-09 + - + - accepted + + Paul Ryan Georg P Krog Julian Flake Harshvardhan J. Pandit - Paul Ryan - Indicates the likelihood associated with a concept - has likelihood - - 2022-07-20 - - - - Data Privacy Vocabulary - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - Bert Bos - Elmar Kiesling - Georg P Krog - Fajar J. Ekaputra - Julian Flake - Rob Brennan - Paul Ryan - Harshvardhan J. Pandit - Eva Schlehahn - Rigo Wenning - Beatriz Esteves - Bud Bruegger - Javier D. Fernández - Mark Lizar - Axel Polleres - Ramisa Gachpaz Hamed - Piero Bonatti - Simon Steyskal - 2019-06-18 - - - - Harshvardhan J. Pandit - Axel Polleres - dpvo - https://w3id.org/dpv/dpv-owl# - 2022-10-22 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - 0.9 + 2022-06-21 + Specifies the temporal information for when the entity has indicated the specific context + is indicated at time + accepted - + + + Data subjects that are immigrants (for a jurisdiction) + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit + accepted + 2022-04-06 - 2019-05-07 - - - Transform - to change the form or nature of data - + Immigrant - + + Harshvardhan J. Pandit - accepted - HugeDataVolume + Georg P Krog - - + Consultation with DPO + + accepted + Consultation with Data Protection Officer(s) 2022-06-15 - Data volume that is considered huge or more than large within the context - - 2022-08-17 - Trusted Computing - + + Harshvardhan J. Pandit + Javier Fernandez + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Axel Polleres accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code - - + Purposes associated with improving existing products and services + Improve Existing Products and Services + + 2019-04-05 - - accepted - 2022-05-18 + + modified + Fixed Location + Location that is fixed i.e. known to occur at a specific place + - Partially Compliant Harshvardhan J. Pandit - - - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-06-15 + 2020-10-05 + - - - - has technical measure - 2022-02-09 - accepted - - Indicates use or applicability of Technical measure + + Necessity + Necessity can be used to express need, essentiality, requirement, or compulsion. + Georg P Krog + Julian Flake + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - - + accepted + + + An indication of 'necessity' within a context + 2022-02-12 - + - Security implementations provided using or over a distributed system - 2022-08-17 - - accepted - Harshvardhan J. Pandit + Destruct + 2019-05-07 + + to process data in a way it no longer exists or cannot be repaired + - - Distributed System Security + accepted - - - Julian Flake - Georg P. Krog + + Georg P Krog Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan - 2022-04-06 - - Data subjects that subscribe to service(s) + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. accepted - note: subscriber can be customer or consumer - Subscriber + Data Source + + 2020-11-04 + The source or origin of data - - Julian Flake - Georg P. Krog - Beatriz Esteves + + + + accepted + Harshvardhan J. Pandit - Paul Ryan - 2022-04-06 + 2022-10-22 + State of being non-conformant + NonConformant + + + + Restrict - Data subjects that participate in some context such as volunteers in a function - accepted - Participant + to apply a restriction on the processsing of specific records + 2019-05-07 + - - + + + 2022-02-09 accepted + + Context or conditions within which processing takes place + + Harshvardhan J. Pandit + Processing Context + + + + Julian Flake Harshvardhan J. Pandit Paul Ryan Georg P Krog - Indicates the associated risk level associated with a risk + accepted + + Specifies the state or status of consent + has consent status - - has risk level - - - 2022-07-20 + 2022-06-21 + - - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - - - + + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling 2019-04-05 - has sector + Purposes associated with providing service or product or activities + Service Provision + + + accepted - - - accepted + + Use of crytography where the same keys are utilised for encryption and descryption of information + 2022-08-17 + + Symmetric Cryptography - 2019-05-07 - Restrict - to apply a restriction on the processsing of specific records + + Harshvardhan J. Pandit + accepted - - - - modified - - 2022-06-15 - Federated Locations - - - 2020-10-05 + + + + Processing that takes place at small scales (as specified by some criteria) Harshvardhan J. Pandit - Location that is federated across multiple separate areas with designation of a primary or central location + + Small Scale Processing + 2022-09-07 + accepted - - Data that has not been verified in terms of accuracy, inconsistency, or quality + Harshvardhan J. Pandit + + accepted - Unverified Data - 2022-11-02 + Lawfulness Unknown + State of the lawfulness not being known - - + 2022-10-19 - - + Julian Flake + Georg P Krog + Fajar Ekaputra Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog Beatriz Esteves + 2022-03-23 - User + Detriment + Impact that acts as or causes detriments accepted - Data subjects that use service(s) + - 2022-04-06 - + + + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Consent that is expressed through an action intended to convey a consenting decision + - - + 2022-06-21 + Expressed Consent accepted - State of an activity that was occuring in the past, and has been halted or paused or stoped - 2022-05-18 - Harshvardhan J. Pandit - Activity Halted + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - - Harshvardhan J. Pandit - Georg P Krog + 2022-06-15 - Maintain Credit Checking Database - accepted - MaintainCreditCheckingDatabase + Duration that has a fixed end date e.g. 2022-12-31 + modified - + Until Time Duration + Harshvardhan J. Pandit + 2020-10-05 + - + + Georg Krog + Harshvardhan Pandit + Paul Ryan - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Subclass of ServiceProvision since optimisation is usually considered part of providing services - accepted - Optimise services or activities - Service Optimisation - 2019-04-05 - + + + An authority with the power to create or enforce laws, or determine their compliance. + 2020-11-04 + Authority + accepted - + accepted - - - 2019-05-07 - Derive - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + Legitimate Interest + + 2021-05-19 + Harshvardhan J. Pandit - to create new derivative data from the original data + Legitimate Interests of a Party as justification for specified processing - - modified - 2022-06-15 - - - 2020-10-05 - Fixed Singular Location - Location that is fixed at a specific place e.g. a city + Harshvardhan J. Pandit - - - - - + 2022-08-24 + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - Store - 2019-05-07 + Repair Impairments accepted - to keep data for future use + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + - - + 2022-08-17 - accepted - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + Operating System Security + Harshvardhan J. Pandit - Asymmetric Cryptography + Security implemented at or through operating systems + accepted - - - + + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit - - 2022-10-22 - + + 2022-04-06 accepted - Processing that involves evaluation of individuals - Evaluation of Individuals + Visitor + + + Data subjects that are temporary visitors - - - Georg P Krog - Harshvardhan J. Pandit + + Paul Ryan + Georg P Krog David Hickey - Organisation Risk Management - - 2021-09-01 - accepted - - Manage risk for organisation's activities - - Harshvardhan J. Pandit - - 2022-10-04 - Locality refers to whether the specified location is local within some context, e.g. for the user - modified + accepted - 2022-06-15 - - Location Locality - - - Status + Purposes associated with managing selection, assessment, and evaluation related to vendors + Vendor Selection Assessment + + 2021-09-01 + + + + accepted - - The status or state of something + State where the status of compliance has not been fully assessed, evaluated, or determined + Compliance Indeterminate Harshvardhan J. Pandit - 2022-05-18 + 2022-09-07 - - MaintainCreditRatingDatabase - 2022-06-15 - accepted - + - Maintain Credit Rating Database + - Georg P Krog - Harshvardhan J. Pandit - - - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - - Harshvardhan J. Pandit + to change the data without changing it into something else + + Alter accepted + 2019-05-07 + + + modified + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + Data Protection Officer + - - Automation of Processing - 2022-06-15 - Contextual information about the degree of automation and human involvement associated with Processing + 2021-12-08 + 2020-11-04 + + + Georg Krog + Paul Ryan - - - - Harshvardhan J. Pandit - - - 2022-02-09 - has organisational measure - Indicates use or applicability of Organisational measure + + + A political union of two or more countries based on economic or trade agreements accepted - + 2022-01-19 + EconomicUnion + + Harshvardhan J. Pandit - - sunset - Specifies the condition or event that determines the expiry of consent - Can be TextOrDocumentOrURI - - - 2022-06-22 - + 2019-04-05 - - Mark Lizar - Bud Bruegger + + Rob Brennan Harshvardhan J. Pandit - has expiry condition - - + Axel Polleres + Mark Lizar + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + accepted + Procedures for determining authorisation through permission or authority - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + Authorisation Procedure + + + 2022-04-06 + Student + Julian Flake + Paul Ryan Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit - Georg P Krog accepted - - Requested Service Provision - 2021-09-08 - - Deliver service as requested by user or consumer - - + Data subjects that are students + - - Training intended to increase knowledge regarding security - 2022-08-17 - accepted - Security Knowledge Training - Harshvardhan J. Pandit - - - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - Julian Flake + accepted - - - - Data is published by the data subject - Data published by Data Subject - - - Mark Lizar - Bud Bruegger + 2019-04-05 Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Javier Fernández - 2020-11-04 - - - accepted - - has data subject - 2019-04-04 - Indicates association with Data Subject + + Non-Disclosure Agreement (NDA) - - + Non-disclosure Agreements e.g. preserving confidentiality of information + - - Harshvardhan J. Pandit - - - - - - Indicate the geographic coverage (of specified context) - - has geographic coverage - 2022-06-22 + + + accepted - - - is implemented by entity - Harshvardhan J. Pandit - Axel Polleres - Paul Ryan - Beatriz Esteves - Julian Flake - 2019-05-07 - Indicates implementation details such as entities or agents + Scale of data subjects considered small or limited within the context - 2022-01-26 - - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - - changed + 2022-06-15 + Harshvardhan J. Pandit + SmallScaleOfDataSubjects - + accepted - Harshvardhan J. Pandit + - Geographic coverage nearly spanning the entire globe - - - NearlyGlobalScale - 2022-06-15 + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + 2022-08-17 + + Secret Sharing Schemes + Harshvardhan J. Pandit - - NonConformant - + + modified + - 2022-10-22 + Endless Duration + Duration that is (known or intended to be) open ended or without an end Harshvardhan J. Pandit - State of being non-conformant - accepted - - - + 2022-06-15 + 2020-10-05 - Harshvardhan Pandit - Paul Ryan - Georg Krog - An authority with the power to create or enforce laws, or determine their compliance. - - - Authority - - accepted - 2020-11-04 - - Paul Ryan - Georg P Krog + David Hickey Harshvardhan J. Pandit - - - - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - Record Management - 2021-09-01 + Paul Ryan + Georg P Krog + A notice is an artefact for providing information, choices, or controls accepted + + 2021-09-08 + + + Notice - + + accepted + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - - accepted - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - 2022-06-22 - - Consent Status + Elderly Data Subject + - - + - - Indicates applicability of a Law - accepted - - has applicable law - Harshvardhan J. Pandit - 2022-01-19 + + sunset + 2022-06-22 - - - + Specifies the notice provided in context of consent + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - accepted - 2021-04-07 - Legal Obligation - - - Legal Obligation to conduct the specified processing + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + has consent notice + 2019-04-05 - - Impact(s) that acts as or causes benefits - Benefit - Georg P Krog - Julian Flake - Beatriz Esteves - Fajar Ekaputra + + 2019-04-05 + Rob Brennan Harshvardhan J. Pandit Axel Polleres - - 2022-03-23 - accepted - - - - - - - - Align + Mark Lizar accepted - 2019-05-07 - to adjust the data to be in relation to another data + + A seal or a mark indicating proof of certification to some certification or standard + + Seal - + + + Use of Synthetic Data - - 2019-06-04 - - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - Third Party Harshvardhan J. Pandit + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + 2022-08-17 accepted - + - - - 2022-08-17 + Harshvardhan J. Pandit + Georg P Krog - Incident Management Procedures - - Procedures related to management of incidents + 2022-10-22 accepted + Review Procedure + + A procedure or process that reviews the correctness and validity of other measures and processes - - - - - modified - - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-08-17 Harshvardhan J. Pandit - 2022-10-13 - Monotonic Counter Pseudonymisation - - - - - 2022-05-18 + Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + + accepted - Harshvardhan J. Pandit - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing + Cryptographic Key Management - - 2022-02-16 + + A legally binding agreement + + Axel Polleres + Mark Lizar + Rob Brennan Harshvardhan J. Pandit + 2019-04-05 + Legal Agreement + accepted - - has frequency - Indicates the frequency with which something takes place - - - - - - accepted - - SupraNationalUnion + Harshvardhan J. Pandit - 2022-01-19 - A political union of two or more countries with an establishment of common authority + accepted + State of being fully compliant + Compliant + + + 2022-05-18 - - Indicates applicability of specified country - accepted - Harshvardhan J. Pandit + + + has name + Paul Ryan Georg P Krog - 2022-01-19 - - has country - + Beatriz Esteves + Harshvardhan J.Pandit + + + 2020-11-04 + + accepted + Specifies name of a legal entity + + - + + Indicate a risk is mitigated by specified measure + + + accepted + is mitigated by measure + 2022-02-09 + Harshvardhan J. Pandit + - + + Simon Steyskal + Elmar Kiesling + Axel Polleres Harshvardhan J. Pandit - - - - - 2022-06-22 + Javier Fernandez + Fajar Ekaputra + Purposes associated with delivering goods and services requested or asked by consumer + + 2019-04-05 + + + Delivery of Goods accepted - has audit status - Indicates the status of audit associated with specified concept - - - - 2022-06-15 - accepted - - Protocols or plans for backing up of data - - Data Backup Protocols + + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Julian Flake + Harshvardhan J. Pandit + Paul Ryan Georg P Krog - - - + + Consent Refused + + + accepted + 2022-06-22 - 2020-10-05 - Harshvardhan J. Pandit - Continous Frequency - modified - - Frequency where occurences are continous - 2022-06-15 + The state where consent has been refused - - - + - has expiry - Generic property specifying when or under which condition(s) the consent will expire - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit 2019-04-05 - sunset - 2022-06-22 - - - A notice is an artefact for providing information, choices, or controls + 2020-11-04 + accepted + The Legal basis used to justify processing of personal data - Georg P Krog - David Hickey + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + Legal Basis + Axel Polleres + Javier Fernández + + Harshvardhan J. Pandit + Julian Flake Paul Ryan - 2021-09-08 - Notice + Beatriz Esteves + Georg P. Krog - + Data subjects that are clients or recipients of services + accepted + 2022-04-06 + Client + - - Harshvardhan J. Pandit - - modified - 2022-02-02 - AcademicScientificOrganisation - - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + Storage Restoration - 2020-10-05 + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + + 2019-04-05 + accepted - - David Hickey + + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + Harshvardhan J Pandit + Beatriz Esteves Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - Conduct activities and functions for governance of an organisation + - Organisation Governance - 2021-09-01 + The right(s) applicable, provided, or expected. + The right(s) applicable, provided, or expected + Right accepted - - + 2020-11-18 - + + modified + + + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-10-04 + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P Krog - Julian Flake - Importance can be used to express importance, desirability, relevance, or significance as a context. + Location Locality + 2022-06-15 + + - 2022-02-09 - An indication of 'importance' within a context - Importance + Disclose + to make data known + + + 2019-05-07 accepted - - - Javier Fernandez + + SupraNationalUnion + + accepted + 2022-01-19 + Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal + A political union of two or more countries with an establishment of common authority + + + + Axel Polleres - Elmar Kiesling - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - Sector - accepted + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + A set of rules or procedures outlining the norms and practices for conducting activities - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + accepted + Code of Conduct 2019-04-05 - + + 2022-02-09 + - + Georg P Krog - Julian Flake - Paul Ryan Harshvardhan J. Pandit - accepted - 2022-06-21 - has indication method + Indicates applicability or relevance of a 'third country' + has third country - Specifies the method by which an entity has indicated the specific context + accepted + - - Beatriz Esteves + + accepted + + The individual (or category of individuals) whose personal data is being processed + Axel Polleres + Javier Fernández + 2019-04-05 + + + 2020-11-04 + Data Subject + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + + + + 2022-08-17 + Asymmetric Cryptography + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - A source of data that is publicly accessible or available - 2022-01-26 + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + accepted - Public Data Source - - + - + + + Harshvardhan J. Pandit - Audit Not Required - State where an audit is determined as not being required + Audit Rejected + 2022-05-18 accepted + State of not being approved or being rejected through the audit + + Harshvardhan J. Pandit - 2022-05-18 + Georg P Krog + Julian Flake + Paul Ryan + + + + + Indicates the severity associated with a concept + has severity + accepted + 2022-07-20 - - - - 2022-06-15 - SporadicDataVolume + + + + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + Javier Fernández + Axel Polleres + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + 2019-04-05 + 2020-11-04 + + Data Controller + accepted - Data volume that is considered sporadic or sparse within the context + + + Random Location + Location that is random or unknown + 2022-06-15 Harshvardhan J. Pandit + 2020-10-05 + modified + + - - - + accepted - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - 2022-10-22 - Georg P Krog - Harshvardhan J. Pandit + + + Lawful + Harshvardhan J. Pandit + State of being lawful or legally compliant + 2022-10-19 - + accepted - Harshvardhan J. Pandit - - - Multi-Factor Authentication (MFA) - - An authentication system that uses two or more methods to authenticate - 2022-08-17 + + to generate or create data + Harshvardhan J. Pandit + 2022-04-20 + + Generate - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + - Javier Fernandez + + 2022-06-15 Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Axel Polleres - Elmar Kiesling + Georg P Krog + Rana Saniei + A measurement along some dimension + Scale + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. accepted - Sell insights obtained from analysis of data - - - Sell Insights from Data - 2019-04-05 - - to make data known - 2019-05-07 - - - - Disclose + + 2019-04-05 + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Pseudonymisation + accepted + + + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - + + Harshvardhan J. Pandit + Georg P Krog + Establish Contractual Agreement + 2022-11-09 + accepted - Data Sub-Processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - - A 'sub-processor' is a processor engaged by another processor + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2020-11-25 - - + - - - For example, a human performing some processing operation + has applicable law Harshvardhan J. Pandit - Completely Manual Processing + + + + Indicates applicability of a Law + 2022-01-19 + accepted - 2022-06-15 - Processing that is completely un-automated or fully manual - + - Paul Ryan - Julian Flake - Harshvardhan J. Pandit + Policy Georg P Krog - accepted - Consent Record - + David Hickey + Harshvardhan J. Pandit + Paul Ryan + + 2021-09-08 - A Record of Consent or Consent related activities - 2022-06-22 + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + accepted - - Personal Data that has been collected from another source such as the Data Subject + - accepted - + Julian Flake Harshvardhan J. Pandit - To indicate the source of data, use the DataSource concept with the hasDataSource relation - - Collected Personal Data - 2022-03-30 - - - modified + Paul Ryan + Georg P Krog + + + accepted - 2020-10-05 - Harshvardhan J. Pandit - Location that is random or unknown - Random Location - - - 2022-06-15 + 2022-06-22 + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data + Consent Status Invalid for Processing - - + + 2019-04-05 + Practices and policies regarding training of staff members + + Axel Polleres + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + + Staff Training accepted - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - Harshvardhan J. Pandit - 2022-01-19 - - - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Vital Interest of Data Subject + Georg P Krog + Purposes associated with maintaining a Credit Checking Database accepted - + + MaintainCreditCheckingDatabase + 2022-06-15 + - + + Harshvardhan J. Pandit - - - - Indicates applicability of Risk - Indicates applicability of Risk for this concept - 2020-11-18 - has risk - accepted + + 2022-08-17 + + Procedures related to management of incident reporting + Incident Reporting Communication - - - + 2022-08-17 + Penetration Testing Methods - accepted - Security implemented at or over web browsers + Use of penetration testing to identity weaknessess and vulnerabilities through simulations Harshvardhan J. Pandit - WebBrowser Security + accepted + + - - foaf:page - - - Indicates a web page or document providing information or functionality associated with a Right Exercise - - + Georg P Krog - Beatriz Esteves + David Hickey Harshvardhan J. Pandit - Conduct marketing through social media + Paul Ryan + + + Members and Partners Management + + 2021-09-01 - Social Media - 2020-11-04 accepted - - + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - 2022-01-26 - accepted - - Human Involvement - 2022-06-15 - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - The involvement of humans in specified context - + + Georg P Krog + David Hickey Harshvardhan J. Pandit - - - - 2022-06-15 - accepted - Data subjects that are considered mentally vulnerable - Mentally Vulnerable Data Subject + Paul Ryan + + Represents a notice or document outlining information regarding privacy - - Georg P Krog + accepted + Privacy Notice + 2021-09-08 - - - Harshvardhan J. Pandit + - Justification + + Automation of Processing 2022-06-15 - - A form of documentation providing reaosns, explanations, or justifications + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + Contextual information about the degree of automation and human involvement associated with Processing + + Harshvardhan J. Pandit accepted - + + + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + 2021-09-01 Harshvardhan J. Pandit - modified + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + accepted - - 2022-06-15 - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - 2020-10-05 - - + + accepted + + + + has context + - - Beatriz + 2019-04-05 + Indicates a purpose is restricted to the specified context(s) + + Harshvardhan J. Pandit Georg P Krog - Customer Management + + + + + has authority accepted - Manage past, current, and future customers - - 2021-09-08 + Indicates applicability of authority for a jurisdiction + 2022-01-19 + - - 2022-02-09 - - accepted - The duration or temporal limitation - Duration + + Georg P Krog Harshvardhan J. Pandit + Rana Saniei + Data Subject Scale + Scale of Data Subject(s) + accepted + 2022-06-15 + - + + + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + + + 2022-07-20 accepted - - - Deterministic Pseudonymisation - + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - 2022-08-17 - Harshvardhan J. Pandit - Pseudonymisation achieved through a deterministic function + - - - + Georg P Krog - Harshvardhan J. Pandit - Paul Ryan Julian Flake - A Notice for information provision associated with Consent - Consent Notice + Paul Ryan + Beatriz Esteves + Harshvardhan J. Pandit + Indication of 'primary' or 'main' or 'core' importance + + accepted + + 2022-02-10 + Primary Importance + + + Within Device - 2022-06-21 + Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 + + + modified + Location is local and entirely within a device, such as a smartphone - + + - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - changed - 2022-05-18 - + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - Changed from "violation of compliance" for consistency with other terms - 2022-09-07 + accepted + MediumScaleOfDataSubjects + + 2022-06-15 + Scale of data subjects considered medium i.e. neither large nor small within the context - - Sell Data to Third Parties + - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez + Harshvardhan J. Pandit - Fajar Ekaputra - 2019-04-05 - + accepted - Sell data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2022-08-17 + File System Security + + Security implemented over a file system + + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + 2022-11-09 + 2020-11-04 + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Legal Compliance + accepted + + - + Harshvardhan J. Pandit - modified + + + Cybersecurity Assessment + accepted - 2022-02-02 - 2020-10-05 - ForProfitOrganisation + 2022-08-17 + - An organisation that aims to achieve profit as its primary goal - + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - Match - - 2022-04-20 + + Tied to compliance processes and documents, decide how to specify those + Paul Ryan + Georg P Krog Harshvardhan J. Pandit accepted - to combine, compare, or match data from different sources - - + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + + Register of Processing Activities + 2021-09-08 + - + + Harshvardhan J. Pandit + + + + + + accepted + 2022-06-22 + has data volume + Indicates the volume of data + + - - has provision time + + 2019-04-05 + + Harshvardhan J. Pandit Mark Lizar Bud Bruegger - Harshvardhan J. Pandit - 2019-04-05 - Specifies the instant in time when consent was given - sunset + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. 2022-06-22 + has provision by + Specifies the entity that provisioned or provided consent + + sunset - - David Hickey + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - 2021-09-22 - Safeguard for Data Transfer + 2022-10-22 + + accepted - Represents a safeguard used for data transfer. Can include technical or organisational measures. + Processing that involves scoring of individuals + Scoring of Individuals + + + + accepted + + Data subjects that are considered mentally vulnerable + Georg P Krog + Mentally Vulnerable Data Subject + - + 2022-06-15 - - to use data - + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 + + Beatriz Esteves + Harshvardhan J. Pandit + Notice provided regarding fulfilment of a right + Right Fulfilment Notice + + + accepted + + + accepted 2019-05-07 + Transmit + - Use - accepted + to send out data - - - + + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Georg P Krog + David Hickey Harshvardhan J. Pandit Paul Ryan - Georg P Krog - Julian Flake - - has severity - - Indicates the severity associated with a concept - 2022-07-20 - + + + 2021-09-01 + Communication Management + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. accepted + - + + + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + + + Federated Locations + modified + - - Activity Monitoring - - 2022-08-17 - accepted - Monitoring of activities including assessing whether they have been successfully initiated and completed Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 + Location that is federated across multiple separate areas with designation of a primary or central location - - Indication of 'secondary' or 'minor' or 'auxiliary' importance - - - - 2022-02-11 - Secondary Importance + + Harshvardhan J. Pandit + accepted + + + Indicates use or applicability of Organisational measure + + 2022-02-09 + has organisational measure + + + + + + + has data importer Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit + + 2022-02-09 + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + accepted - + + 2022-08-17 + + Security Knowledge Training + Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar + + Training intended to increase knowledge regarding security accepted - - - Storage Location - Location or geospatial scope where the data is stored - 2019-04-05 + + + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + dpv:DataSubject - - + + Harshvardhan J. Pandit Georg P Krog - Indicates applicability or relevance of a 'third country' - - - - 2022-02-09 - - has third country + to access data + Access accepted - + + + 2022-06-15 - + + + modified + 2022-10-14 + to replace personal identifiable information by artificial identifiers + + + 2019-05-07 + Pseudonymise + + + + Georg P Krog Harshvardhan J. Pandit - Axel Polleres - Javier Fernández - Mark Lizar - Bud Bruegger - Indicates association with Data Controller - 2019-04-04 + Paul Ryan + + 2021-09-08 + - - - - has data controller - 2020-11-04 - - + Records of activities within some context such as maintainence tasks or governance functions + accepted + Records of Activities + + + + + Share + + to give data (or a portion of it) to others + accepted - + 2019-05-07 - - to arrange data according to a structure + + + 2021-09-08 + Harshvardhan J. Pandit + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + Assessment + accepted - + + + 2022-10-22 - Structure + accepted + Evaluation of Individuals + + + Harshvardhan J. Pandit + Processing that involves evaluation of individuals + + + 2022-06-15 + + + + Data volume that is considered small or limited within the context + SmallDataVolume accepted - 2019-05-07 + Harshvardhan J. Pandit - + + has algorithmic logic + 2020-11-04 + 2022-06-15 + + + Indicates the logic used in processing such as for automated decision making + + Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan + + changed + + + has residual risk + Julian Flake Paul Ryan - Harshvardhan J.Pandit + Harshvardhan J. Pandit Georg P Krog - Beatriz Esteves - - + accepted + 2022-07-20 - has contact - Specifies contact details of a legal entity such as phone or email - accepted - 2020-11-04 + + + + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - accepted - Improve robustness and resilience of services - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit + + + + + has consequence + Julian Flake + Georg P Krog Fajar Ekaputra - 2019-04-05 - - + Harshvardhan J. Pandit + Beatriz Esteves + accepted + 2021-09-21 + Indicates consenquence(s) possible or arising from specified concept + + Removed plural suffix for consistency - Increase Service Robustness - - - - - Paul Ryan - Georg Krog - Data Protection Officer - 2021-12-08 - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. 2020-11-04 - - modified - - - - 2022-09-07 - - - accepted + + Status associated with Auditing or Investigation + 2022-05-18 + Harshvardhan J. Pandit - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined + accepted + + + Audit Status - - 2019-04-05 - Practices regarding incorporating data protection and privacy in the design of information and services - Mark Lizar - Axel Polleres + + + Personal Data that has been collected from another source such as the Data Subject Harshvardhan J. Pandit - Rob Brennan + Collected Personal Data + accepted - Privacy by Design - + 2022-03-30 + To indicate the source of data, use the DataSource concept with the hasDataSource relation + + + + + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + Private Information Retrieval + Harshvardhan J. Pandit + 2022-08-17 accepted + + - + + 2020-11-04 + Georg Krog + Paul Ryan Harshvardhan J. Pandit + Beatriz Esteves + + + A representative of a legal entity - 2022-11-02 + Representative + accepted - Incorrect Data - Data that is known to be incorrect or inconsistent with some quality requirements - - - + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra Simon Steyskal - Axel Polleres Elmar Kiesling - Fajar Ekaputra - Javier Fernandez - Harshvardhan J. Pandit + Axel Polleres + Identity Verification + accepted 2019-04-05 - Verify or authorise identity as a form of security - accepted - Identity Verification + + Purposes associated with verifying or authorising identity as a form of security - - - - - Georg P Krog - Julian Flake - Beatriz Esteves + + + Harshvardhan J. Pandit + Georg P Krog Paul Ryan - Indication of 'required' or 'necessary' - 2022-02-13 + Julian Flake + + Indicates the use or applicability of a Notice for the specified context + accepted - Required + has notice + + + 2022-06-22 - - Profiling + + Harshvardhan J. Pandit accepted - - 2019-05-07 - to create a profile that describes or represents a person - + A policy or statement of the overall intentions and direction of an organisation related to risk management - - - - - - Specifying a justification for non-fulfilment of Right Exercise - dpv:hasJustification + + + Risk Management Policy + 2022-08-18 + + - - Systematic Monitoring - accepted - Harshvardhan J. Pandit - Piero Bonatti + + + 2022-08-17 + Harshvardhan J. Pandit + Procedures related to security associated with Third Parties + Third Party Security Procedures + accepted - Processing that involves systematic monitoring of individuals - - - 2020-11-04 + - - Legal Entity - - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + + + accepted + + LargeScaleOfDataSubjects Harshvardhan J. Pandit - + 2022-06-15 + Scale of data subjects considered large within the context + + 2019-04-05 - accepted - - - 2022-05-18 - + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - has status - Indicates the status of specified concept + has expiry condition - + + + 2022-06-22 + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI + + - + + + 2022-10-22 + Georg P Krog + Harshvardhan J. Pandit + + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings accepted + Review Impact Assessment - - + + 2022-05-18 + - - Processing that is partially automated or semi-automated - 2022-06-15 - For example, a series of distinct processing operations that are automated individually or have some human involvement - Partially Automated Processing Harshvardhan J. Pandit accepted + + State where an audit is determined as being required but has not been conducted + Audit Required - - accepted - Harshvardhan J. Pandit + + Data published by Data Subject + 2022-08-24 + + Julian Flake - Georg P Krog - Paul Ryan - + accepted + Data is published by the data subject - Consent that is expressed through an explicit action solely conveying a consenting decision - - 2022-06-21 - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Explicitly Expressed Consent + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - - accepted - to solicit or gather data from someone - Obtain + + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + Risk Management Plan + Harshvardhan J. Pandit - 2019-05-07 - - + 2022-08-18 + + accepted + - + + 2022-06-22 + States of consent that can be used as valid justifications for processing data + Julian Flake Harshvardhan J. Pandit - 2022-01-19 - - EconomicUnion + Paul Ryan + Georg P Krog accepted - A political union of two or more countries based on economic or trade agreements - - - - 2019-04-05 - accepted + + Practically, given consent is the only valid state for processing + - Bud Bruegger - Technical and Organisational Measure - - The Technical and Organisational measures used. - 2020-11-04 + Consent Status Valid for Processing - + + Customer Relationship Management accepted - - - + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + Beatriz + Georg P Krog + Harshvardhan J. Pandit + 2021-09-08 - 2019-05-07 - to gather data from someone - Collect - - - NonGovernmentalOrganisation - 2020-10-05 + + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + + + accepted + has joint data controllers + 2022-02-09 + - 2022-02-02 - An organisation not part of or independent from the government - - - - modified + Indicates inclusion or applicability of a Joint Data Controller - - + + 2022-06-15 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Indicate of scale in terms of geographic coverage + + Geographic Coverage - File System Security - Security implemented over a file system + accepted - 2022-08-17 + + + + + has purpose + Javier Fernández + Axel Polleres + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - + 2019-04-04 + 2020-11-04 + + Indicates association with Purpose accepted + + + - + Julian Flake - Harshvardhan J. Pandit Georg P. Krog - Indicates the specified concepts is 'after' this concept in some context + Harshvardhan J. Pandit + + is before + + + Indicates the specified concepts is 'before' this concept in some context accepted - - - - 2022-03-02 - is after + - - - has activity status - - Indicates the status of activity of specified concept + Harshvardhan J. Pandit - - - accepted - 2022-05-18 + + + accepted + Indicates an outcome of specified concept or context + has outcome + + - + accepted + Specific or special categories and instances of legal basis intended for justifying data transfers + + Georg P Krogg + David Hickey - - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Hash-based Message Authentication Code (HMAC) - 2022-08-17 + 2021-09-08 + Data Transfer Legal Basis + + + + accepted + 2019-05-07 + + to use data + + + Use + + + Julian Flake + Georg P Krog + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + + accepted + 2022-02-09 + Importance + + - + + Paul Ryan Georg P Krog Julian Flake - Beatriz Esteves Harshvardhan J. Pandit - Fajar Ekaputra - changed - - Impact that acts as or causes harms - 2022-08-13 + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + 2022-06-22 + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + + Consent Status + + accepted + + + 2020-11-04 + + + + Piero Bonatti + Harshvardhan J. Pandit + Processing that involves automated decision making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + 2022-09-07 + Automated Decision Making - Harm + modified - - 2022-08-17 + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + Harshvardhan J. Pandit accepted - Hash Functions - - Use of hash functions to map information or to retrieve a prior categorisation - - - - + + The frequency or information about periods and repetitions in terms of recurrence. - Data Protection Authority - Harshvardhan Pandit - Paul Ryan - Georg Krog - - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. accepted - 2020-11-04 + 2022-02-16 + Frequency + + Harshvardhan J. Pandit - - - - Specifying a RightExerciseActivity is part of a RightExerciseRecord - dct:isPartOf - - - 2022-06-15 + + + Harshvardhan J. Pandit accepted - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + 2022-08-18 + + Risk Management Process + + + + + Location that is fixed at a specific place e.g. a city - 2022-01-26 + + 2022-06-15 + 2020-10-05 Harshvardhan J. Pandit - The algorithmic logic applied or used - Algorithmic Logic + modified + Fixed Singular Location + - - - accepted - Legitimate Interests of a Data Controller in conducting specified processing - Legitimate Interest of Controller - Georg P Krog + + Consent + + Consent of the Data Subject for specified processing + Harshvardhan J. Pandit - Paul Ryan + accepted + 2021-04-07 + + + + accepted + 2019-05-07 + Copy - 2021-05-19 + + to produce an exact reprodution of the data + + - - + + has address + + Georg P Krog + Beatriz Esteves + Harshvardhan J.Pandit + Paul Ryan - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - has withdrawal method - 2022-06-22 - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + + 2020-11-04 - 2019-04-05 - sunset + Specifies address of a legal entity such as street address or pin code + accepted - Harshvardhan J. Pandit Mark Lizar Bud Bruegger - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - has provision by justification - - + Harshvardhan J. Pandit sunset + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy 2022-06-22 - - Specifies the justification for entity providing consent 2019-04-05 - - - Scope - - accepted - Harshvardhan J. Pandit + + + Specifies the justification for entity providing consent + has provision by justification - 2022-06-15 - Indication of the extent or range or boundaries associated with(in) a context - - - + - 2020-10-01 - - Data Redaction - Removal of sensitive information from a data or document Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + + Purposes associated with processing and managing payment in relation to service, including invoicing and records + accepted - - 2020-11-04 - Top class: Impact Assessment, and DPIA is sub-class - - Data Protection Impact Assessment (DPIA) + Payment Management + + - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals accepted - - - 2022-06-22 - Consent Status Valid for Processing - - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing - Georg P Krog - Julian Flake - Paul Ryan + Encryption in Transfer + Axel Polleres + Mark Lizar + Rob Brennan Harshvardhan J. Pandit + 2019-04-05 + + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + + + - + Cloud Location + + modified - accepted + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2022-06-15 + 2020-10-05 + Harshvardhan J. Pandit - - - - 2022-09-07 - Human Involvement for Oversight + + + + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit + 2022-02-09 + has data exporter + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + accepted - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - Scale of data subjects considered sporadic or sparse within the context - SporadicScaleOfDataSubjects + + dpv:isBefore + + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + - - - 2020-10-05 - Harshvardhan J. Pandit - Duration that is (known or intended to be) open ended or without an end - modified - 2022-06-15 - Endless Duration - - + Consequence + 2022-01-26 + The consequence(s) possible or arising from specified context - - Axel Polleres - Javier Fernandez - Fajar Ekaputra Harshvardhan J. Pandit - Simon Steyskal - Elmar Kiesling - Service Provision - Provide service or product or activities accepted - - 2019-04-05 - - + + Harshvardhan J. Pandit + + + 2022-06-15 + accepted + 2022-01-26 + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + The algorithmic logic applied or used + Algorithmic Logic - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + + - 2022-09-07 - Harshvardhan J. Pandit - Piero Bonatti - Scale of Processing - Processing Scale + + Disclose by Transmission + + to disclose data by means of transmission accepted - - - accepted 2019-05-07 - - - - Make Available - to transform or publish data to be used - - 2020-11-04 - - - - Georg P Krog + Harshvardhan J. Pandit - Paul Ryan - Carrying out an impact assessment regarding privacy risks + + + 2022-05-18 accepted - Privacy Impact Assessment + Activity Proposed + + State of an activity being proposed or planned i.e. yet to occur - + + 2019-04-05 + + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - - - - has scope - - Indicates the scope of specified concept or context - 2022-06-15 - + Protocols involving validation of identity i.e. authentication of a person or information + Authentication Protocols accepted + - - 2022-01-26 - Technology + + + 2022-08-17 - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - accepted - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + modified Harshvardhan J. Pandit + RNG Pseudonymisation + + 2022-10-13 - - Effectiveness Determination Procedures + - Procedures intended to determine effectiveness of other measures - 2022-08-17 + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + Harshvardhan J. Pandit - accepted - - - + Mark Lizar + Bud Bruegger + 2019-04-05 + has withdrawal method + 2022-06-22 + sunset + Specifries the method by which consent can be/has been withdrawn - - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog + + + has compliance status - + Indicates the status of compliance of specified concept + 2022-05-18 + + Harshvardhan J. Pandit - + accepted - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - 2022-02-09 - + accepted - - - + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Processing that is fully automated - 2022-06-15 - Fully Automated Processing - - - - 2022-08-17 - - Homomorphic Encryption - Harshvardhan J. Pandit - accepted - - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + + 2020-11-04 - - Contract Performance + + 2022-01-19 + Harshvardhan J. Pandit + Georg P Krog - + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Country + accepted + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + 2021-09-08 + Purposes associated with selling products or services Georg P Krog - Paul Ryan Harshvardhan J. Pandit - 2021-04-07 - Fulfilment or performance of a contract involving specified processing + Beatriz Esteves + + Sell Products + accepted + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. - - accepted + + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + Specifies the justification for entity withdrawing consent + - - Axel Polleres - Javier Fernández - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - - - 2020-11-04 - - - - - Javier Fernández - Axel Polleres - + sunset + 2022-06-22 + has withdrawal by justification 2019-04-05 - Purpose - 2020-11-04 + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + + + Conformance Status + 2022-10-22 accepted - - The purpose of processing personal data + + Harshvardhan J. Pandit + Status associated with conformance to a standard, guideline, code, or recommendation + - - 2022-08-17 + + + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency Harshvardhan J. Pandit - - accepted - Cryptographic Authentication - - - Use of crytography for authentication + Credit Checking + + 2022-04-20 - + + Remote Location + modified + + Location is remote i.e. not local + 2022-06-15 Harshvardhan J. Pandit + 2020-10-05 - 2022-03-30 - Impact that acts as or causes material damages - Material Damage - + + + Obligation + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves accepted + A rule describing an obligation for performing an activity + + + + 2022-10-19 - + + accepted + 2019-05-07 + + + + + Combine + + to join or merge data + + + + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system accepted + + 2022-08-17 + + + Intrusion Detection System + Harshvardhan J. Pandit + + + 2022-06-22 + Georg P Krog Julian Flake - Georg P. Krog Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves - 2022-04-06 - Data subjects that consume goods or services for direct use + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + - Consumer - + Renewed Consent Given + accepted - + + Julian Flake + Paul Ryan Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit + accepted + JobApplicant + 2022-04-06 + - - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - accepted - 2022-11-02 - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right + Data subjects that apply for jobs or employments - - - - - 2022-08-17 - Privacy Preserving Protocol + + + accepted - + + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation Harshvardhan J. Pandit - Use of protocols designed with the intention of provided additional guarentees regarding privacy + Partially Compliant + 2022-05-18 - - Rob Brennan + Harshvardhan J. Pandit - Mark Lizar - Axel Polleres accepted - Legal Agreement + + + Private Location + 2022-10-22 + Location that is not or cannot be accessed by the public and is controlled as a private space + + + 2019-04-05 - A legally binding agreement + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + Axel Polleres + Purposes associated with optimisation of interfaces presented to the user - - - accepted - - + Optimise User Interface + + + - 2022-08-17 - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + 2021-09-08 + Record of personal data processing, whether ex-ante or ex-post Harshvardhan J. Pandit - - Intrusion Detection System - - - - - dpv:isImplementedByEntity - Indicates the Entity that implements or performs a Right Exercise Activity - - + Data Processing Record + - - - 2022-08-17 - Policy for monitoring (e.g. progress, performance) - Monitoring Policies accepted - Harshvardhan J. Pandit - - + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Inferred Personal Data + 2022-03-30 + Generated Personal Data + Harshvardhan J. Pandit + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + accepted - 2022-01-19 - - - Personal Data that is obtained through inference from other data - Harshvardhan J. Pandit - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - - Region - A region is an area or site that is considered a location - - 2022-01-19 + + Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit + + 2022-08-17 + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + - - Impact that acts as or causes damages - - + + 2020-11-04 accepted - Damage - Harshvardhan J. Pandit + has technical and organisational measure - 2022-03-30 + Bud Bruegger + Harshvardhan J. Pandit + Javier Fernández + Axel Polleres + Mark Lizar + + + + + 2019-04-04 + Indicates use or applicability of Technical or Organisational measure - + + + Use of protocols designed with the intention of provided additional guarentees regarding privacy + Harshvardhan J. Pandit + Privacy Preserving Protocol + accepted - Training methods that are intended to provide education on topic(s) - 2022-08-17 - accepted - Educational Training - Harshvardhan J. Pandit - - - RegionalAuthority - Harshvardhan J. Pandit - - - 2022-02-02 - An authority tasked with overseeing legal compliance for a region + + + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + 2022-01-19 - accepted + Special Category Personal Data + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + 2019-05-07 + + + modified + Sensitive Personal Data whose use requires specific legal permission or justification - - Beatriz Esteves - Harshvardhan J. Pandit - Georg P Krog - accepted - Sell Products + + to arrange data according to a structure - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 - - Sell products or services + accepted + 2019-05-07 + + Structure + - - sunset - + + + Specifies the indicated entity is responsible within some context + has responsible entity + accepted + - 2022-06-22 - - has withdrawal time - 2019-04-05 - Bud Bruegger + + Harshvardhan J. Pandit - Mark Lizar - Specifies the instant in time when consent was withdrawn - - - SingularScaleOfDataSubjects - Scale of data subjects considered singular i.e. a specific data subject - 2022-06-15 - accepted + 2022-03-02 - - - Harshvardhan J. Pandit - + + + has data + 2022-08-18 + Harshvardhan J. Pandit + + + Indicates associated with Data (may or may not be personal) accepted - - Procedures associated with assessing, implementing, and evaluating security - Security Procedure - 2022-08-24 - Harshvardhan J. Pandit - + - - Data Importer + + User + Julian Flake Paul Ryan - Georg Krog - David Hickey - Harshvardhan Pandit - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - accepted - - - 2021-09-08 - - An entity that 'imports' data where importing is considered a form of data transfer - - + Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + accepted - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context + 2022-04-06 - - - 2022-06-15 + Data subjects that use service(s) + - - Professional Training + - - - 2022-08-17 - - Training methods that are intended to provide professional knowledge and expertise accepted + + 2019-04-05 + Certifications, seals, and marks indicating compliance to regulations or practices + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit + Certification and Seal - - accepted - + Javier Fernandez - Harshvardhan J. Pandit + Fajar Ekaputra Simon Steyskal - Axel Polleres Elmar Kiesling - Fajar Ekaputra - Improve existing products and services - Improve Existing Products and Services - - - 2019-04-05 - - - - Mark Lizar Axel Polleres - Rob Brennan Harshvardhan J. Pandit + accepted + 2019-04-05 - A set of rules or procedures outlining the norms and practices for conducting activities - Code of Conduct - accepted - + + Purposes associated with optimisation of activities and services for consumer or user + Optimisation for Consumer + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + - - 2022-06-15 + + modified + - 2020-10-05 - Harshvardhan J. Pandit - modified - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse + Julian Flake + Georg P. Krog + + 2020-10-05 + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + 2022-03-23 + International Organisation - + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - - - Beatriz Esteves + Consent that is expressed through an explicit action solely conveying a consenting decision + Julian Flake Harshvardhan J. Pandit Georg P Krog + Paul Ryan + Explicitly Expressed Consent + + + 2022-06-21 + accepted + + accepted - Personalised Advertising - 2020-11-04 - Create and provide personalised advertising + Align + + + to adjust the data to be in relation to another data + 2019-05-07 + - - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan + + accepted - MediumDataVolume + - - - Data volume that is considered medium i.e. neither large nor small within the context + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + Georg Krog + 2022-03-30 + + + + 2020-10-05 + + + Variable Location 2022-06-15 + Location that is known but is variable e.g. somewhere within a given area + Harshvardhan J. Pandit + modified - - Beatriz Esteves + + 0.9 + Rob Brennan + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Bert Bos + Eva Schlehahn + Fajar J. Ekaputra + Simon Steyskal + Javier D. Fernández + Julian Flake + Mark Lizar + Rigo Wenning + Axel Polleres + Elmar Kiesling + Ramisa Gachpaz Hamed + Bud Bruegger + Piero Bonatti + Paul Ryan + + dpvo + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + 2022-10-22 + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + Axel Polleres + Harshvardhan J. Pandit + + https://w3id.org/dpv/dpv-owl# + Data Privacy Vocabulary + 2019-06-18 + + + Georg P Krog Harshvardhan J. Pandit - accepted + Beatriz Esteves + Service Usage Analytics - Data Source - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - The source or origin of data - 2020-11-04 - - - - Personal Data that has been collected through observation of the Data Subject(s) + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2022-10-05 + modified + Purposes associated with conducting analysis and reporting related to usage of services or products - 2022-08-24 - - Georg P Krog - accepted - Observed Personal Data - - 2022-06-15 + + HugeScaleOfDataSubjects accepted - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - Processing that is automated and involves oversight by Humans - - - + 2022-06-15 Harshvardhan J. Pandit - 2022-09-07 - Automated Processing with Human Oversight + Scale of data subjects considered huge or more than large within the context + + - + + Bud Bruegger + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Javier Fernández + + + + + - Data directly or indirectly associated or related to an individual. - - 2019-04-05 - - - 2022-01-19 + 2019-04-04 + Indicates Recipient of Personal Data accepted - - Harshvardhan Pandit - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - Personal Data + has recipient + 2020-11-04 + - + + + Human involvement for the purposes of providing inputs Harshvardhan J. Pandit - Julian Flake - Georg P. Krog - is before - - + 2022-09-07 + + + accepted + Human Involvement for Input + + + + 2022-06-15 + Georg P Krog + + Credential Management - - - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + Management of credentials and their use in authorisations accepted - - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra + + + Georg P Krog Harshvardhan J. Pandit + Beatriz + 2021-09-08 + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Order Management + accepted - 2019-04-05 - - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - accepted - Customer Care - + + + + is policy for + 2022-01-26 + Harshvardhan J. Pandit + + + accepted + Indicates the context or application of policy + + + Consultation with an authority or authoritative entity Georg P Krog Harshvardhan J. Pandit - 2022-01-19 - Location may be geographic, physical, or virtual. - Location + Paul Ryan + 2020-11-04 + Consultation with Authority + accepted - A location is a position, site, or area where something is located + - - 2019-04-05 - has provision method - Mark Lizar - Bud Bruegger + + Purposes associated with registering users and collecting information required for providing a service + 2020-11-04 + Harshvardhan J. Pandit - Specifies the method by which consent was provisioned or provided - sunset - - - 2022-06-22 - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Beatriz Esteves + Georg P Krog + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + Service Registration + accepted + - + + accepted - - - - Authorisation Protocols + 2022-10-22 - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - 2022-08-17 - Harshvardhan J. Pandit + Georg P Krog + Legitimate Interests of the Data Subject in conducting specified processing + + Legitimate Interest of Data Subject - - - 2022-06-15 + + Paul Ryan Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + 2022-10-19 - modified - 2020-10-05 - Location that is known but is variable e.g. somewhere within a given area - Variable Location - - - - - - - Indicates association with Purpose - 2020-11-04 accepted - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - Axel Polleres - Javier Fernández - - has purpose - - 2019-04-04 + A rule describing a process or control that directs or determines if and how an activity should be conducted + Rule - - Data subjects that are asylum seekers + + + accepted - - + For example, geographic scale of a city or an area within a city - Asylum Seeker - Georg P Krog + LocalityScale 2022-06-15 + Geographic coverage spanning a specific locality + Harshvardhan J. Pandit - - Georg P Krog + + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - Beatriz - Customer Claims Management + Axel Polleres + Storage Deletion + 2019-04-05 accepted - Manage claims, including repayment of monies owed + Deletion or Erasure of data including any deletion guarantees - - 2021-09-08 - + - - Vital Interest of Natural Person + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. accepted - Paul Ryan + Implied Consent + + + Julian Flake Harshvardhan J. Pandit Georg P Krog - 2021-04-21 + Paul Ryan + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Processing is necessary or required to protect vital interests of a natural person - + 2022-06-21 - - - + + + + has right + 2020-11-18 + + Harshvardhan J. Pandit + + accepted + Indicates use or applicability of Right - 2022-08-17 - Use of asymmetric cryptography to encrypt data + + + Georg P Krog Harshvardhan J. Pandit + Beatriz + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + accepted - Asymmetric Encryption - + + Customer Management + 2021-09-08 - + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse modified - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 - Automated Decision Making - Piero Bonatti - Harshvardhan J. Pandit - Processing that involves automated decision making - - + Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 + - + + + Axel Polleres + Javier Fernández + Processing + 2019-04-05 + The processing performed on personal data + 2020-11-04 + accepted - Unlawful - State of being unlawful or legally non-compliant + + + + + 2022-08-17 + Harshvardhan J. Pandit - 2022-10-19 + Differential Privacy + + + accepted + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - - - + + + 2022-10-13 + Monotonic Counter Pseudonymisation + + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + 2022-08-17 + Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + modified + + + accepted - + 2022-01-19 - - has recipient third party + has personal data handling + Harshvardhan J. Pandit + Georg P Krog - 2022-02-09 + Indicates association with Personal Data Handling - - Georg P Krog + - 2022-06-15 - Access control applied for physical access e.g. premises or equipement + Observe + Harshvardhan J. Pandit + Georg P Krog + + to obtain data through observation accepted - Physical Access Control Method - + + Georg Krog + Harshvardhan Pandit + accepted + To indicate the membership, hasDataController may be used + 2022-02-02 + + + A group of Data Controllers that jointly determine the purposes and means of processing + + Joint Data Controllers + + Harshvardhan J. Pandit - 2022-01-19 - - - has personal data - - Indicates association with Personal Data - + accepted + - + Quantum Cryptography + + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + 2022-08-17 - - 2022-06-15 + + + RegionalAuthority Harshvardhan J. Pandit - - Duration that takes place until a specific event occurs e.g. Account Closure - modified - 2020-10-05 + accepted + 2022-02-02 + - Until Event Duration + An authority tasked with overseeing legal compliance for a region - + - The right(s) applicable, provided, or expected. - The right(s) applicable, provided, or expected - Beatriz Esteves - Georg P Krog - Harshvardhan J Pandit - Right - 2020-11-18 + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + 2022-08-17 accepted - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + Authorisation Protocols + + Harshvardhan J. Pandit - - accepted - - - - Axel Polleres - Mark Lizar - Rob Brennan + + Georg P Krog + Julian Flake + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit + + + accepted + Indication of 'optional' or 'voluntary' - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - 2019-04-05 - Pseudonymisation + 2022-02-14 + Optional - - Indicate a risk is mitigated by specified measure - is mitigated by measure - - - - 2022-02-09 - - + accepted - + 2022-08-17 + + Security implemented at or over networks protocols + + Network Security Protocols Harshvardhan J. Pandit + + - - - Harshvardhan J. Pandit + Georg P Krog - Paul Ryan + Harshvardhan J. Pandit Beatriz Esteves + 2020-11-04 + + Purposes associated with conducting marketing through social media + Social Media accepted - A rule describing an obligation for performing an activity - 2022-10-19 - Obligation - - Javier Fernandez + + Purposes associated with optimisation of activities and services for provider or controller + Axel Polleres Harshvardhan J. Pandit + Javier Fernandez Fajar Ekaputra Simon Steyskal - Axel Polleres Elmar Kiesling + - - Conduct or assist with research conducted in an academic context e.g. within universities + accepted - - Academic Research - 2019-04-05 + Optimisation for Controller - - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - - Members and Partners Management + + Harshvardhan J. Pandit - Paul Ryan - David Hickey - Georg P Krog - 2021-09-01 + Javier Fernandez + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Axel Polleres + accepted + + Purposes associated with providing personalisation within services or product or activities + + + Service Personalisation + 2019-04-05 + + accepted + + Javier Fernandez + Elmar Kiesling + Axel Polleres + Fajar Ekaputra + Simon Steyskal + Harshvardhan J. Pandit + + Commercial Research + 2019-04-05 - - + + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + 2019-04-05 + - Identity Management Method - 2022-08-17 + Purposes associated with selling or sharing data or information to third parties + Sell Data to Third Parties + accepted + + + Incorrect Data Harshvardhan J. Pandit + Data that is known to be incorrect or inconsistent with some quality requirements accepted - Management of identity and identity-based processes - + 2022-11-02 + + + - + + + + Make Available + + 2019-05-07 + to transform or publish data to be used accepted + + + + + A Notice for information provision associated with Consent + Georg P Krog Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Rob Brennan - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Julian Flake + Paul Ryan + 2022-06-21 + Consent Notice + accepted + + 2019-04-05 + Personal Data + accepted + Harshvardhan Pandit + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + + + + + 2022-01-19 + Data directly or indirectly associated or related to an individual. - - + + 2022-06-15 + Access control applied for physical access e.g. premises or equipement + Georg P Krog + Physical Access Control Method + + + accepted - 2019-06-04 - Data Processor - Harshvardhan J. Pandit - + + - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + Deterministic Pseudonymisation accepted + + 2022-08-17 + + Pseudonymisation achieved through a deterministic function + Harshvardhan J. Pandit + - - The fixture of location refers to whether the location is fixed + + 2022-06-22 + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + + + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + accepted + Consent Revoked + + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + + Harshvardhan J. Pandit - 2022-06-15 + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory accepted - Location Fixture + 2020-10-06 - + + + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + User Interface Personalisation + + 2019-04-05 + Purposes associated with personalisation of interfaces presented to the user + accepted + Examples of user-interface personalisation include changing the language to match the locale + + Harshvardhan J. Pandit Georg P Krog - David Hickey - Paul Ryan - + + accepted - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - Safeguard + Modify + to modify or change data + 2022-06-15 - - Specifies the indicated entity is responsible within some context - accepted - 2022-03-02 + + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + is explicit - has responsible entity + 2022-06-22 + sunset + Specifies consent is 'explicit' + The conditions for what is considered 'explicit consent' differ by norms and laws. + 2019-04-05 + + + + accepted + Indicates the status of audit associated with specified concept + + 2022-06-22 + has audit status Harshvardhan J. Pandit - - - - - Consent Given - 2022-06-22 - accepted - - - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - - + + 2022-08-17 + Monitoring of compliance (e.g. internal policy, regulations) + Compliance Monitoring + + Harshvardhan J. Pandit - SingularDataVolume accepted + - - - Data volume that is considered singular i.e. a specific instance or single item - 2022-06-15 - - 2022-05-18 - - + + Paul Ryan + Georg P Krog + Julian Flake Harshvardhan J. Pandit - - Audit Status - Status associated with Auditing or Investigation - accepted - - + - - RegionalScale accepted + Consent Invalidated - Harshvardhan J. Pandit - 2022-06-15 - Geographic coverage spanning a specific region or regions + 2022-06-22 + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + The state where consent has been deemed to be invalid - - modified - - - Fixed Multiple Locations - 2022-06-15 - Location that is fixed with multiple places e.g. multiple cities + + 2022-01-26 + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit + Julian Flake + changed - 2020-10-05 + Indicates implementation details such as technologies or processes + + + + + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-06-15 + is implemented using technology - - - + + + to spread data throughout + + Disseminate + accepted - NationalScale - 2022-06-15 - Harshvardhan J. Pandit + 2019-05-07 - Geographic coverage spanning a nation - - + accepted - Julian Flake - Georg P. Krog - Beatriz Esteves + Vendor Management + Georg P Krog + David Hickey Harshvardhan J. Pandit Paul Ryan - 2022-04-06 - Immigrant + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + + 2021-09-01 - Data subjects that are immigrants (for a jurisdiction) - + + Procedures related to management of disasters and recovery + + Harshvardhan J. Pandit accepted - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - - 2020-11-04 - - has representative - - Specifies representative of the legal entity + 2022-08-17 + + Disaster Recovery Procedures + - - accepted - - has data processor - - - - - 2022-02-09 - Indiciates inclusion or applicability of a Data Processor + + + 2022-08-24 + Security Procedure + Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - + Procedures associated with assessing, implementing, and evaluating security accepted - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - - Consent Unknown - 2022-06-22 - - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - - - - 2019-04-05 - - 2020-11-04 + + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + Likelihood accepted - Axel Polleres - Javier Fernández + 2022-07-22 - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - Data Controller - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - - Single Sign On - Georg P Krog + Harshvardhan J. Pandit + The likelihood or probability or chance of something taking place or occuring + + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + Georg P Krog + Julian Flake + + accepted - + Public Data Source + 2022-01-26 + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + + A source of data that is publicly accessible or available - + Harshvardhan J. Pandit accepted - - - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - Document Randomised Pseudonymisation - + 2022-08-17 + + Procedures related to governance (e.g. organisation, unit, team, process, system) + + Governance Procedures - + + 2022-09-07 Harshvardhan J. Pandit + State of non-compliance where objectives have not been met, but have not been violated - 2022-04-20 - Generate - - to generate or create data - accepted - + + + Changed from not compliant for consistency in commonly used terms + Non Compliant + changed + 2022-05-18 - - - - - 2022-10-22 - Scoring of Individuals + Harshvardhan J. Pandit + Rudy Jacob + Provide Personalised Recommendations + accepted + + 2019-11-26 + + 2022-10-14 + Purposes associated with creating and providing personalised recommendations - Processing that involves scoring of individuals - - Virtualisation Security - - accepted + Harshvardhan J. Pandit - + accepted + + 2022-08-17 - Security implemented at or through virtualised environments + Identity Management Method + Management of identity and identity-based processes - - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - Information associated with exercising of an active right - Georg P Krog - Paul Ryan - Beatriz Esteves - Harshvardhan J Pandit - 2022-10-22 - Right Exercise - + - accepted - - - Specifying the format of provided information, for example a CSV dataset - dct:format - - - - Rob Brennan Harshvardhan J. Pandit Axel Polleres Mark Lizar - accepted - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - + Contractual terms governing data handling within or with an entity + accepted + Contractual Terms + 2019-04-05 - Certification - - - - modified - 2020-10-05 - Julian Flake - Georg P. Krog - - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - 2022-03-23 - - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - accepted + + Georg P Krog Harshvardhan J. Pandit - A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Beatriz Esteves + Purposes associated with creating and providing personalised advertising + 2020-11-04 + accepted - Risk - 2020-11-18 + + + Personalised Advertising - - Georg P Krog - Harshvardhan J. Pandit - 2022-10-22 - - - A procedure or process that reviews the correctness and validity of other measures and processes - accepted - Review Procedure + + + + Harshvardhan J. Pandit + An organisation not part of or independent from the government + 2020-10-05 + modified + NonGovernmentalOrganisation + + 2022-02-02 - - 2022-01-26 + + Harshvardhan J. Pandit - Paul Ryan Georg P Krog + Fajar Ekaputra Julian Flake Beatriz Esteves - - - - A source of data that is not publicly accessible or available - Non-Public Data Source + + + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 + has impact on accepted - - - Beatriz - Harshvardhan J. Pandit - Georg P Krog - Manage and analyse interactions with past, current, and potential customers + + + + accepted - Customer Relationship Management - + 2019-05-07 + + Retrieve + to retrieve data, often in an automated manner + + - 2021-09-08 - - - A human - 2022-02-09 + accepted - + Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 + + Unverified Data + Harshvardhan J. Pandit - Natural Person - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - - Procedures for determining authorisation through permission or authority + + has indication method - + Georg P Krog + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + + + Specifies the method by which an entity has indicated the specific context accepted - Authorisation Procedure + 2022-06-21 + - - modified - - 2020-10-05 - 2022-06-15 - Fixed Occurences Duration + + + Methods that relate to creating and providing security + 2022-08-24 - Harshvardhan J. Pandit - Duration that takes place a fixed number of times e.g. 3 times + accepted + Security Method + - - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + - - Harshvardhan J. Pandit + to make a record (especially media) + + Record + accepted - - Assessment - 2021-09-08 + 2019-05-07 + - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - Country - Georg P Krog + + Paul Ryan + Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - accepted - 2022-01-19 + Julian Flake + 2022-04-06 + Citizen + Data subjects that are citizens (for a jurisdiction) + + accepted - - - - Service Personalisation - Fajar Ekaputra - Javier Fernandez - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Elmar Kiesling + + Georg Krog + Harshvardhan Pandit + Paul Ryan + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + Vulnerable Data Subject accepted + - 2019-04-05 - Personalise services or product or activities + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 - - Logging Policies + + Technical Measure + Axel Polleres Harshvardhan J. Pandit - accepted - - - - - 2022-08-17 - Policy for logging of information - - Mark Lizar - Harshvardhan J. Pandit Rob Brennan - Axel Polleres - - Protocols involving validation of identity i.e. authentication of a person or information - accepted - Authentication Protocols - 2019-04-05 - - - Third-Party Agreement - 2022-02-09 accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + + Technical measures required/followed when processing data of the declared category - - - Harshvardhan J. Pandit - - + accepted - Harshvardhan J. Pandit - 2022-01-19 + + - - - has jurisdiction - Indicates applicability of specified jurisdiction - + to delete data + 2019-05-07 + Erase + - - accepted + + + + 2022-06-15 Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres - - Storage Restoration + Paul Ryan + Georg P Krog + accepted + Data volume that is considered medium i.e. neither large nor small within the context - 2019-04-05 - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - + MediumDataVolume - - - - Indicates the use or applicability of a Notice for the specified context + + + 2020-10-05 + modified + + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + AcademicScientificOrganisation + + Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - - - + 2022-02-02 + + + Conditions required or followed regarding storage of data + 2019-04-05 accepted - 2022-06-22 - has notice + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + + Storage Condition + - - - Consequence - The consequence(s) possible or arising from specified context + + + Procedures intended to determine effectiveness of other measures Harshvardhan J. Pandit - 2022-01-26 + + Effectiveness Determination Procedures + 2022-08-17 accepted + - - Guardian(s) of data subjects such as children - Guardian(s) of Data Subject + + Harshvardhan J. Pandit accepted - - - Georg P Krog - 2022-08-03 + + + A general term reflecting a company or a business or a group acting as a unit + 2022-02-02 + Organisation - - Creation, completion, fulfilment, or performance of a contract involving specified processing - - Contract + + 2022-04-20 + Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - - accepted Harshvardhan J. Pandit - 2021-04-07 + accepted + + + Counter Money Laundering - - 2022-04-06 - Georg P. Krog - Beatriz Esteves + Julian Flake + Fajar Ekaputra + Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan - Patient + Georg P Krog + changed + 2022-08-13 - - Data subjects that receive medican attention, treatment, care, advice, or other health related services - accepted + + Impact that acts as or causes harms + Harm - - - Specifying applicability or inclusion of a permission rule within specified context - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - 2022-10-19 - + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + accepted - - has permission + + Indiciates inclusion or applicability of a Data Processor + + 2022-02-09 + has data processor - - - - Primary Importance - Georg P Krog - Julian Flake - Beatriz Esteves + + 2019-04-05 + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Axel Polleres + Mark Lizar + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service accepted - 2022-02-10 - Indication of 'primary' or 'main' or 'core' importance + - - An indication of 'necessity' within a context - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake + Beatriz Esteves - Necessity - Necessity can be used to express need, essentiality, requirement, or compulsion. - + Georg P Krog + Harshvardhan J Pandit + Paul Ryan + Passive Right + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + + The right(s) applicable, provided, or expected that are always (passively) applicable + accepted + + 2022-10-22 + + + + + City accepted + A region consisting of urban population and commerce - 2022-02-12 + Harshvardhan J. Pandit + 2022-10-22 - - Optimize internal resource availability and usage for organisation + + 2020-10-05 + 2022-02-02 + ForProfitOrganisation + An organisation that aims to achieve profit as its primary goal + modified + + + Harshvardhan J. Pandit - Axel Polleres - Javier Fernandez + + + 2020-11-18 Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - - Internal Resource Optimisation accepted + + Risk + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + A risk or possibility or uncertainty of negative effects, impacts, or consequences. - 2019-04-05 - + accepted - 2022-01-19 - Anonymised Data - - Piero Bonatti - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + Move + - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + 2019-05-07 + + + + to move data from one location to another including deleting the original copy - For example, geographic scale of an event take place in a specific building or room - accepted + 2022-06-15 - Harshvardhan J. Pandit Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room - 2022-06-15 LocalEnvironmentScale - - - Beatriz Esteves - Julian Flake - Georg P. Krog + accepted Harshvardhan J. Pandit - Paul Ryan - - 2022-04-06 + + + 2022-07-21 + The magnitude of being unwanted or having negative effects such as harmful impacts accepted - Data subjects that are students - Student - - - - - Monitor - 2022-06-15 - to monitor data for some criteria - Georg P Krog + Severity can be associated with Risk, or its Consequences and Impacts + Severity Harshvardhan J. Pandit - - accepted - - - - accepted + + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 Harshvardhan J. Pandit - State of an audit being requested whose outcome is not yet known - 2022-05-18 - - Audit Requested - - - accepted + + Public Interest - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - - 2019-04-05 - Encryption - Technical measures consisting of encryption - - - Georg P Krog - Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves - - - has name - - - Specifies name of a legal entity - 2020-11-04 - accepted - + + has geographic coverage + 2022-06-22 - accepted - has right - Indicates use or applicability of Right + Indicate the geographic coverage (of specified context) + + Harshvardhan J. Pandit - - - 2020-11-18 - - accepted - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - - Data subjects that apply for jobs or employments - 2022-04-06 - - JobApplicant - - Observe - - Georg P Krog + + Use of cryptographic methods to authenticate messages Harshvardhan J. Pandit - to obtain data through observation + Message Authentication Codes (MAC) + + accepted - - 2022-06-15 + + 2022-08-17 - - - - accepted - 2022-10-19 - State of being lawful or legally compliant + + The magnitude of a risk expressed as an indication to aid in its management Harshvardhan J. Pandit + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 + accepted + Risk Level + - Lawful - - Georg P Krog + - accepted - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) + 2020-10-05 + Harshvardhan J. Pandit - 2022-06-15 + Often Frequency + + modified + Frequency where occurences are often or frequent, but not continous - - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - accepted - - Quantum Cryptography + + Georg P Krog Harshvardhan J. Pandit - - + 2022-01-19 + has country + + + + Indicates applicability of specified country + + - 2022-08-17 - - - 2022-06-15 accepted + + - Credential Management + Fajar Ekaputra + Beatriz Esteves + Harshvardhan J. Pandit + Axel Polleres Georg P Krog - - Management of credentials and their use in authorisations + Julian Flake + Impact(s) that acts as or causes benefits - - - - - dpv:hasStatus - Indicates the status of a Right Exercise Activity - - + Benefit + 2022-03-23 accepted - Consent Request Deferred - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - - 2022-06-22 - Georg P Krog - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - - - - State where a request for consent has been deferred without a decision + - - Consultation with data subject(s) or their representative(s) - Consultation with Data Subject - accepted - - 2022-06-15 + + Record Management + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - - - - - 2019-05-07 - to process data in a way it no longer exists or cannot be repaired - - - Destruct accepted + - - - + 2021-09-01 - Client - Julian Flake - Georg P. Krog - Beatriz Esteves + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + + Direct Marketing + Georg P Krog Harshvardhan J. Pandit - Paul Ryan - 2022-04-06 - Data subjects that are clients or recipients of services - + Beatriz Esteves + + 2020-11-04 + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual accepted + - - - Georg P Krog - Beatriz Esteves + + + Cybersecurity Training + Training methods related to cybersecurity + 2022-08-17 Harshvardhan J. Pandit - Paul Ryan - Julian Flake - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + - - 2022-01-26 accepted - Controller-Processor Agreement + - - 2022-10-22 - Legitimate Interests of the Data Subject in conducting specified processing + + Cryptographic Methods + 2022-08-17 + + Harshvardhan J. Pandit + Use of cryptographic methods to perform tasks - - Legitimate Interest of Data Subject - Georg P Krog accepted - + + - - Harshvardhan J. Pandit + + Query + + to query or make enquiries over data accepted - - - State of not being approved or being rejected through the audit - Audit Rejected - 2022-05-18 + 2022-06-15 + + Harshvardhan J. Pandit - - Impact that acts as or causes detriments + + Harshvardhan J. Pandit + Georg P Krog + Fajar Ekaputra Julian Flake Beatriz Esteves - Fajar Ekaputra - Georg P Krog - Harshvardhan J. Pandit - - - 2022-03-23 + + + + 2022-05-18 + accepted - Detriment + + Indicates impact(s) possible or arising as consequences from specified concept + has impact - - - 2021-09-08 - - Customer Order Management + + 2022-08-17 + accepted + - Georg P Krog + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + Harshvardhan J. Pandit - Beatriz - - Manage customer orders i.e. processing of an order related to customer's purchase of good or services - accepted - - - - Harshvardhan J. Pandit - Georg P Krog - - is authority for + accepted - Indicates area, scope, or applicability of an Authority - 2022-01-19 - - - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - Automated Processing with Human Review - - - - Processing that is automated and involves review by Humans + Pseudonymised Data + + + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data Harshvardhan J. Pandit - 2020-10-05 - modified + + + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + 2019-05-07 + Personal Data that is obtained or derived from other data + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + Derived Personal Data + accepted - 2022-06-15 + 2022-01-19 + + + - - 2020-10-05 - Singular Frequency + + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + Axel Polleres Harshvardhan J. Pandit - Frequency where occurences are singular i.e. they take place only once - modified - - 2022-06-15 - + accepted + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + 2019-04-05 + + + Was previous "Security". Prefixed to distinguish from TechOrg measures. - - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Georg P Krog + + accepted + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - Advertising - - 2020-11-04 - accepted - + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + + Purposes associated with delivering services as requested by user or consumer + 2021-09-08 + Requested Service Provision - - Javier Fernández - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit + + + Fajar Ekaputra + Simon Steyskal Axel Polleres - - - - - 2020-11-04 + Harshvardhan J. Pandit + Javier Fernandez + Elmar Kiesling + 2019-04-05 + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation accepted - has technical and organisational measure - 2019-04-04 - Indicates use or applicability of Technical or Organisational measure - - 2022-10-19 + Harshvardhan J. Pandit - - - Lawfulness Unknown - State of the lawfulness not being known - accepted - - - + 2022-06-15 + + Frequency where occurences are continous modified - 2022-02-02 - - IndustryConsortium - 2020-10-05 - A consortium established and comprising on industry organisations + Continous Frequency + + + + 2022-06-15 Harshvardhan J. Pandit + Geographic coverage spanning multiple nations + + + MultiNationalScale + accepted - + + + + + accepted - Consultation + 2022-10-22 + is exercised at + + Indicates context or information about exercising a right Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + + - 2020-11-04 - Consultation is a process of receiving feedback, advice, or opinion from an external agency + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + David Hickey + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + accepted + 2021-09-22 - - - Fajar Ekaputra - Javier Fernandez + + + + Indicates use or applicability of Technical measure + has technical measure + Harshvardhan J. Pandit - Simon Steyskal - Elmar Kiesling - Axel Polleres - Optimise User Interface - accepted - Optimize interfaces presented to the user - 2019-04-05 - + + + 2022-02-09 + accepted - - Data volume that is considered large within the context + + accepted + + SingularDataVolume 2022-06-15 - accepted Harshvardhan J. Pandit - LargeDataVolume - + Data volume that is considered singular i.e. a specific instance or single item - + + + Harshvardhan J. Pandit - Rana Saniei - Georg P Krog - - A measurement along some dimension + Location that is spread across multiple separate areas with no distinction between their importance 2022-06-15 - accepted + Decentralised Locations + modified - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - Scale + 2020-10-05 - - Paul Ryan - Julian Flake - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - 2022-01-26 + + 2019-04-05 + Location or geospatial scope where the data is stored + + - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - - + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Storage Location accepted + - - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Julian Flake + + - Sub-Processor Agreement - 2022-01-26 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - + Public Location accepted + 2022-10-22 + Georg P Krog + Location that is or can be accessed by the public - - accepted - Monitor solvency of customers for financial diligence + + + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller Harshvardhan J. Pandit - Beatriz + Paul Ryan Georg P Krog - + accepted + + Legitimate Interest Assessment + 2021-09-08 - - Customer Solvency Monitoring + + + NationalScale + + + accepted - + 2022-06-15 + Harshvardhan J. Pandit + Geographic coverage spanning a nation - + + + accepted - + + Damage + Harshvardhan J. Pandit + Impact that acts as or causes damages + 2022-03-30 + + Axel Polleres - Rob Brennan Mark Lizar + Rob Brennan Harshvardhan J. Pandit - Storage Deletion - Deletion or Erasure of data including any deletion guarantees 2019-04-05 - accepted + De-Identification + Removal of identity or information to reduce identifiability + + accepted + - - Secret Sharing Schemes - + Harshvardhan J. Pandit + Beatriz + Georg P Krog + + + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence accepted - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + + 2021-09-08 - 2022-08-17 - + Customer Solvency Monitoring - + + Post-Quantum Cryptography accepted - + - + + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + 2022-08-17 + Harshvardhan J. Pandit - Piero Bonatti - - Processing that involves use of innovative and new technologies - Innovative Use of New Technologies - 2020-11-04 - + + modified + 2022-06-15 - accepted - Harshvardhan J. Pandit - SmallDataVolume - - - - Data volume that is considered small or limited within the context - - - Organisational Measure - Organisational measures required/followed when processing data of the declared category - Axel Polleres - Rob Brennan + 2020-10-05 + Fixed Occurences Duration Harshvardhan J. Pandit - Mark Lizar - + - - accepted - 2019-04-05 + Duration that takes place a fixed number of times e.g. 3 times - - Indication of neither being required nor optional i.e. not relevant or needed + + Fulfilment of Obligation Harshvardhan J. Pandit - Paul Ryan Georg P Krog - Julian Flake - Beatriz Esteves - - - 2022-02-15 accepted - Not Required + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 + + - - Georg P Krog + + + Indicates the scale of data subjects + + + 2022-06-22 + accepted + Harshvardhan J. Pandit - Paul Ryan + has data subject scale + + + + + The Technical and Organisational measures used. + 2020-11-04 + Bud Bruegger + Technical and Organisational Measure + 2019-04-05 accepted - - Indicate of scale in terms of geographic coverage - Geographic Coverage - 2022-06-15 - - - - + + + accepted + + 2022-08-03 + Parent(s) of data subjects such as children + Parent(s) of Data Subject Georg P Krog - Beatriz Esteves + + + + accepted + + + 2022-05-18 + State of an activity occuring in continuation i.e. currently ongoing Harshvardhan J. Pandit - Communication for Customer Care - 2020-11-04 - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - accepted + Activity Ongoing - - Symmetric Encryption + + + Security implemented over a mobile platform + accepted + + 2022-08-17 + Harshvardhan J. Pandit + Mobile Platform Security + + accepted - - - - Use of symmetric crytography to encrypt data + Personnel Hiring + + 2022-04-20 + + Purposes associated with management and execution of hiring processes of personnel + Harshvardhan J. Pandit - - Parent(s) of data subjects such as children + + Data subjects that are not citizens (for a jurisdiction) + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit + NonCitizen - Georg P Krog + 2022-04-06 accepted - 2022-08-03 - Parent(s) of Data Subject - - Bud Bruegger + + 2022-10-22 + Harshvardhan J. Pandit - Mark Lizar - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - sunset - - - has consent notice + Georg P Krog + accepted - 2019-04-05 - Specifies the notice provided in context of consent - 2022-06-22 + Consultation with Data Subject Representative + + Consultation with representative of data subject(s) - - accepted - 2020-10-06 + - - Within Physical Environment Harshvardhan J. Pandit - - Location is local and entirely within a physical environment, such as a room + Georg P Krog + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + accepted + + MaintainFraudDatabase + + 2022-06-15 - - Piero Bonatti - Harshvardhan J. Pandit + + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit accepted - - Evaluation and Scoring - + + Impact Assessment 2020-11-04 - Processing that involves evaluation and scoring of individuals - - 2022-05-18 + + accepted + 2022-06-15 + - - State of an activity being proposed or planned i.e. yet to occur - Activity Proposed Harshvardhan J. Pandit - accepted + NearlyGlobalScale + Geographic coverage nearly spanning the entire globe - - 2022-06-15 - Scale of data subjects considered huge or more than large within the context + + + Georg P Krog Harshvardhan J. Pandit - HugeScaleOfDataSubjects + Monitor accepted + + to monitor data for some criteria + 2022-06-15 - - - - - 2019-05-07 - Retrieve + + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 + + accepted - to retrieve data, often in an automated manner - - - - Harshvardhan J. Pandit - Pseudonymised Data - - - - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - accepted - 2022-01-19 - - 2020-10-05 + + 2019-04-05 + GuidelinesPrinciple + - - Harshvardhan J. Pandit - Duration that has a fixed end date e.g. 2022-12-31 - modified - - Until Time Duration - 2022-06-15 - - - 2022-10-19 - Beatriz Esteves + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - has prohibition - - - - accepted - - Specifying applicability or inclusion of a prohibition rule within specified context + Guidelines or Principles regarding processing and operational measures - - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - Harshvardhan J. Pandit - Frequency - - + + + Harshvardhan J. Pandit accepted + + 2022-08-17 + + Security measures enacted over documents to protect against tampering or restrict access + Document Security - + + Adapt + to modify the data, often rewritten into a new form for a new use 2019-05-07 - Acquire - accepted - to come into possession or control of the data + - - + + accepted + Processing is necessary or required to protect vital interests of a data subject or other natural person + - has impact - + Vital Interest + 2021-04-21 + Harshvardhan J. Pandit + + + + + Axel Polleres + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + - Beatriz Esteves - Fajar Ekaputra - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Indicates impact(s) possible or arising as consequences from specified concept - + 2019-04-05 + has duration accepted - 2022-05-18 + Indicates information about duration + + - - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - - - Authentication using PABC - - - 2022-08-17 + + 2022-05-18 accepted + + State of an activity that was occuring in the past, and has been halted or paused or stoped + Activity Halted + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - - - Authentication using Zero-Knowledge proofs - accepted + - Zero Knowledge Authentication - + + Harshvardhan J. Pandit - 2022-08-17 + modified + 2022-02-02 + 2020-10-05 + NonProfitOrganisation + An organisation that does not aim to achieve profit as its primary goal + - - - 2022-10-22 + + Asymmetric Encryption + + Use of asymmetric cryptography to encrypt data Harshvardhan J. Pandit - accepted - A region consisting of urban population and commerce - City + accepted + + 2022-08-17 - - Cybersecurity Training + + 2019-04-05 + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - accepted - Training methods related to cybersecurity + Mark Lizar + 2022-10-01 + modified + - - - 2022-08-17 + - + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + accepted + + + 2022-03-30 + + Harshvardhan J. Pandit + + - Security implemented over a mobile platform - + + Utilisation of a trusted third party to provide or carry out a measure + 2022-08-17 - accepted - Harshvardhan J. Pandit - Mobile Platform Security - - - - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Javier Fernandez Harshvardhan J. Pandit - Simon Steyskal - - 2019-04-05 - accepted - Personalised Benefits - - Create and provide personalised benefits for a service + Trusted Third Party Utilisation - + + 2022-03-23 + Organisational Unit Paul Ryan - Georg P. Krog Harshvardhan J. Pandit - - - accepted - - - - Indicates inclusion or applicability of a Joint Data Controller - 2022-02-09 - has joint data controllers + accepted + Entity within an organisation that does not constitute as a separate legal entity + + - + + Privacy Impact Assessment + accepted + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Duration that has a fixed temporal duration e.g. 6 months - modified + Carrying out an impact assessment regarding privacy risks - 2022-06-15 - - Temporal Duration - 2020-10-05 + 2020-11-04 + - - Axel Polleres - Javier Fernández - The individual (or category of individuals) whose personal data is being processed - - Data Subject - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - - - 2019-04-05 - 2020-11-04 + accepted + Status associated with expressing lawfullness or legal compliance - - - 2022-06-15 - - Cloud Location - + + 2022-10-19 Harshvardhan J. Pandit - Location that is in the 'cloud' i.e. a logical location operated over the internet - modified - 2020-10-05 + Lawfulness - - 2022-06-15 - + + Right Exercise Notice + 2022-10-22 + Paul Ryan Georg P Krog - Harshvardhan J. Pandit + Beatriz Esteves + Harshvardhan J Pandit accepted + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + Information associated with exercising of an active right - to modify or change data - Modify - - + + Data Exporter + accepted - Status associated with activity operations and lifecycles - Harshvardhan J. Pandit - Activity Status - 2022-05-18 + + David Hickey + Harshvardhan Pandit + Georg Krog + Paul Ryan + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + 2021-09-08 + An entity that 'exports' data where exporting is considered a form of data transfer - + - - The consequence(s) possible or arising from success of specified context - Consequence of Success - - - Georg P Krog + Harshvardhan J. Pandit - 2022-03-23 + + + 2022-08-17 accepted + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - - Harshvardhan J. Pandit + + Paul Ryan + Harshvardhan J. Pandit Georg P Krog - Julian Flake - Consent Status Invalid for Processing + Beatriz Esteves accepted - States of consent that cannot be used as valid justifications for processing data - - 2022-06-22 + Permission - This identifies the stages associated with consent that should not be used to process data - - - - + 2022-10-19 - Georg P Krog - Harshvardhan J. Pandit - accepted - - 2022-03-23 - - The consequence(s) possible or arising from failure of specified context - Consequence of Failure + A rule describing a permission to perform an activity - + + + Harshvardhan J. Pandit - 2022-03-30 - Non-Material Damage + Use of anonymisation techniques that reduce the identifiability in data + + Data Anonymisation Technique + 2022-08-17 accepted - Impact that acts as or causes non-material damages - - Harshvardhan J. Pandit - + + + 2022-05-18 + accepted + + Activity Status + Status associated with activity operations and lifecycles + Harshvardhan J. Pandit - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + + Participant Harshvardhan J. Pandit + Julian Flake Paul Ryan - Georg P Krog + Beatriz Esteves + Georg P. Krog + + + 2022-04-06 accepted - - 2020-11-04 + Data subjects that participate in some context such as volunteers in a function - Impact Assessment - - - dct:valid - - - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - - - + - Processing is necessary or required to protect vital interests of a data subject or other natural person - Vital Interest - accepted - 2021-04-21 + Harshvardhan J. Pandit - - - - - - 2019-04-05 - has context accepted + - - Indicates a purpose is restricted to the specified context(s) + Hash Functions + 2022-08-17 + Use of hash functions to map information or to retrieve a prior categorisation - - - Beatriz Esteves - Julian Flake + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - accepted - 2022-01-26 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - Joint Data Controllers Agreement - + The fixture of location refers to whether the location is fixed - - + Location Fixture accepted + + 2022-06-15 + + + Julian Flake + Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - 2022-03-30 - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - - + accepted - Personnel Management + is after + 2022-03-02 + + + + + Indicates the specified concepts is 'after' this concept in some context - - + + Scale of data subjects considered singular i.e. a specific data subject + + + accepted + SingularScaleOfDataSubjects + Harshvardhan J. Pandit + 2022-06-15 + + + accepted - 2019-04-04 - Javier Fernández - Mark Lizar - Bud Bruegger + + has scope Harshvardhan J. Pandit - Axel Polleres + 2022-06-15 - Indicates Recipient of Personal Data - - 2020-11-04 - has recipient - accepted - + + Indicates the scope of specified concept or context - - Georg P Krog - Paul Ryan + + + Javier Fernandez + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Axel Polleres Harshvardhan J. Pandit - - - Consultation with an authority or authoritative entity - Consultation with Authority - 2020-11-04 accepted + + + 2019-04-05 + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + Academic Research - - 2022-01-26 - - + - - Indicates policy applicable or used - Harshvardhan J. Pandit - accepted - - - has policy - - - 2021-05-05 - Paul Ryan + Georg P Krog + Julian Flake + Paul Ryan Harshvardhan J. Pandit - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - Official Authority of Controller - - - + has likelihood + Indicates the likelihood associated with a concept accepted + + 2022-07-20 + + - - Status associated with conformance to a standard, guideline, code, or recommendation - Conformance Status + 2022-10-22 - accepted + Encryption in Use - - Harshvardhan J. Pandit - - - - Conduct direct marketing i.e. marketing communicated directly to the individual Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves + + Encryption of data when it is being used accepted - 2020-11-04 - - - Direct Marketing - - + + + + accepted + 2019-05-07 - Security implemented at or over wireless communication protocols + Consult + + - Wireless Security Protocols - - 2022-08-17 - accepted - Harshvardhan J. Pandit + to consult or query data - - - 2022-06-15 + - Georg P Krog + Rob Brennan Harshvardhan J. Pandit + Axel Polleres + Mark Lizar accepted - to remove data for some criteria - Screen - - - - Harshvardhan J. Pandit - Management and execution of hiring processes of personnel - accepted - Personnel Hiring - - 2022-04-20 - + 2019-04-05 + Policy regarding repetition or renewal of existing certification(s) + + Regularity of Re-certification - - Data subjects that are tourists i.e. not citizens and not immigrants - Beatriz Esteves - Julian Flake - Georg P. Krog + + Axel Polleres Harshvardhan J. Pandit - Paul Ryan + Javier Fernandez + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - - 2022-04-06 + Increase Service Robustness accepted - Tourist + Purposes associated with improving robustness and resilience of services + + 2019-04-05 - - - to spread data throughout - accepted + + to change the form or nature of data + Transform 2019-05-07 - Disseminate + - - - accepted - Harshvardhan Pandit - Paul Ryan - Georg Krog - - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 - Vulnerable Data Subject - - - has data volume - - - 2022-06-22 - - Indicates the volume of data - accepted + + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + dpv:ThirdParty + + + + Georg P Krog + David Hickey Harshvardhan J. Pandit - + Paul Ryan + 2021-09-01 + + + Organisation Governance + accepted - + Purposes associated with conducting activities and functions for governance of an organisation - - 2021-09-08 - Data Processing Records + + + - Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + Paul Ryan + 2022-10-19 accepted - Records of personal data processing, whether ex-ante or ex-post - + + Specifying applicability or inclusion of a rule within specified context + + has rule - - to destruct or erase data - 2019-05-07 - - + + Georg P Krog + Julian Flake + Paul Ryan + Beatriz Esteves + Harshvardhan J. Pandit + 2022-01-26 + + accepted - Remove + A source of data that is not publicly accessible or available - + Non-Public Data Source - - Detect, prevent, mitigate, or perform other activities for anti-terrorism - + + Measures intended to mitigate, minimise, or prevent risk. + Georg P Krog + Paul Ryan Harshvardhan J. Pandit accepted - Anti-Terrorism Operations - - 2022-04-20 - - - - - - Cleaning or any removal or re-organisation of elements in data based on selective criteria - 2022-08-17 + + 2020-11-04 + Risk Mitigation Measure + + + + + + For example, an algorithm that takes inputs from humans and performs operations based on them + 2022-09-07 accepted + + 2022-06-15 + Processing that is automated and involves inputs by Humans Harshvardhan J. Pandit - Data Sanitisation Technique + Automated Processing with Human Input - - + - Password Authentication + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Harshvardhan J. Pandit - Use of passwords to perform authentication accepted + 2022-08-17 - Harshvardhan J. Pandit - + + - + + Legitimate Interests of a Third Party in conducting specified processing Paul Ryan - Georg P. Krog + Georg P Krog Harshvardhan J. Pandit - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data accepted - - - 2022-02-09 - - - - has recipient data controller + + Legitimate Interest of Third Party + 2021-05-19 + - - accepted - Organise - to organize data for arranging or classifying - + - - - 2019-05-07 + Georg P Krog + Harshvardhan J. Pandit + David Hickey + Paul Ryan + + Organisation Risk Management + 2021-09-01 + + Purposes associated with managing risk for organisation's activities + accepted - + - accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - Trusted Execution Environments - + + Harshvardhan J. Pandit + accepted + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + Secure Multi-Party Computation 2022-08-17 - Harshvardhan J. Pandit - + Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves Paul Ryan - - Permission - A rule describing a permission to perform an activity - + Beatriz Esteves + Julian Flake + Georg P Krog accepted - 2022-10-19 + Indication of 'secondary' or 'minor' or 'auxiliary' importance + Secondary Importance + + + 2022-02-11 - - - 2019-04-05 - Mark Lizar - Rob Brennan + + Use of Attribute Based Credentials (ABC) to perform and manage authentication Harshvardhan J. Pandit - Axel Polleres - Non-disclosure Agreements e.g. preserving confidentiality of information - accepted - Non-Disclosure Agreement (NDA) + accepted + + + Authentication using ABC + 2022-08-17 - - + + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - Harshvardhan J. Pandit + accepted - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + - 2022-08-18 - Risk Management Process + End-to-End Encryption (E2EE) + 2022-08-17 - - - - - 2022-06-15 - GlobalScale - Geographic coverage spanning the entire globe - accepted + + + 2019-06-04 Harshvardhan J. Pandit - - - + accepted + - Methods that relate to creating and providing security + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + Data Processor + + + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + Fixed Multiple Locations + modified + + + 2020-10-05 Harshvardhan J. Pandit - Security Method - 2022-08-24 - accepted - - Risk Mitigation Measure - 2020-11-04 + + dpv:isImplementedByEntity + + + Indicates the Entity that implements or performs a Right Exercise Activity + + + 2022-08-17 - Georg P Krog + Professional Training Harshvardhan J. Pandit - Paul Ryan + accepted + - Measures intended to mitigate, minimise, or prevent risk. - + Training methods that are intended to provide professional knowledge and expertise - - Georg Krog - Harshvardhan Pandit + + Guardian(s) of data subjects such as children + Georg P Krog + Guardian(s) of Data Subject + + accepted - 2022-02-02 - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - - To indicate the membership, hasDataController may be used - accepted + 2022-08-03 - + accepted - to move data from one place to another + + A form of documentation providing reaosns, explanations, or justifications + - - 2019-05-07 - - + 2022-06-15 + Harshvardhan J. Pandit + Justification + + + + Harshvardhan J. Pandit + modified + Frequency where occurences are singular i.e. they take place only once + + 2022-06-15 + 2020-10-05 + Singular Frequency - Transfer - + + Harshvardhan J. Pandit + + Sensitive Personal Data + accepted + - + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 + + + Security implemented at or through virtualised environments + + Harshvardhan J. Pandit + 2022-08-17 accepted - Harshvardhan J. Pandit - Network Proxy Routing - Use of network routing using proxy - + + Virtualisation Security - - - - Axel Polleres - Javier Fernandez + + + + accepted + Data volume that is considered large within the context + 2022-06-15 + LargeDataVolume Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling + + + The state where consent has been given + + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + + + 2022-06-22 + Consent Given accepted - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - Sell products or services to the user, consumer, or data subjects - Sell Products to Data Subject - 2019-04-05 + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + - - 2022-02-09 + + Georg P Krog + Harshvardhan J. Pandit + to filter or keep data for some criteria accepted - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law + + + 2022-06-15 + + Filter + + + + accepted + 2019-06-04 + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - + + Third Party Harshvardhan J. Pandit - - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - + + + dct:format + Specifying the format of provided information, for example a CSV dataset - - - Fully Randomised Pseudonymisation + + + Georg P Krog + David Hickey + Harshvardhan J. Pandit + Paul Ryan - - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - 2022-08-17 + Safeguard for Data Transfer accepted - Harshvardhan J. Pandit + 2021-09-22 + Represents a safeguard used for data transfer. Can include technical or organisational measures. - + + + Location + Location may be geographic, physical, or virtual. Georg P Krog Harshvardhan J. Pandit - - Consultation with representative of data subject(s) + A location is a position, site, or area where something is located + 2022-01-19 accepted - 2022-10-22 - Consultation with Data Subject Representative - - - Harshvardhan J. Pandit + + Julian Flake Georg P Krog - Filter - - - 2022-06-15 - to filter or keep data for some criteria - accepted + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + + 2022-01-26 + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - - + accepted - - 2022-08-17 + + + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + + dct:isPartOf + + Harshvardhan J. Pandit + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Technology accepted - Methods that assess or discover vulnerabilities in a system - Vulnerability Testing Methods - - - - - + 2022-01-26 - Network Security Protocols - - 2022-08-17 - Security implemented at or over networks protocols - accepted - Harshvardhan J. Pandit + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - - 2019-04-05 - - Mark Lizar - Axel Polleres - Rob Brennan + + Conformant + State of being conformant Harshvardhan J. Pandit - Encryption of data when being stored (persistent encryption) - - - Encryption at Rest + + + 2022-10-22 accepted + - - - Digital Rights Management - + + + accepted + Match - Management of access, use, and other operations associated with digital content - 2022-08-17 + 2022-04-20 + to combine, compare, or match data from different sources + Harshvardhan J. Pandit - accepted - + Harshvardhan J. Pandit - The likelihood or probability or chance of something taking place or occuring + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P. Krog + Data subjects that are applicants in some context + Applicant + + 2022-04-06 accepted - Likelihood - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - + + Georg P. Krog Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Beatriz Esteves + Data subjects that are members of a group, organisation, or other collectives + accepted - State where the status of compliance is unknown - 2022-09-07 - - - Compliance Unknown - - + Member + 2022-04-06 - - Legitimate Interests of a Party as justification for specified processing - - Legitimate Interest + + + Georg P. Krog Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Beatriz Esteves + Data subjects that consume goods or services for direct use + + Consumer + accepted - 2021-05-19 + 2022-04-06 + - - + + + Impact that acts as or causes non-material damages + Harshvardhan J. Pandit + Non-Material Damage + 2022-03-30 + accepted - - 2022-08-17 + + + Processing that involves use of innovative and new technologies + accepted + Piero Bonatti Harshvardhan J. Pandit - Information Security Policy - Policy regarding security of information - - - 2022-05-18 - has outcome - Indicates an outcome of specified concept or context + + + Innovative Use of New Technologies + 2020-11-04 - Harshvardhan J. Pandit - - - - - accepted - + + + 2022-08-17 accepted - Processing that takes place at small scales (as specified by some criteria) - Small Scale Processing - - 2022-09-07 + Use of network routing using proxy + + Network Proxy Routing + Harshvardhan J. Pandit - - + - + + 2022-06-15 + 2020-10-05 + Harshvardhan J. Pandit - 2022-07-20 - accepted - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - Risk Level - The magnitude of a risk expressed as an indication to aid in its management + Duration that takes place until a specific event occurs e.g. Account Closure + modified + Until Event Duration - - to query or make enquiries over data + + + + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + Processing that involves decision making + Decision Making + + + Harshvardhan J. Pandit + 2022-09-07 accepted - Harshvardhan J. Pandit - - - Query - 2022-06-15 - - - + accepted - Conformant - + 2022-08-17 + Web Security Protocols + + + Security implemented at or over web-based protocols + Harshvardhan J. Pandit - State of being conformant - 2022-10-22 + - - - Simon Steyskal + Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Javier Fernandez + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - - Examples of user-interface personalisation include changing the language to match the locale - User Interface Personalisation 2019-04-05 - - Personalise interfaces presented to the user + + Design Standard + A set of rules or guidelines outlining criterias for design accepted + + - - Rob Brennan + + Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Regularity of Re-certification - - Policy regarding repetition or renewal of existing certification(s) accepted - - 2019-04-05 + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 + - + accepted - - Biometric Authentication - Use of biometric data for authentication 2022-08-17 + + Harshvardhan J. Pandit - + Cleaning or any removal or re-organisation of elements in data based on selective criteria + Data Sanitisation Technique - - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan + + accepted - - - Indicates the source or origin of data being processed - - - has data source - 2020-11-04 - - - + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + Authentication using PABC - accepted - Entity Harshvardhan J. Pandit - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - - - accepted - Axel Polleres - Javier Fernández - - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - 2019-04-05 - 2020-11-04 - Personal Data Handling - + + 2022-08-17 - Account Management + accepted Beatriz Esteves - Harshvardhan J. Pandit Georg P Krog - - Create, maintain, and manage accounts for purposes of providing services - accepted - + Harshvardhan J. Pandit + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + Account Management 2021-09-08 + + - - has personal data handling - Georg P Krog + + Harshvardhan J. Pandit - accepted + Axel Polleres + Mark Lizar + Rob Brennan + - 2022-01-19 - + Indicates information about location + 2019-04-05 - - - Indicates association with Personal Data Handling + + accepted + + has location - + + accepted + Third Country + 2022-02-09 + - Data Transfer Impact Assessment - Georg P Krog - Paul Ryan + Represents a country outside applicable or compatible jurisdiction as outlined in law Harshvardhan J. Pandit - 2021-09-08 - - accepted - Impact Assessment for conducting data transfers - + + 2022-02-15 + Julian Flake Paul Ryan Beatriz Esteves - Harshvardhan J Pandit + Harshvardhan J. Pandit Georg P Krog - Right Exercise Record - 2022-11-02 - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - - Record of a Right being exercised - - accepted - - - 2022-08-17 - Harshvardhan J. Pandit - Use of cryptographic methods to perform tasks - - accepted - - - - Cryptographic Methods - - - to move data from one location to another including deleting the original copy + accepted - - 2019-05-07 - + Indication of neither being required nor optional i.e. not relevant or needed - - Move - + Not Required - - Hardware Security Protocols + - 2022-08-17 + + + 2022-02-02 + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU Harshvardhan J. Pandit - - Security protocols implemented at or within hardware accepted - - + SupraNationalAuthority + - - accepted - - Julian Flake - Harshvardhan J. Pandit + + + + + Harshvardhan J.Pandit Paul Ryan - Georg P. Krog + Georg P Krog Beatriz Esteves - Data subjects that are citizens (for a jurisdiction) - - 2022-04-06 - - Citizen - - - - + 2020-11-04 + Specifies contact details of a legal entity such as phone or email accepted - 2022-06-22 - - Harshvardhan J. Pandit - has data subject scale - Indicates the scale of data subjects - - - - - - 2022-05-18 + - Harshvardhan J. Pandit - Changed from not compliant for consistency in commonly used terms - State of non-compliance where objectives have not been met, but have not been violated - - - Non Compliant - 2022-09-07 - changed - - - - - dpv:hasRecipient - Indicates the Recipient of a Right Exercise Activity + has contact - - + + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Axel Polleres Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + Javier Fernandez + Purposes associated with improving customer-relationship management (CRM) processes + + + Improve Internal CRM Processes accepted - Register of Processing Activities + 2019-04-05 - 2021-09-08 - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - - Tied to compliance processes and documents, decide how to specify those + - + + + to keep data for future use + 2019-05-07 + + accepted - - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - Secure Multi-Party Computation - + Store - 2022-08-17 - Harshvardhan J. Pandit - accepted - - An activity representing an exercising of an active right - Beatriz Esteves - Harshvardhan J Pandit - Georg P Krog - Paul Ryan - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - - Right Exercise Activity + + Piero Bonatti + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. accepted + Anonymised Data + 2022-01-19 + + - 2022-11-02 + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - + + + Local Location + + 2022-06-15 + Harshvardhan J. Pandit + 2020-10-05 - 2022-03-30 + Location is local + modified + + - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Harshvardhan J. Pandit - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - Generated Personal Data + + Security implementations provided using or over a distributed system + 2022-08-17 accepted - + + Distributed System Security - - Personnel Payment + accepted - 2022-04-20 - - Management and execution of payment of personnel + 2022-11-02 + + Verified Data + Data that has been verified in terms of accuracy, inconsistency, or quality Harshvardhan J. Pandit - - Information Flow Control - - 2022-08-17 + + Region Harshvardhan J. Pandit + + A region is an area or site that is considered a location accepted - Use of measures to control information flows - + 2022-01-19 - + - - - 2019-05-07 - + accepted - - - to consult or query data - + + + RegionalScale + 2022-06-15 + Geographic coverage spanning a specific region or regions + Harshvardhan J. Pandit - Consult - + + modified + An organisation managed or part of government + GovernmentalOrganisation + 2020-10-05 + 2022-02-02 - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - accepted - Paul Ryan - Beatriz Esteves - Georg P Krog - Harshvardhan J Pandit - Passive Right + - 2022-10-22 + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + + accepted + Procedures related to management of incidents - - - - 2022-10-22 - Indicates the status of being lawful or legally compliant - has lawfulness + 2022-08-17 + + + Incident Management Procedures + + + 2022-05-18 accepted - + Harshvardhan J. Pandit - + State of an audit being requested whose outcome is not yet known + Audit Requested + + - - + + Password Authentication - - 2021-09-08 - Data Transfer Legal Basis + Harshvardhan J. Pandit + + Use of passwords to perform authentication + + 2022-08-17 accepted - Georg P Krogg - David Hickey - Specific or special categories and instances of legal basis intended for justifying data transfers + - - 2022-08-17 + Harshvardhan J. Pandit - Web Security Protocols - - Security implemented at or over web-based protocols + 2019-04-05 accepted - - + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - + + + + 2022-06-29 accepted - - Access - to access data + Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - 2022-06-15 - + State of being conditionally approved through the audit + Audit Conditionally Approved + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - + + Consequence as Side-Effect Harshvardhan J. Pandit + + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 accepted - LargeScaleOfDataSubjects - Scale of data subjects considered large within the context + - - - 2022-06-15 - - - - Context or conditions within which processing takes place - Processing Context - + + + accepted Harshvardhan J. Pandit - 2022-02-09 + Medium Scale Processing + + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 - + + Symmetric Encryption + - Cybersecurity Assessments - - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - - 2022-08-17 - accepted Harshvardhan J. Pandit - - - accepted - State of an activity that has completed i.e. is fully in the past - 2022-05-18 - Harshvardhan J. Pandit - - - Activity Completed + Use of symmetric crytography to encrypt data + + 2022-08-17 - - accepted + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 - Legitimate Interest Assessment - - - - + Piero Bonatti + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted - Harshvardhan J. Pandit + Processing Scale + + Scale of Processing - - - SmallScaleOfDataSubjects - 2022-06-15 - Scale of data subjects considered small or limited within the context - - - - Processing that involves decision making - - Decision Making - accepted - 2022-09-07 + Harshvardhan J. Pandit - - - - - Consent of the Data Subject for specified processing - 2021-04-07 + State of being approved through the audit + Audit Approved + + + 2022-05-18 accepted - Harshvardhan J. Pandit - Consent - - + + to create new derivative data from the original data + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + accepted + - + Derive 2019-05-07 - accepted - to study or examine the data in detail - Analyse + - - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres + + accepted - Methods which restrict access to a place or resource - + Biometric Authentication + 2022-08-17 + Use of biometric data for authentication - 2019-04-05 - Access Control Method + + Harshvardhan J. Pandit - - + - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - Anonymise - - - - accepted - 2019-05-07 - - + sunset + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + 2019-04-05 - - - has processing automation - accepted - Indicates the use or extent of automation associated with processing - 2022-08-13 - - Harshvardhan J. Pandit + has withdrawal by + Specifies the entity that withdrew consent + + 2022-06-22 - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + + dpv:hasJustification + Specifying a justification for non-fulfilment of Right Exercise + + + Georg P Krog + 2022-11-09 + + Search Functionalities + + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + accepted + + + - dct:accessRights + + dpv:hasRecipient + Indicates the Recipient of a Right Exercise Activity - - Rob Brennan + Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - - Design Standard + accepted - - 2019-04-05 - A set of rules or guidelines outlining criterias for design + 2022-08-17 + Methods that assess or discover vulnerabilities in a system + + + Vulnerability Testing Methods - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - Data that is not Personal Data - Non-Personal Data - 2022-01-19 + - + 2022-06-15 Harshvardhan J. Pandit + Scope + Indication of the extent or range or boundaries associated with(in) a context accepted + - - - Encryption in Use - + + Harshvardhan J. Pandit accepted - Encryption of data when it is being used - - 2022-10-22 - - - 2019-05-07 - to give data (or a portion of it) to others - - Share - accepted - - + Logging Policies + + + 2022-08-17 + Policy for logging of information - + + has risk + + + Indicates applicability of Risk + Indicates applicability of Risk for this concept accepted - 2022-04-20 - + 2020-11-18 - Credit Checking - Monitor, perform, or assess credit worthiness or solvency + Harshvardhan J. Pandit - + - - - - Axel Polleres - Mark Lizar - Rob Brennan + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + accepted + + - 2019-04-05 - De-Identification - Removal of identity or information to reduce identifiability + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 + Communication for Customer Care + + + + + Georg P Krog + 2022-08-24 + Personal Data that has been collected through observation of the Data Subject(s) accepted + + + Observed Personal Data - + accepted - 2022-10-22 + 2022-02-09 - Private Location - Harshvardhan J. Pandit - Location that is not or cannot be accessed by the public and is controlled as a private space + A human + + Natural Person - - 2019-05-07 + + Harshvardhan J. Pandit + Georg P Krog - to change the data without changing it into something else - - Alter - - + 2022-03-23 + The consequence(s) possible or arising from failure of specified context + accepted - - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + Consequence of Failure - dcat:Resource - - Transmit - accepted - 2019-05-07 + + + 2022-04-20 + Harshvardhan J. Pandit + Purposes associated with management and execution of payment of personnel + Personnel Payment + accepted - - to send out data - - + - 2022-01-19 + - A broad concept representing 'data' or 'information' Harshvardhan J. Pandit + Impact that acts as or causes material damages + 2022-03-30 + Material Damage accepted - Data + + + Indicates a web page or document providing information or functionality associated with a Right Exercise + foaf:page + + + + + + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data diff --git a/dpv-owl/dpv.ttl b/dpv-owl/dpv.ttl index 30e76d439..d1cd30711 100644 --- a/dpv-owl/dpv.ttl +++ b/dpv-owl/dpv.ttl @@ -50,6 +50,18 @@ foaf:page a rdf:Property, rdfs:label "foaf:page"@en ; skos:scopeNote "Indicates a web page or document providing information or functionality associated with a Right Exercise"@en . +dpv:DataController a owl:Class ; + rdfs:label "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a owl:Class ; + rdfs:label "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a owl:Class ; + rdfs:label "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpv:hasJustification a rdf:Property, owl:AnnotationProperty ; rdfs:label "dpv:hasJustification"@en ; @@ -121,7 +133,7 @@ dpvo:AcademicResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + dct:description "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Education ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -154,7 +166,7 @@ dpvo:AccountManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create, maintain, and manage accounts for purposes of providing services"@en ; + dct:description "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -280,7 +292,7 @@ dpvo:AnonymisedData a owl:Class ; dct:created "2022-01-19"^^xsd:date ; dct:creator "Piero Bonatti"^^xsd:string ; dct:description "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:NonPersonalData ; sw:term_status "accepted"@en . @@ -289,7 +301,7 @@ dpvo:AntiTerrorismOperations a owl:Class ; rdfs:label "Anti-Terrorism Operations"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + dct:description "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -623,7 +635,7 @@ dpvo:CommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + dct:description "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Develop ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -635,7 +647,7 @@ dpvo:CommunicationForCustomerCare a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + dct:description "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CommunicationManagement, dpvo:CustomerCare ; @@ -991,7 +1003,7 @@ dpvo:CounterMoneyLaundering a owl:Class ; rdfs:label "Counter Money Laundering"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect and prevent or mitigate money laundering"@en ; + dct:description "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -1021,7 +1033,7 @@ dpvo:CustomerClaimsManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage claims, including repayment of monies owed"@en ; + dct:description "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -1033,14 +1045,14 @@ dpvo:CustomerOrderManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + dct:description "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . -dpvo:CybersecurityAssessments a owl:Class ; - rdfs:label "Cybersecurity Assessments"@en ; +dpvo:CybersecurityAssessment a owl:Class ; + rdfs:label "Cybersecurity Assessment"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; @@ -1195,7 +1207,7 @@ dpvo:DeliveryOfGoods a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Deliver goods and services requested or asked by consumer"@en ; + dct:description "Purposes associated with delivering goods and services requested or asked by consumer"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Delivery ; rdfs:subClassOf dpvo:RequestedServiceProvision ; @@ -1281,7 +1293,7 @@ dpvo:DirectMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + dct:description "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -1311,7 +1323,7 @@ dpvo:DisputeManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + dct:description "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -1469,7 +1481,7 @@ dpvo:EnforceAccessControl a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or enforce access control as a form of security"@en ; + dct:description "Purposes associated with conducting or enforcing access control as a form of security"@en ; rdfs:comment "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Login ; @@ -1496,6 +1508,16 @@ dpvo:Erase a owl:Class ; rdfs:subClassOf dpvo:Remove ; sw:term_status "accepted"@en . +dpvo:EstablishContractualAgreement a owl:Class ; + rdfs:label "Establish Contractual Agreement"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:EvaluationOfIndividuals a owl:Class ; rdfs:label "Evaluation of Individuals"@en ; dct:created "2022-10-22"^^xsd:date ; @@ -1600,6 +1622,16 @@ dpvo:ForProfitOrganisation a owl:Class ; rdfs:subClassOf dpvo:Organisation ; sw:term_status "modified"@en . +dpvo:FulfilmentOfContractualObligation a owl:Class ; + rdfs:label "Fulfilment of Contractual Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; + sw:term_status "accepted"@en . + dpvo:FullyAutomatedProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; rdfs:label "Fully Automated Processing"@en ; @@ -1717,21 +1749,6 @@ dpvo:HugeScaleOfDataSubjects a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:HumanResourceManagement a owl:Class ; - rdfs:label "Human Resources Management"@en ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - dct:source ; - rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; - sw:term_status "accepted"@en . - dpvo:IdentityManagementMethod a owl:Class ; rdfs:label "Identity Management Method"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -1751,7 +1768,7 @@ dpvo:IdentityVerification a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Verify or authorise identity as a form of security"@en ; + dct:description "Purposes associated with verifying or authorising identity as a form of security"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -1791,7 +1808,7 @@ dpvo:ImproveExistingProductsAndServices a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve existing products and services"@en ; + dct:description "Purposes associated with improving existing products and services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -1805,7 +1822,7 @@ dpvo:ImproveInternalCRMProcesses a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve customer-relationship management (CRM) processes"@en ; + dct:description "Purposes associated with improving customer-relationship management (CRM) processes"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerRelationshipManagement, dpvo:OptimisationForController ; @@ -1849,7 +1866,7 @@ dpvo:IncreaseServiceRobustness a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve robustness and resilience of services"@en ; + dct:description "Purposes associated with improving robustness and resilience of services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -1927,7 +1944,7 @@ dpvo:InternalResourceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize internal resource availability and usage for organisation"@en ; + dct:description "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -2035,10 +2052,11 @@ dpvo:LegalCompliance a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + dct:description "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:comment "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; sw:term_status "accepted"@en . dpvo:LegalObligation a owl:Class ; @@ -2127,7 +2145,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Checking Database"@en ; + dct:description "Purposes associated with maintaining a Credit Checking Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -2137,7 +2155,7 @@ dpvo:MaintainCreditRatingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Rating Database"@en ; + dct:description "Purposes associated with maintaining a Credit Rating Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -2147,7 +2165,7 @@ dpvo:MaintainFraudDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain a database related to fraud risks and fraud incidents"@en ; + dct:description "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -2231,7 +2249,7 @@ dpvo:MemberPartnerManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + dct:description "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -2418,7 +2436,7 @@ dpvo:NonCommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + dct:description "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; sw:term_status "accepted"@en . @@ -2559,7 +2577,7 @@ dpvo:OptimiseUserInterface a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize interfaces presented to the user"@en ; + dct:description "Purposes associated with optimisation of interfaces presented to the user"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForConsumer ; sw:term_status "accepted"@en . @@ -2584,7 +2602,7 @@ dpvo:OrganisationComplianceManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage compliance for organisation in relation to internal policies"@en ; + dct:description "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; rdfs:comment "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -2597,7 +2615,7 @@ dpvo:OrganisationRiskManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage risk for organisation's activities"@en ; + dct:description "Purposes associated with managing risk for organisation's activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; sw:term_status "accepted"@en . @@ -2706,7 +2724,7 @@ dpvo:PaymentManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Process and manage payment in relation to service, including invoicing and records"@en ; + dct:description "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -2730,7 +2748,7 @@ dpvo:PersonalisedBenefits a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide personalised benefits for a service"@en ; + dct:description "Purposes associated with creating and providing personalised benefits for a service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . @@ -2739,7 +2757,7 @@ dpvo:PersonnelHiring a owl:Class ; rdfs:label "Personnel Hiring"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of hiring processes of personnel"@en ; + dct:description "Purposes associated with management and execution of hiring processes of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -2748,7 +2766,7 @@ dpvo:PersonnelPayment a owl:Class ; rdfs:label "Personnel Payment"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of payment of personnel"@en ; + dct:description "Purposes associated with management and execution of payment of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -2862,23 +2880,11 @@ dpvo:ProvideEventRecommendations a owl:Class ; dct:created "2019-11-26"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations for events"@en ; + dct:description "Purposes associated with creating and providing personalised recommendations for events"@en ; dct:modified "2022-10-14"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; - sw:term_status "accepted"@en . - -dpvo:ProvidePersonalisedRecommendations a owl:Class ; - rdfs:label "Provide Personalised Recommendations"@en ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations"@en ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:ServicePersonalisation ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:ProvideProductRecommendations a owl:Class ; @@ -2890,11 +2896,11 @@ dpvo:ProvideProductRecommendations a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide product recommendations e.g. suggest similar products"@en ; + dct:description "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Marketing ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:Pseudonymise a owl:Class ; @@ -2955,7 +2961,7 @@ dpvo:PublicRelations a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + dct:description "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -3008,7 +3014,7 @@ dpvo:RecordManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + dct:description "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; rdfs:comment "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -3051,7 +3057,7 @@ dpvo:RegisterOfProcessingActivities a owl:Class ; dct:description "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; rdfs:comment "Tied to compliance processes and documents, decide how to specify those"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataProcessingRecords ; + rdfs:subClassOf dpvo:DataProcessingRecord ; sw:term_status "accepted"@en . dpvo:RegularityOfRecertification a owl:Class ; @@ -3084,7 +3090,7 @@ dpvo:RepairImpairments a owl:Class ; rdfs:label "Repair Impairments"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + dct:description "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; rdfs:comment "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -3132,18 +3138,6 @@ dpvo:ReviewImpactAssessment a owl:Class ; dpvo:ReviewProcedure ; sw:term_status "accepted"@en . -dpvo:RightExercise a owl:Class ; - rdfs:label "Right Exercise"@en ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Information associated with exercising of an active right"@en ; - rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:RightExerciseActivity a owl:Class ; rdfs:label "Right Exercise Activity"@en ; dct:created "2022-11-02"^^xsd:date ; @@ -3267,6 +3261,15 @@ dpvo:Seal a owl:Class ; rdfs:subClassOf dpvo:CertificationSeal ; sw:term_status "accepted"@en . +dpvo:SearchFunctionalities a owl:Class ; + rdfs:label "Search Functionalities"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServiceProvision ; + sw:term_status "accepted"@en . + dpvo:SecondaryImportance a owl:NamedIndividual, dpvo:Importance ; rdfs:label "Secondary Importance"@en ; @@ -3300,17 +3303,6 @@ dpvo:SecureMultiPartyComputation a owl:Class ; rdfs:subClassOf dpvo:CrytographicMethods ; sw:term_status "accepted"@en . -dpvo:SecurityAssessments a owl:Class ; - rdfs:label "Security Assessments"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Assessment, - dpvo:SecurityProcedure ; - sw:term_status "accepted"@en . - dpvo:SecurityKnowledgeTraining a owl:Class ; rdfs:label "Security Knowledge Training"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -3340,7 +3332,7 @@ dpvo:SellDataToThirdParties a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell data or information to third parties"@en ; + dct:description "Purposes associated with selling or sharing data or information to third parties"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -3355,7 +3347,7 @@ dpvo:SellInsightsFromData a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell insights obtained from analysis of data"@en ; + dct:description "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -3370,7 +3362,7 @@ dpvo:SellProductsToDataSubject a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell products or services to the user, consumer, or data subjects"@en ; + dct:description "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; rdfs:comment "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -3382,7 +3374,7 @@ dpvo:ServiceRegistration a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Register users and collect information required for providing a service"@en ; + dct:description "Purposes associated with registering users and collecting information required for providing a service"@en ; rdfs:comment "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -3394,7 +3386,7 @@ dpvo:ServiceUsageAnalytics a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:description "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; @@ -3482,7 +3474,7 @@ dpvo:SocialMediaMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing through social media"@en ; + dct:description "Purposes associated with conducting marketing through social media"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -3700,7 +3692,7 @@ dpvo:TargetedAdvertising a owl:Class ; rdfs:label "Targeted Advertising"@en ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + dct:description "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonalisedAdvertising ; sw:term_status "accepted"@en . @@ -3709,7 +3701,7 @@ dpvo:TechnicalServiceProvision a owl:Class ; rdfs:label "Technical Service Provision"@en ; dct:created "2021-09-08"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and provide technical processes and functions necessary for delivering services"@en ; + dct:description "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -3887,7 +3879,7 @@ dpvo:UserInterfacePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise interfaces presented to the user"@en ; + dct:description "Purposes associated with personalisation of interfaces presented to the user"@en ; rdfs:comment "Examples of user-interface personalisation include changing the language to match the locale"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; @@ -3910,7 +3902,7 @@ dpvo:VendorPayment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage payment of vendors"@en ; + dct:description "Purposes associated with managing payment of vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -3923,7 +3915,7 @@ dpvo:VendorRecordsManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage records and orders related to vendors"@en ; + dct:description "Purposes associated with managing records and orders related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -3936,7 +3928,7 @@ dpvo:VendorSelectionAssessment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage selection, assessment, and evaluation related to vendors"@en ; + dct:description "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -5046,7 +5038,7 @@ dpvo:isExercisedAt a rdf:Property, dct:description "Indicates context or information about exercising a right"@en ; rdfs:domain dpvo:ActiveRight ; rdfs:isDefinedBy dpvo: ; - rdfs:range dpvo:RightExerciseService ; + rdfs:range dpvo:RightExerciseNotice ; sw:term_status "accepted"@en . dpvo:isExplicit a rdf:Property, @@ -5146,6 +5138,18 @@ dpvo:isPolicyFor a rdf:Property, rdfs:range owl:Thing ; sw:term_status "accepted"@en . +dpvo:isRepresentativeFor a rdf:Property, + owl:ObjectProperty ; + rdfs:label "is representative for"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the entity is a representative for specified entity"@en ; + rdfs:domain dpvo:Representative ; + rdfs:isDefinedBy dpvo: ; + rdfs:range dpvo:Entity ; + rdfs:subPropertyOf dpvo:hasEntity ; + sw:term_status "accepted"@en . + dpvo:isResidualRiskOf a rdf:Property, owl:ObjectProperty ; rdfs:label "is residual risk of"@en ; @@ -5190,7 +5194,7 @@ dpvo:Advertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + dct:description "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; rdfs:comment "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -5246,7 +5250,7 @@ dpvo:CommunicationManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + dct:description "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; rdfs:comment "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -5285,7 +5289,7 @@ dpvo:CustomerCare a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + dct:description "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Feedback ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -5297,7 +5301,7 @@ dpvo:CustomerRelationshipManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and analyse interactions with past, current, and potential customers"@en ; + dct:description "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . @@ -5308,7 +5312,7 @@ dpvo:CustomerSolvencyMonitoring a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor solvency of customers for financial diligence"@en ; + dct:description "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -5342,15 +5346,6 @@ dpvo:DataImporter a owl:Class ; rdfs:subClassOf dpvo:Recipient ; sw:term_status "accepted"@en . -dpvo:DataProcessingRecords a owl:Class ; - rdfs:label "Data Processing Records"@en ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Records of personal data processing, whether ex-ante or ex-post"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:RecordsOfActivities ; - sw:term_status "accepted"@en . - dpvo:DataProtectionOfficer a owl:Class ; rdfs:label "Data Protection Officer"@en ; dct:created "2020-11-04"^^xsd:date ; @@ -5457,6 +5452,21 @@ dpvo:HumanInvolvementForVerification a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . +dpvo:HumanResourceManagement a owl:Class ; + rdfs:label "Human Resource Management"@en ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + dct:source ; + rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:JointDataControllers a owl:Class ; rdfs:label "Joint Data Controllers"@en ; dct:created "2022-02-02"^^xsd:date ; @@ -5534,7 +5544,7 @@ dpvo:OptimisationForConsumer a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for consumer or user"@en ; + dct:description "Purposes associated with optimisation of activities and services for consumer or user"@en ; rdfs:comment "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Custom ; @@ -5578,7 +5588,7 @@ dpvo:PersonalisedAdvertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide personalised advertising"@en ; + dct:description "Purposes associated with creating and providing personalised advertising"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Advertising, dpvo:Personalisation ; @@ -5644,7 +5654,7 @@ dpvo:RequestedServiceProvision a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Deliver service as requested by user or consumer"@en ; + dct:description "Purposes associated with delivering services as requested by user or consumer"@en ; rdfs:comment "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -5660,6 +5670,18 @@ dpvo:ReviewProcedure a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:RightExerciseNotice a owl:Class ; + rdfs:label "Right Exercise Notice"@en ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Information associated with exercising of an active right"@en ; + rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:RiskLevel a owl:Class ; rdfs:label "Risk Level"@en ; dct:created "2022-07-20"^^xsd:date ; @@ -5700,11 +5722,22 @@ dpvo:Sector a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + dct:description "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; rdfs:comment "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . +dpvo:SecurityAssessment a owl:Class ; + rdfs:label "Security Assessment"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Assessment, + dpvo:SecurityProcedure ; + sw:term_status "accepted"@en . + dpvo:SensitivePersonalData a owl:Class ; rdfs:label "Sensitive Personal Data"@en ; dct:created "2022-01-19"^^xsd:date ; @@ -6000,11 +6033,20 @@ dpvo:CreditChecking a owl:Class ; rdfs:label "Credit Checking"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor, perform, or assess credit worthiness or solvency"@en ; + dct:description "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en . +dpvo:DataProcessingRecord a owl:Class ; + rdfs:label "Data Processing Record"@en ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Record of personal data processing, whether ex-ante or ex-post"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:RecordsOfActivities ; + sw:term_status "accepted"@en . + dpvo:DataProcessor a owl:Class ; rdfs:label "Data Processor"@en ; dct:created "2019-06-04"^^xsd:date ; @@ -6044,12 +6086,22 @@ dpvo:FraudPreventionAndDetection a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Detect and prevent fraud"@en ; + dct:description "Purposes associated with fraud detection, prevention, and mitigation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Government ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . +dpvo:FulfilmentOfObligation a owl:Class ; + rdfs:label "Fulfilment of Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:Importance a owl:Class ; rdfs:label "Importance"@en ; dct:created "2022-02-09"^^xsd:date ; @@ -6091,7 +6143,7 @@ dpvo:Personalisation a owl:Class ; rdfs:label "Personalisation"@en ; dct:created "2021-09-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + dct:description "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; rdfs:comment "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6102,10 +6154,22 @@ dpvo:PersonnelManagement a owl:Class ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + dct:description "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:HumanResources ; + rdfs:subClassOf dpvo:HumanResourceManagement ; + sw:term_status "accepted"@en . + +dpvo:ProvidePersonalisedRecommendations a owl:Class ; + rdfs:label "Provide Personalised Recommendations"@en ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:description "Purposes associated with creating and providing personalised recommendations"@en ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . dpvo:Remove a owl:Class ; @@ -6117,19 +6181,6 @@ dpvo:Remove a owl:Class ; rdfs:subClassOf dpvo:Processing ; sw:term_status "accepted"@en . -dpvo:Representative a owl:Class ; - rdfs:label "Representative"@en ; - dct:created "2020-11-04"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "A representative of a legal entity"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:LegalEntity ; - sw:term_status "accepted"@en . - dpvo:RiskMitigationMeasure a owl:Class ; rdfs:label "Risk Mitigation Measure"@en ; dct:created "2020-11-04"^^xsd:date ; @@ -6150,7 +6201,7 @@ dpvo:ServiceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimise services or activities"@en ; + dct:description "Purposes associated with optimisation of services or activities"@en ; rdfs:comment "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -6259,6 +6310,19 @@ dpvo:ProcessingScale a owl:Class ; rdfs:subClassOf dpvo:Scale ; sw:term_status "accepted"@en . +dpvo:Representative a owl:Class ; + rdfs:label "Representative"@en ; + dct:created "2020-11-04"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "A representative of a legal entity"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LegalEntity ; + sw:term_status "accepted"@en . + dpvo:ResearchAndDevelopment a owl:Class ; rdfs:label "Research and Development"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6268,7 +6332,7 @@ dpvo:ResearchAndDevelopment a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research and development for new methods, products, or services"@en ; + dct:description "Purposes associated with conducting research and development for new methods, products, or services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -6279,7 +6343,7 @@ dpvo:SellProducts a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Sell products or services"@en ; + dct:description "Purposes associated with selling products or services"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -6294,7 +6358,7 @@ dpvo:ServicePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise services or product or activities"@en ; + dct:description "Purposes associated with providing personalisation within services or product or activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Personalisation, dpvo:ServiceProvision ; @@ -6307,7 +6371,7 @@ dpvo:VendorManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + dct:description "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6382,7 +6446,7 @@ dpvo:EnforceSecurity a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Ensure and enforce security for data, personnel, or other related matters"@en ; + dct:description "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; rdfs:comment "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6437,7 +6501,7 @@ dpvo:Marketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + dct:description "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; rdfs:comment "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6464,7 +6528,7 @@ dpvo:OptimisationForController a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for provider or controller"@en ; + dct:description "Purposes associated with optimisation of activities and services for provider or controller"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceOptimisation ; sw:term_status "accepted"@en . @@ -6476,7 +6540,7 @@ dpvo:OrganisationGovernance a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Conduct activities and functions for governance of an organisation"@en ; + dct:description "Purposes associated with conducting activities and functions for governance of an organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -6596,7 +6660,7 @@ dpvo:CustomerManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage past, current, and future customers"@en ; + dct:description "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -6842,18 +6906,6 @@ dpvo:Use a owl:Class ; rdfs:subClassOf dpvo:Processing ; sw:term_status "accepted"@en . -dpvo:hasEntity a rdf:Property, - owl:ObjectProperty ; - rdfs:label "has entity"@en ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Indicates inclusion or applicability of an entity to some concept"@en ; - rdfs:comment "parent property for controller, processor, data subject, authority, etc.?"@en ; - rdfs:domain owl:Thing ; - rdfs:isDefinedBy dpvo: ; - rdfs:range dpvo:Entity ; - sw:term_status "accepted"@en . - dpvo:ComplianceStatus a owl:Class ; rdfs:label "Compliance Status"@en ; dct:created "2022-05-18"^^xsd:date ; @@ -6928,6 +6980,18 @@ dpvo:SecurityProcedure a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:hasEntity a rdf:Property, + owl:ObjectProperty ; + rdfs:label "has entity"@en ; + dct:created "2022-02-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates inclusion or applicability of an entity to some concept"@en ; + rdfs:comment "parent property for controller, processor, data subject, authority, etc.?"@en ; + rdfs:domain owl:Thing ; + rdfs:isDefinedBy dpvo: ; + rdfs:range dpvo:Entity ; + sw:term_status "accepted"@en . + dpvo:LegalBasis a owl:Class ; rdfs:label "Legal Basis"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6949,20 +7013,6 @@ dpvo:Location a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:ServiceProvision a owl:Class ; - rdfs:label "Service Provision"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Elmar Kiesling"^^xsd:string, - "Fajar Ekaputra"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Javier Fernandez"^^xsd:string, - "Simon Steyskal"^^xsd:string ; - dct:description "Provide service or product or activities"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; - sw:term_status "accepted"@en . - dpvo:Transform a owl:Class ; rdfs:label "Transform"@en ; dct:created "2019-05-07"^^xsd:date ; @@ -7012,12 +7062,18 @@ dpvo:ProcessingContext a owl:Class ; rdfs:subClassOf dpvo:Context ; sw:term_status "accepted"@en . -dpvo:Entity a owl:Class ; - rdfs:label "Entity"@en ; - dct:created "2022-02-02"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "A human or non-human 'thing' that constitutes as an entity"@en ; +dpvo:ServiceProvision a owl:Class ; + rdfs:label "Service Provision"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Elmar Kiesling"^^xsd:string, + "Fajar Ekaputra"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Javier Fernandez"^^xsd:string, + "Simon Steyskal"^^xsd:string ; + dct:description "Purposes associated with providing service or product or activities"@en ; rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . dpvo:TechnicalMeasure a owl:Class ; @@ -7046,6 +7102,14 @@ dpvo:Context a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "modified"@en . +dpvo:Entity a owl:Class ; + rdfs:label "Entity"@en ; + dct:created "2022-02-02"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "A human or non-human 'thing' that constitutes as an entity"@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Purpose a owl:Class ; rdfs:label "Purpose"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/index.html b/dpv-owl/index.html index afc200256..c5b84c699 100644 --- a/dpv-owl/index.html +++ b/dpv-owl/index.html @@ -484,7 +484,7 @@

                    Base Vocabulary

                  - + @@ -776,6 +776,7 @@

                  Properties

                  has name | has representative | has responsible entity | + is representative for |

                  @@ -1048,6 +1049,53 @@

                  has responsible entity

                  IRIhttps://w3id.org/dpv/dpv-owl#RightExerciseActivityhttps://w3id.org/dpv/dpv-owl#RightExerciseNotice
                  Term:RightExerciseActivityRightExerciseNotice
                  Label:Right Exercise ActivityRight Exercise Notice
                  Description:An activity representing an exercising of an active rightInformation associated with exercising of an active right
                  Note:There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
                  Created:
                  Contributor(s):
                  Range:dpvo:RightExerciseServicedpvo:RightExerciseNotice
                  Created:
                  [=PersonalData=]link[=hasPersonalData=]
                  [=Purpose=]
                  +
                  +

                  is representative for

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#isRepresentativeFor
                  Term:isRepresentativeFor
                  Label:is representative for
                  Description:Indicates the entity is a representative for specified entity
                  Sub-Property Of: + dpvo:hasEntity +
                  Domain:dpvo:Representative
                  Range:dpvo:Entity
                  Created:
                  Contributor(s): + Harshvardhan J. Pandit +
                  +
                  @@ -4128,8 +4176,11 @@

                  Classes

                  Dispute Management | Enforce Access Control | Enforce Security | + Establish Contractual Agreement | Fraud Prevention and Detection | - Human Resources Management | + Fulfilment of Contractual Obligation | + Fulfilment of Obligation | + Human Resource Management | Identity Verification | Improve Existing Products and Services | Improve Internal CRM Processes | @@ -4164,6 +4215,7 @@

                  Classes

                  Repair Impairments | Requested Service Provision | Research and Development | + Search Functionalities | Sector | Sell Data to Third Parties | Sell Insights from Data | @@ -4202,7 +4254,7 @@

                  Academic Research

                  Description:Conduct or assist with research conducted in an academic context e.g. within universitiesPurposes associated with conducting or assisting with research conducted in an academic context e.g. within universities
                  SubClass of:
                  Description:Create, maintain, and manage accounts for purposes of providing servicesAccount Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts
                  SubClass of:
                  Description:Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communicationPurposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication
                  SubClass of:
                  Description:Detect, prevent, mitigate, or perform other activities for anti-terrorismPurposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism
                  SubClass of:
                  Description:Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a companyPurposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company
                  SubClass of:
                  Description:Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services providedCustomer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided
                  SubClass of:
                  Description:Manage communication or provide means for communication e.g. to send an email notifying some informationCommunication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information
                  SubClass of:
                  Description:Detect and prevent or mitigate money launderingPurposes associated with detection, prevention, and mitigation of mitigate money laundering
                  SubClass of:
                  Description:Monitor, perform, or assess credit worthiness or solvencyPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
                  SubClass of:
                  Description:Provide assistance, resolve issues, ensure satisfaction in relation to services providedCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
                  SubClass of:
                  Description:Manage claims, including repayment of monies owedCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
                  SubClass of:
                  Description:Manage past, current, and future customersCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
                  SubClass of:
                  Description:Manage customer orders i.e. processing of an order related to customer's purchase of good or servicesCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
                  SubClass of:
                  Description:Manage and analyse interactions with past, current, and potential customersCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
                  SubClass of:
                  Description:Monitor solvency of customers for financial diligenceCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
                  SubClass of:
                  Description:Deliver goods and services requested or asked by consumerPurposes associated with delivering goods and services requested or asked by consumer
                  SubClass of:
                  Description:Conduct direct marketing i.e. marketing communicated directly to the individualPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
                  SubClass of:
                  Description:Manage disputes by natural persons, private bodies, or public authorities relevant to organisationPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
                  SubClass of:
                  Description:Conduct or enforce access control as a form of securityPurposes associated with conducting or enforcing access control as a form of security
                  SubClass of:
                  Description:Ensure and enforce security for data, personnel, or other related mattersPurposes associated with ensuring and enforcing security for data, personnel, or other related matters
                  SubClass of:
                  +
                  +

                  Establish Contractual Agreement

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#EstablishContractualAgreement
                  Term:EstablishContractualAgreement
                  Label:Establish Contractual Agreement
                  Description:Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
                  SubClass of: + dpvo:Purpose +
                  Created:
                  Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                  +

                  Fraud Prevention and Detection

                  @@ -5162,7 +5254,7 @@

                  Fraud Prevention and Detection

                  - + @@ -5202,7 +5294,94 @@

                  Fraud Prevention and Detection

                  Description:Detect and prevent fraudPurposes associated with fraud detection, prevention, and mitigation
                  SubClass of:
                  -

                  Human Resources Management

                  +

                  Fulfilment of Contractual Obligation

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation
                  Term:FulfilmentOfContractualObligation
                  Label:Fulfilment of Contractual Obligation
                  Description:Purposes associated with carrying out data processing to fulfill a contractual obligation
                  SubClass of: + dpvo:FulfilmentOfObligation +
                  Created:
                  Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                  +
                  +
                  +

                  Fulfilment of Obligation

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#FulfilmentOfObligation
                  Term:FulfilmentOfObligation
                  Label:Fulfilment of Obligation
                  Description:Purposes associated with carrying out data processing to fulfill an obligation
                  SubClass of: + dpvo:Purpose +
                  SuperClass Of: + dpvo:FulfilmentOfContractualObligation, + dpvo:LegalCompliance +
                  Created:
                  Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                  +
                  +
                  +

                  Human Resource Management

                  @@ -5215,11 +5394,11 @@

                  Human Resources Management

                  - + - + @@ -5227,6 +5406,12 @@

                  Human Resources Management

                  dpvo:Purpose + + + + @@ -5272,7 +5457,7 @@

                  Identity Verification

                  - + @@ -5316,7 +5501,7 @@

                  Improve Existing Products and Servic

                  - + @@ -5360,7 +5545,7 @@

                  Improve Internal CRM Processes

                  - + @@ -5405,7 +5590,7 @@

                  Increase Service Robustness

                  - + @@ -5449,7 +5634,7 @@

                  Internal Resource Optimisation

                  - + @@ -5493,12 +5678,12 @@

                  Legal Compliance

                  - + @@ -5509,6 +5694,10 @@

                  Legal Compliance

                  + + + + - + @@ -5578,7 +5767,7 @@

                  MaintainCreditRatingDatabase

                  - + @@ -5618,7 +5807,7 @@

                  MaintainFraudDatabase

                  - + @@ -5658,7 +5847,7 @@

                  Marketing

                  - + @@ -5712,7 +5901,7 @@

                  Members and Partners Management

                  - + @@ -5760,7 +5949,7 @@

                  Non-Commercial Research

                  - + @@ -5804,7 +5993,7 @@

                  Optimisation for Consumer

                  - + @@ -5864,7 +6053,7 @@

                  Optimisation for Controller

                  - + @@ -5917,7 +6106,7 @@

                  Optimise User Interface

                  - + @@ -5961,7 +6150,7 @@

                  Organisation Compliance Management

                  - + @@ -6007,7 +6196,7 @@

                  Organisation Governance

                  - + @@ -6064,7 +6253,7 @@

                  Organisation Risk Management

                  - + @@ -6106,7 +6295,7 @@

                  Payment Management

                  - + @@ -6147,7 +6336,7 @@

                  Personalisation

                  - + @@ -6197,7 +6386,7 @@

                  Personalised Advertising

                  - + @@ -6245,7 +6434,7 @@

                  Personalised Benefits

                  - + @@ -6289,7 +6478,7 @@

                  Personnel Hiring

                  - + @@ -6328,12 +6517,12 @@

                  Personnel Management

                  - + @@ -6381,7 +6570,7 @@

                  Personnel Payment

                  - + @@ -6420,12 +6609,12 @@

                  Provide Event Recommendations

                  - + @@ -6470,7 +6659,7 @@

                  Provide Personalised Recommendations

                  - + @@ -6478,6 +6667,13 @@

                  Provide Personalised Recommendations dpvo:ServicePersonalisation

                  + + + + - + @@ -6574,7 +6770,7 @@

                  Public Relations

                  - + @@ -6631,8 +6827,9 @@

                  Purpose

                  dpvo:CommunicationManagement, dpvo:CustomerManagement, dpvo:EnforceSecurity, + dpvo:EstablishContractualAgreement, + dpvo:FulfilmentOfObligation, dpvo:HumanResourceManagement, - dpvo:LegalCompliance, dpvo:Marketing, dpvo:OrganisationGovernance, dpvo:Personalisation, @@ -6694,7 +6891,7 @@

                  Record Management

                  - + @@ -6740,7 +6937,7 @@

                  Repair Impairments

                  - + @@ -6783,7 +6980,7 @@

                  Requested Service Provision

                  - + @@ -6834,7 +7031,7 @@

                  Research and Development

                  - + @@ -6868,6 +7065,45 @@

                  Research and Development

                  Label:Human Resources ManagementHuman Resource Management
                  Description:Manage humans and 'human resources' within the organisation for effective and efficient operations.Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
                  SubClass of:
                  SuperClass Of: + dpvo:PersonnelManagement +
                  Note: HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
                  Description:Verify or authorise identity as a form of securityPurposes associated with verifying or authorising identity as a form of security
                  SubClass of:
                  Description:Improve existing products and servicesPurposes associated with improving existing products and services
                  SubClass of:
                  Description:Improve customer-relationship management (CRM) processesPurposes associated with improving customer-relationship management (CRM) processes
                  SubClass of:
                  Description:Improve robustness and resilience of servicesPurposes associated with improving robustness and resilience of services
                  SubClass of:
                  Description:Optimize internal resource availability and usage for organisationPurposes associated with optimisation of internal resource availability and usage for organisation
                  SubClass of:
                  Description:Fulfilment of obligations or requirements towards achieving compliance with law or regulationsPurposes associated with carrying out data processing to fulfill a legal or statutory obligation
                  SubClass of: - dpvo:Purpose + dpvo:FulfilmentOfObligation
                  Created:
                  Modified:
                  Contributor(s): @@ -5538,7 +5727,7 @@

                  MaintainCreditCheckingDatabase

                  Description:Maintain Credit Checking DatabasePurposes associated with maintaining a Credit Checking Database
                  SubClass of:
                  Description:Maintain Credit Rating DatabasePurposes associated with maintaining a Credit Rating Database
                  SubClass of:
                  Description:Maintain a database related to fraud risks and fraud incidentsPurposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
                  SubClass of:
                  Description:Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributingPurposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
                  SubClass of:
                  Description:Maintain registry of shareholders, members, or partners for governance, administration, and management functionsPurposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
                  SubClass of:
                  Description:Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
                  SubClass of:
                  Description:Optimize activities and services for consumer or userPurposes associated with optimisation of activities and services for consumer or user
                  SubClass of:
                  Description:Optimize activities and services for provider or controllerPurposes associated with optimisation of activities and services for provider or controller
                  SubClass of:
                  Description:Optimize interfaces presented to the userPurposes associated with optimisation of interfaces presented to the user
                  SubClass of:
                  Description:Manage compliance for organisation in relation to internal policiesPurposes associated with managing compliance for organisation in relation to internal policies
                  SubClass of:
                  Description:Conduct activities and functions for governance of an organisationPurposes associated with conducting activities and functions for governance of an organisation
                  SubClass of:
                  Description:Manage risk for organisation's activitiesPurposes associated with managing risk for organisation's activities
                  SubClass of:
                  Description:Process and manage payment in relation to service, including invoicing and recordsPurposes associated with processing and managing payment in relation to service, including invoicing and records
                  SubClass of:
                  Description:Create and provide customisation based on attributes and/or needs of person(s) or context(s).Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
                  SubClass of:
                  Description:Create and provide personalised advertisingPurposes associated with creating and providing personalised advertising
                  SubClass of:
                  Description:Create and provide personalised benefits for a servicePurposes associated with creating and providing personalised benefits for a service
                  SubClass of:
                  Description:Management and execution of hiring processes of personnelPurposes associated with management and execution of hiring processes of personnel
                  SubClass of:
                  Description:Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediariesPurposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
                  SubClass of: - dpvo:HumanResources + dpvo:HumanResourceManagement
                  Description:Management and execution of payment of personnelPurposes associated with management and execution of payment of personnel
                  SubClass of:
                  Description:Create and provide personalised recommendations for eventsPurposes associated with creating and providing personalised recommendations for events
                  SubClass of: - dpvo:CreatePersonalisedRecommendations + dpvo:ProvidePersonalisedRecommendations
                  Description:Create and provide personalised recommendationsPurposes associated with creating and providing personalised recommendations
                  SubClass of:
                  SuperClass Of: + dpvo:ProvideEventRecommendations, + dpvo:ProvideProductRecommendations +
                  Source: @@ -6520,12 +6716,12 @@

                  Provide Product Recommendations

                  Description:Create and provide product recommendations e.g. suggest similar productsPurposes associated with creating and providing product recommendations e.g. suggest similar products
                  SubClass of: - dpvo:CreatePersonalisedRecommendations + dpvo:ProvidePersonalisedRecommendations
                  Description:Manage and conduct public relations processes, including creating goodwill for the organisationPurposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
                  SubClass of:
                  Description:Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requestsPurposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
                  SubClass of:
                  Description:Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalitiesPurposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
                  SubClass of:
                  Description:Deliver service as requested by user or consumerPurposes associated with delivering services as requested by user or consumer
                  SubClass of:
                  Description:Conduct research and development for new methods, products, or servicesPurposes associated with conducting research and development for new methods, products, or services
                  SubClass of:
                  +
                  +

                  Search Functionalities

                  + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#SearchFunctionalities
                  Term:SearchFunctionalities
                  Label:Search Functionalities
                  Description:Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
                  SubClass of: + dpvo:ServiceProvision +
                  Created:
                  Contributor(s): + Georg P Krog +
                  +

                  Sector

                  @@ -6886,7 +7122,7 @@

                  Sector

                  - + @@ -6928,7 +7164,7 @@

                  Sell Data to Third Parties

                  - + @@ -6976,7 +7212,7 @@

                  Sell Insights from Data

                  - + @@ -7024,7 +7260,7 @@

                  Sell Products

                  - + @@ -7077,7 +7313,7 @@

                  Sell Products to Data Subject

                  - + @@ -7125,7 +7361,7 @@

                  Service Optimisation

                  - + @@ -7180,7 +7416,7 @@

                  Service Personalisation

                  - + @@ -7233,7 +7469,7 @@

                  Service Provision

                  - + @@ -7247,6 +7483,7 @@

                  Service Provision

                  dpvo:PaymentManagement, dpvo:RepairImpairments, dpvo:RequestedServiceProvision, + dpvo:SearchFunctionalities, dpvo:SellProducts, dpvo:ServiceOptimisation, dpvo:ServicePersonalisation, @@ -7291,7 +7528,7 @@

                  Service Registration

                  - + @@ -7336,7 +7573,7 @@

                  Service Usage Analytics

                  - + @@ -7385,7 +7622,7 @@

                  Social Media

                  - + @@ -7426,7 +7663,7 @@

                  Targeted Advertising

                  - + @@ -7465,7 +7702,7 @@

                  Technical Service Provision

                  - + @@ -7504,7 +7741,7 @@

                  User Interface Personalisation

                  - + @@ -7552,7 +7789,7 @@

                  Vendor Management

                  - + @@ -7608,7 +7845,7 @@

                  Vendor Payment

                  - + @@ -7656,7 +7893,7 @@

                  Vendor Records Management

                  - + @@ -7704,7 +7941,7 @@

                  Vendor Selection Assessment

                  - + @@ -9960,7 +10197,7 @@

                  Anonymised Data

                  - + @@ -14573,10 +14810,10 @@

                  Organisational Measures

                  Contractual Terms | Controller-Processor Agreement | Credential Management | - Cybersecurity Assessments | + Cybersecurity Assessment | Cybersecurity Training | Data Processing Agreement | - Data Processing Records | + Data Processing Record | Data Protection Training | Data Transfer Impact Assessment | Design Standard | @@ -14614,7 +14851,7 @@

                  Organisational Measures

                  Safeguard | Safeguard for Data Transfer | Seal | - Security Assessments | + Security Assessment | Security Knowledge Training | Security Procedure | Security Role Procedures | @@ -14654,11 +14891,11 @@

                  Assessment

                  @@ -15420,20 +15657,20 @@

                  Credential Management

                  Description:Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, BankingSector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
                  Note:
                  Description:Sell data or information to third partiesPurposes associated with selling or sharing data or information to third parties
                  SubClass of:
                  Description:Sell insights obtained from analysis of dataPurposes associated with selling or sharing insights obtained from analysis of data
                  SubClass of:
                  Description:Sell products or servicesPurposes associated with selling products or services
                  SubClass of:
                  Description:Sell products or services to the user, consumer, or data subjectsPurposes associated with selling products or services to the user, consumer, or data subjects
                  SubClass of:
                  Description:Optimise services or activitiesPurposes associated with optimisation of services or activities
                  SubClass of:
                  Description:Personalise services or product or activitiesPurposes associated with providing personalisation within services or product or activities
                  SubClass of:
                  Description:Provide service or product or activitiesPurposes associated with providing service or product or activities
                  SubClass of:
                  Description:Register users and collect information required for providing a servicePurposes associated with registering users and collecting information required for providing a service
                  SubClass of:
                  Description:Conduct analysis and reporting related to usage of services or productsPurposes associated with conducting analysis and reporting related to usage of services or products
                  SubClass of:
                  Description:Conduct marketing through social mediaPurposes associated with conducting marketing through social media
                  SubClass of:
                  Description:Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individualsPurposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
                  SubClass of:
                  Description:Manage and provide technical processes and functions necessary for delivering servicesPurposes associated with managing and providing technical processes and functions necessary for delivering services
                  SubClass of:
                  Description:Personalise interfaces presented to the userPurposes associated with personalisation of interfaces presented to the user
                  SubClass of:
                  Description:Manage orders, payment, evaluation, and prospecting related to vendorsPurposes associated with manage orders, payment, evaluation, and prospecting related to vendors
                  SubClass of:
                  Description:Manage payment of vendorsPurposes associated with managing payment of vendors
                  SubClass of:
                  Description:Manage records and orders related to vendorsPurposes associated with managing records and orders related to vendors
                  SubClass of:
                  Description:Manage selection, assessment, and evaluation related to vendorsPurposes associated with managing selection, assessment, and evaluation related to vendors
                  SubClass of:
                  Note:It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
                  Created:
                  SuperClass Of: - dpvo:CybersecurityAssessments, + dpvo:CybersecurityAssessment, dpvo:EffectivenessDeterminationProcedures, dpvo:ImpactAssessment, dpvo:LegitimateInterestAssessment, - dpvo:SecurityAssessments + dpvo:SecurityAssessment
                  -

                  Cybersecurity Assessments

                  +

                  Cybersecurity Assessment

                  - + - + - + @@ -15567,24 +15804,24 @@

                  Data Processing Agreement

                  IRIhttps://w3id.org/dpv/dpv-owl#CybersecurityAssessmentshttps://w3id.org/dpv/dpv-owl#CybersecurityAssessment
                  Term:CybersecurityAssessmentsCybersecurityAssessment
                  Label:Cybersecurity AssessmentsCybersecurity Assessment
                  Description:
                  -

                  Data Processing Records

                  +

                  Data Processing Record

                  - + - + - + - + @@ -15595,6 +15832,7 @@

                  Data Processing Records

                  @@ -16869,7 +17107,7 @@

                  Records of Activities

                  @@ -16910,7 +17148,7 @@

                  Register of Processing Activities

                  @@ -17289,20 +17527,20 @@

                  Seal

                  IRIhttps://w3id.org/dpv/dpv-owl#DataProcessingRecordshttps://w3id.org/dpv/dpv-owl#DataProcessingRecord
                  Term:DataProcessingRecordsDataProcessingRecord
                  Label:Data Processing RecordsData Processing Record
                  Description:Records of personal data processing, whether ex-ante or ex-postRecord of personal data processing, whether ex-ante or ex-post
                  SubClass of:
                  SuperClass Of: + dpvo:ConsentRecord, dpvo:RegisterOfProcessingActivities
                  SuperClass Of: - dpvo:DataProcessingRecords + dpvo:DataProcessingRecord
                  SubClass of: - dpvo:DataProcessingRecords + dpvo:DataProcessingRecord
                  -

                  Security Assessments

                  +

                  Security Assessment

                  - + - + - + @@ -17315,6 +17553,12 @@

                  Security Assessments

                  dpvo:SecurityProcedure + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#SecurityAssessmentshttps://w3id.org/dpv/dpv-owl#SecurityAssessment
                  Term:SecurityAssessmentsSecurityAssessment
                  Label:Security AssessmentsSecurity Assessment
                  Description:
                  SuperClass Of: + dpvo:CybersecurityAssessment +
                  Source: @@ -17412,7 +17656,7 @@

                  Security Procedure

                  dpvo:RiskManagementPlan, dpvo:RiskManagementPolicy, dpvo:RiskManagementProcess, - dpvo:SecurityAssessments, + dpvo:SecurityAssessment, dpvo:SecurityRoleProcedures, dpvo:ThirdPartySecurityProcedures, dpvo:TrustedThirdPartyUtilisation @@ -20217,6 +20461,9 @@

                  Storage Conditions, Automation

                  Classes

                  + dpv:DataController | + dpv:DataSubject | + dpv:ThirdParty | Algorithmic Logic | Automated Decision Making | Automated Processing with Human Input | @@ -20248,6 +20495,57 @@

                  Classes

                  Systematic Monitoring |

                  +
                  +

                  dpv:DataController

                  + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv#DataController
                  Term:dpv:DataController
                  Vocabulary:[[[DPV]]]
                  Usage Note:An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data
                  +
                  +
                  +

                  dpv:DataSubject

                  + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv#DataSubject
                  Term:dpv:DataSubject
                  Vocabulary:[[[DPV]]]
                  Usage Note:A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities
                  +
                  +
                  +

                  dpv:ThirdParty

                  + + + + + + + + + + + + + +
                  IRIhttps://w3id.org/dpv#ThirdParty
                  Term:dpv:ThirdParty
                  Vocabulary:[[[DPV]]]
                  Usage Note:A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
                  +

                  Algorithmic Logic

                  @@ -20372,11 +20670,11 @@

                  Automated Processing with Human Input

                  - + - + @@ -20421,11 +20719,11 @@

                  Automated Processing with Human O

                  - + - + @@ -20470,11 +20768,11 @@

                  Automated Processing with Human Revi

                  - + - + @@ -28505,8 +28803,8 @@

                  Classes

                  Data Subject Right | Passive Right | Right | - Right Exercise | Right Exercise Activity | + Right Exercise Notice | Right Exercise Record | Right Fulfilment Notice | Right Non-Fulfilment Notice | @@ -28714,32 +29012,32 @@
                  Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
                  Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
                  Note:
                  Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
                  Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
                  Note:
                  Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
                  Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
                  Note:
                  -

                  Right Exercise

                  +

                  Right Exercise Activity

                  - + - + - + - + - + - + @@ -28754,32 +29052,32 @@

                  Right Exercise

                  IRIhttps://w3id.org/dpv/dpv-owl#RightExercisehttps://w3id.org/dpv/dpv-owl#RightExerciseActivity
                  Term:RightExerciseRightExerciseActivity
                  Label:Right ExerciseRight Exercise Activity
                  Description:Information associated with exercising of an active rightAn activity representing an exercising of an active right
                  Note:This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
                  Created:
                  Contributor(s):
                  -

                  Right Exercise Activity

                  +

                  Right Exercise Notice

                  - + - + - + - + - + - + @@ -29312,7 +29610,7 @@

                  is exercised at

                  - + @@ -29744,10 +30042,6 @@

                  Proposed Terms

                  purposes
                  • IdentityAuthentication
                  • -
                  • FulfilmentOfObligation
                  • -
                  • FulfilmentOfLegalObligation
                  • -
                  • FulfilmentOfContractualObligation
                  • -
                  • EstablishAgreement
                  context
                  • IndeterminateDuration
                  • diff --git a/dpv-owl/modules/base.jsonld b/dpv-owl/modules/base.jsonld index a7ef2ba69..41c4aa684 100644 --- a/dpv-owl/modules/base.jsonld +++ b/dpv-owl/modules/base.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -8,27 +8,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -44,12 +35,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has legal basis" + "@value": "has personal data" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -60,14 +51,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -76,12 +68,21 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://purl.org/dc/terms/modified": [ @@ -90,6 +91,11 @@ "@value": "2020-11-04" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -98,7 +104,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has technical and organisational measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,14 +120,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -125,12 +137,21 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Indicates Recipient of Personal Data" } ], "http://purl.org/dc/terms/modified": [ @@ -141,13 +162,12 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,12 +178,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "has recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -174,7 +194,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -205,7 +225,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates association with Data Controller" } ], "http://purl.org/dc/terms/modified": [ @@ -214,11 +234,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { "@id": "http://www.w3.org/2002/07/owl#Thing" @@ -232,12 +247,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient" + "@value": "has data controller" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -248,7 +263,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -256,21 +271,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -286,12 +298,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has right" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -302,42 +314,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Indicates applicability of Risk" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -348,17 +349,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "has risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -369,15 +365,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#Recipient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -386,21 +381,12 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Entities that receive personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -412,11 +398,15 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -427,12 +417,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "Recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -443,7 +438,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient", + "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -464,7 +459,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://purl.org/dc/terms/modified": [ @@ -475,16 +470,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -495,12 +487,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -516,7 +503,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -528,13 +515,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "The processing performed on personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -543,6 +533,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -551,7 +546,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -562,37 +562,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -603,18 +608,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "Personal Data" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -624,10 +639,18 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://purl.org/dc/terms/modified": [ @@ -636,12 +659,6 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -650,7 +667,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -661,15 +678,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -678,21 +694,12 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "The purpose of processing personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -701,9 +708,14 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0004" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,12 +726,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" + "@value": "Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -730,7 +742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -738,18 +750,41 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates association with Processing" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -765,12 +800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" + "@value": "has processing" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -781,7 +816,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -789,18 +824,41 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Indicates association with Purpose" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -816,12 +874,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" + "@value": "has purpose" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -878,37 +936,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "The Technical and Organisational measures used." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -919,12 +971,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -935,15 +982,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -952,21 +998,12 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://purl.org/dc/terms/modified": [ @@ -977,12 +1014,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -993,12 +1031,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1009,7 +1047,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1019,18 +1057,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "The Legal basis used to justify processing of personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -1039,15 +1069,10 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1058,12 +1083,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1074,39 +1094,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Indicates association with Personal Data Handling" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1117,12 +1132,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "has personal data handling" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1133,44 +1148,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Javier Fernández" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "The right(s) applicable, provided, or expected." } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/examples#E0004" + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1181,12 +1189,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@value": "Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1197,7 +1200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1205,18 +1208,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "Indicates use or applicability of a Legal Basis" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1232,12 +1244,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "has legal basis" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1248,49 +1260,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "The rights applicable or provided to a Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,12 +1301,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" + "@value": "Data Subject Right" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1317,7 +1317,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1348,7 +1348,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates association with Data Subject" } ], "http://purl.org/dc/terms/modified": [ @@ -1370,12 +1370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has data subject" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/base.rdf b/dpv-owl/modules/base.rdf index c62cc7c0c..d411fce84 100644 --- a/dpv-owl/modules/base.rdf +++ b/dpv-owl/modules/base.rdf @@ -6,22 +6,15 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - - - + - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + 2019-04-05 2020-11-04 accepted @@ -29,13 +22,14 @@ Javier Fernández - + - - has data controller - Indicates association with Data Controller + + has recipient + Indicates Recipient of Personal Data + 2019-04-04 2020-11-04 accepted @@ -46,69 +40,22 @@ Bud Bruegger - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 - accepted - Harshvardhan Pandit - - - - - Purpose - The purpose of processing personal data - + + has purpose + Indicates association with Purpose - 2019-04-05 + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández - - - - - - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 - accepted + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger @@ -121,33 +68,37 @@ Bud Bruegger - - - - - - has recipient - Indicates Recipient of Personal Data - - 2019-04-04 + + + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + accepted + Beatriz Esteves + Georg P Krog + Harshvardhan Pandit + + + + + Personal Data Handling + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. 2019-04-05 2020-11-04 accepted @@ -155,13 +106,13 @@ Javier Fernández - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure + + has data subject + Indicates association with Data Subject 2019-04-04 2020-11-04 accepted @@ -172,14 +123,13 @@ Bud Bruegger - + - - has processing - Indicates association with Processing - + + has data controller + Indicates association with Data Controller 2019-04-04 2020-11-04 accepted @@ -190,27 +140,25 @@ Bud Bruegger - + - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - 2020-11-04 + + has risk + Indicates applicability of Risk + 2020-11-18 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + 2019-04-05 2020-11-04 accepted @@ -218,45 +166,18 @@ Javier Fernández - + - - has purpose - Indicates association with Purpose - + + has legal basis + Indicates use or applicability of a Legal Basis 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit @@ -271,23 +192,24 @@ Harshvardhan J. Pandit - + - - has risk - Indicates applicability of Risk - 2020-11-18 + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - + - Processing - The processing performed on personal data - + Purpose + The purpose of processing personal data + 2019-04-05 2020-11-04 @@ -295,6 +217,35 @@ Axel Polleres Javier Fernández + + + + + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + 2020-11-04 + accepted + + + + + + + + has processing + Indicates association with Processing + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + @@ -308,13 +259,13 @@ Harshvardhan J. Pandit - + - - has data subject - Indicates association with Data Subject + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure 2019-04-04 2020-11-04 accepted @@ -325,4 +276,53 @@ Bud Bruegger + + + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + + + + + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 + accepted + Harshvardhan Pandit + + diff --git a/dpv-owl/modules/consent.jsonld b/dpv-owl/modules/consent.jsonld index 32cda1867..3b8fb72ab 100644 --- a/dpv-owl/modules/consent.jsonld +++ b/dpv-owl/modules/consent.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -25,7 +25,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Specifies the entity that withdrew consent" } ], "http://purl.org/dc/terms/modified": [ @@ -37,7 +37,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48,12 +48,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "has withdrawal by" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -64,7 +64,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -89,7 +89,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://purl.org/dc/terms/modified": [ @@ -101,7 +101,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,7 +112,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" + "@value": "has withdrawal by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -123,7 +123,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -148,7 +148,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Specifies the justification for entity providing consent" } ], "http://purl.org/dc/terms/modified": [ @@ -157,6 +157,12 @@ "@value": "2022-06-22" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -165,12 +171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry time" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@value": "has provision by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -181,7 +182,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -189,36 +190,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -229,56 +226,49 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is explicit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@value": "is indicated at time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies the instant in time when consent was withdrawn" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -289,18 +279,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has withdrawal time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -325,7 +315,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://purl.org/dc/terms/modified": [ @@ -334,6 +324,12 @@ "@value": "2022-06-22" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -342,7 +338,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "has withdrawal method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -353,10 +349,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -378,7 +374,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Specifies consent is 'explicit'" } ], "http://purl.org/dc/terms/modified": [ @@ -390,7 +386,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,7 +397,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent notice" + "@value": "is explicit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -412,40 +413,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the expiry time or duration for consent" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,54 +455,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent status" + "@value": "has expiry time" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies the state or status of consent" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -514,18 +515,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry" + "@value": "has consent status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -550,7 +556,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://purl.org/dc/terms/modified": [ @@ -559,6 +565,12 @@ "@value": "2022-06-22" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -567,7 +579,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision time" + "@value": "has provision method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -578,7 +590,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -603,7 +615,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Specifies the instant in time when consent was given" } ], "http://purl.org/dc/terms/modified": [ @@ -612,12 +624,6 @@ "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -626,7 +632,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "has provision time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -637,7 +643,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -665,7 +671,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -681,12 +687,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "has indication method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -697,10 +698,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -722,7 +723,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://purl.org/dc/terms/modified": [ @@ -734,7 +735,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -745,7 +746,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "has provision by" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -756,7 +762,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -781,7 +787,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Specifies the notice provided in context of consent" } ], "http://purl.org/dc/terms/modified": [ @@ -793,7 +799,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -804,7 +810,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "has consent notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -815,10 +821,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { @@ -840,7 +846,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://purl.org/dc/terms/modified": [ @@ -852,7 +858,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -863,12 +869,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "has expiry condition" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -879,10 +885,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { @@ -904,7 +910,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://purl.org/dc/terms/modified": [ @@ -913,12 +919,6 @@ "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -927,12 +927,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@value": "has expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -943,7 +938,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -971,7 +966,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -987,7 +982,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has indication method" + "@value": "is indicated by" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent.rdf b/dpv-owl/modules/consent.rdf index 351600128..dfc5ad3e3 100644 --- a/dpv-owl/modules/consent.rdf +++ b/dpv-owl/modules/consent.rdf @@ -5,26 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has consent status - Specifies the state or status of consent - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - has provision time - Specifies the instant in time when consent was given + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy 2019-04-05 2022-06-22 sunset @@ -33,12 +19,11 @@ Bud Bruegger - + - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + has expiry + Generic property specifying when or under which condition(s) the consent will expire 2019-04-05 2022-06-22 sunset @@ -47,11 +32,13 @@ Bud Bruegger - + - - has expiry - Generic property specifying when or under which condition(s) the consent will expire + + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -60,12 +47,12 @@ Bud Bruegger - + - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -74,12 +61,13 @@ Bud Bruegger - + - - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + + + has provision by + Specifies the entity that provisioned or provided consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -88,13 +76,12 @@ Bud Bruegger - + - - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -117,19 +104,19 @@ Julian Flake - + - - - - is indicated by - Specifies entity who indicates the specific context - 2022-06-21 - accepted - Georg P Krog + + + has expiry condition + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI + 2019-04-05 + 2022-06-22 + sunset Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar + Bud Bruegger @@ -146,27 +133,41 @@ Bud Bruegger - + - - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - 2019-04-05 - 2022-06-22 - sunset + + + + is indicated by + Specifies entity who indicates the specific context + 2022-06-21 + accepted + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Paul Ryan + Julian Flake - + - - has provision by - Specifies the entity that provisioned or provided consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -175,11 +176,12 @@ Bud Bruegger - + - has withdrawal time - Specifies the instant in time when consent was withdrawn + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. 2019-04-05 2022-06-22 sunset @@ -188,13 +190,11 @@ Bud Bruegger - + - - has expiry condition - Specifies the condition or event that determines the expiry of consent - Can be TextOrDocumentOrURI + has withdrawal time + Specifies the instant in time when consent was withdrawn 2019-04-05 2022-06-22 sunset @@ -218,26 +218,13 @@ Bud Bruegger - - - - - has expiry time - Specifies the expiry time or duration for consent - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context + + has consent status + Specifies the state or status of consent 2022-06-21 accepted Georg P Krog @@ -246,4 +233,17 @@ Julian Flake + + + + has provision time + Specifies the instant in time when consent was given + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + diff --git a/dpv-owl/modules/consent_status.jsonld b/dpv-owl/modules/consent_status.jsonld index 8ae7da99e..5779403af 100644 --- a/dpv-owl/modules/consent_status.jsonld +++ b/dpv-owl/modules/consent_status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27,7 +27,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -38,7 +38,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49,12 +49,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -191,10 +191,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -219,7 +218,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -230,7 +229,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,7 +240,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Status Valid for Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -252,10 +256,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -280,7 +284,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where consent has been given" } ], "http://purl.org/dc/terms/source": [ @@ -291,7 +295,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,7 +306,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -313,10 +317,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -341,7 +345,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where consent has been deemed to be invalid" } ], "http://purl.org/dc/terms/source": [ @@ -352,7 +356,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,7 +367,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -374,9 +378,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -401,7 +406,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://purl.org/dc/terms/source": [ @@ -412,7 +417,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -423,12 +428,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -439,7 +439,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -467,7 +467,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://purl.org/dc/terms/source": [ @@ -478,7 +478,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -489,7 +489,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -500,7 +500,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -528,7 +528,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "State where information about consent is not available or is unknown" } ], "http://purl.org/dc/terms/source": [ @@ -539,7 +539,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,7 +550,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -561,7 +561,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -589,7 +589,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://purl.org/dc/terms/source": [ @@ -600,7 +600,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -611,7 +611,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Expired" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -683,7 +683,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -711,7 +711,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where consent has been refused" } ], "http://purl.org/dc/terms/source": [ @@ -722,7 +722,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -733,7 +733,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Refused" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent_status.rdf b/dpv-owl/modules/consent_status.rdf index 24a587ed5..39236b564 100644 --- a/dpv-owl/modules/consent_status.rdf +++ b/dpv-owl/modules/consent_status.rdf @@ -20,27 +20,12 @@ Julian Flake - - - - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -65,12 +50,12 @@ Julian Flake - - - - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -95,27 +80,12 @@ Julian Flake - - - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing - - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject 2022-06-22 accepted @@ -140,12 +110,12 @@ Julian Flake - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data 2022-06-22 accepted @@ -170,12 +140,12 @@ Julian Flake - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 accepted @@ -185,12 +155,42 @@ Julian Flake - + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted diff --git a/dpv-owl/modules/consent_types.jsonld b/dpv-owl/modules/consent_types.jsonld index 0a5d81ff3..6d506e8fd 100644 --- a/dpv-owl/modules/consent_types.jsonld +++ b/dpv-owl/modules/consent_types.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27,7 +27,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,7 +44,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Informed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -54,7 +60,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -81,13 +87,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,12 +98,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Uninformed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -114,7 +114,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -141,13 +141,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,12 +158,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Implied Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -174,7 +174,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -201,13 +201,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -218,12 +218,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -234,7 +234,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -261,13 +261,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,12 +278,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent_types.rdf b/dpv-owl/modules/consent_types.rdf index 1aa013ce9..ff98dc957 100644 --- a/dpv-owl/modules/consent_types.rdf +++ b/dpv-owl/modules/consent_types.rdf @@ -5,12 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about 2022-06-21 accepted Georg P Krog @@ -19,12 +19,11 @@ Julian Flake - + - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision 2022-06-21 accepted Georg P Krog @@ -33,12 +32,12 @@ Julian Flake - + - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog @@ -61,11 +60,12 @@ Julian Flake - + - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form 2022-06-21 accepted Georg P Krog diff --git a/dpv-owl/modules/context.jsonld b/dpv-owl/modules/context.jsonld index 845b5b165..d457474df 100644 --- a/dpv-owl/modules/context.jsonld +++ b/dpv-owl/modules/context.jsonld @@ -1,30 +1,25 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasContext", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,62 +30,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has context" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Context", + "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -101,7 +81,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Context" + "@value": "Until Event Duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -112,25 +97,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency", + "@id": "https://w3id.org/dpv/dpv-owl#Optional", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -141,12 +139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Frequency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Optional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -157,43 +150,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Necessity", + "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indicates the frequency with which something takes place" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -204,12 +185,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Necessity" + "@value": "has frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -220,37 +201,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAfter", + "@id": "https://w3id.org/dpv/dpv-owl#Required", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" }, { "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,12 +243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -277,31 +254,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -312,47 +296,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Temporal Duration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@value": "Primary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indicates information about duration" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,31 +356,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "has duration" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ @@ -410,7 +403,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -421,7 +414,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Not Required" + "@value": "Secondary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -432,38 +425,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Frequency where occurences are singular i.e. they take place only once" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,49 +460,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Singular Frequency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#Frequency", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -527,7 +505,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Frequency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -538,37 +521,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isBefore", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -579,47 +556,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is before" + "@value": "Sporadic Frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-owl#isAfter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,54 +613,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "is after" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Optional", + "@id": "https://w3id.org/dpv/dpv-owl#Duration", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -688,7 +658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optional" + "@value": "Duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -699,40 +674,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -743,23 +709,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has identifier" + "@value": "Fixed Occurences Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScope", + "@id": "https://w3id.org/dpv/dpv-owl#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -767,18 +733,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -794,12 +766,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scope" + "@value": "is before" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scope" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -810,31 +782,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#Importance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "An indication of 'importance' within a context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,47 +829,59 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Importance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Necessity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "An indication of 'necessity' within a context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -896,42 +892,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Necessity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContext", + "@id": "https://w3id.org/dpv/dpv-owl#Scope", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -942,10 +937,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has context" + "@value": "Scope" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Context" } @@ -958,9 +953,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -976,13 +972,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Indicates a justification for specified concept or context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -993,31 +988,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "has justification" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1028,12 +1022,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1044,12 +1033,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has frequency" + "@value": "Justification" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1060,14 +1049,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Duration", + "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1078,7 +1067,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Frequency where occurences are often or frequent, but not continous" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1089,30 +1084,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Duration" + "@value": "Often Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#Technology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1123,13 +1118,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1140,71 +1135,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Frequency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@value": "Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-owl#Context", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1215,26 +1196,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasScope", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -1250,13 +1226,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indicates the scope of specified concept or context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1267,18 +1242,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "has scope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", + "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1286,7 +1266,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1297,7 +1277,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1313,12 +1293,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has justification" + "@value": "has outcome" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Justification" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1329,38 +1309,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Required", + "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "https://w3id.org/dpv/dpv-owl#Duration" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Duration that is (known or intended to be) open ended or without an end" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1371,18 +1345,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Required" + "@value": "Endless Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1390,18 +1364,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1417,7 +1400,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has outcome" + "@value": "has identifier" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -1433,7 +1416,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scope", + "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1451,7 +1434,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Frequency where occurences are continous" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1462,41 +1451,71 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scope" + "@value": "Continous Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Justification", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Indicates implementation details such as entities or agents" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1507,18 +1526,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Justification" + "@value": "is implemented by entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, @@ -1595,14 +1614,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Importance", + "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1625,13 +1645,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1642,12 +1656,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1658,14 +1667,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Technology", + "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1676,13 +1685,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1693,56 +1702,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology" + "@value": "Until Time Duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", + "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about duration" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1753,10 +1753,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has duration" + "@value": "Temporal Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Duration" } @@ -1764,7 +1764,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] } diff --git a/dpv-owl/modules/context.rdf b/dpv-owl/modules/context.rdf index 7a112d6c1..6b4048738 100644 --- a/dpv-owl/modules/context.rdf +++ b/dpv-owl/modules/context.rdf @@ -5,50 +5,62 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + - - is implemented by entity - Indicates implementation details such as entities or agents - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 changed - Axel Polleres - Harshvardhan J. Pandit Beatriz Esteves + Harshvardhan J. Pandit Paul Ryan Julian Flake - - - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - - - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once + + + + + + has justification + Indicates a justification for specified concept or context 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 2020-10-05 modified @@ -66,12 +78,58 @@ Harshvardhan J. Pandit - + + + + + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 + accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + + + + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + + + + Duration + The duration or temporal limitation + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 + accepted + + + - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 + + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted Harshvardhan J. Pandit Paul Ryan @@ -80,28 +138,47 @@ Beatriz Esteves - - - - Continous Frequency - Frequency where occurences are continous - 2022-06-15 - 2020-10-05 - modified + + + + + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 + accepted + Georg P. Krog Harshvardhan J. Pandit + Julian Flake - + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit + + + + + + has duration + Indicates information about duration + + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + @@ -113,18 +190,19 @@ Harshvardhan J. Pandit - - - - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 - accepted + + + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 + 2022-06-15 + modified Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -137,34 +215,26 @@ Harshvardhan J. Pandit - + - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 + + Continous Frequency + Frequency where occurences are continous + 2022-06-15 + 2020-10-05 modified Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 - accepted + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves @@ -181,12 +251,12 @@ Julian Flake - + - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 accepted Harshvardhan J. Pandit Paul Ryan @@ -195,6 +265,30 @@ Beatriz Esteves + + + + + + has frequency + Indicates the frequency with which something takes place + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + + + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 + accepted + Harshvardhan J. Pandit + + @@ -210,24 +304,13 @@ Beatriz Esteves - - - - - - has scope - Indicates the scope of specified concept or context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 + + + + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit Paul Ryan @@ -236,122 +319,60 @@ Beatriz Esteves - + - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + + is implemented by entity + Indicates implementation details such as entities or agents + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 changed - Beatriz Esteves + Axel Polleres Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan Julian Flake - - - - - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 accepted - Georg P. Krog Harshvardhan J. Pandit - Julian Flake - - - - - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit - Georg P Krog Paul Ryan + Georg P Krog + Julian Flake Beatriz Esteves - - - - - - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - - - has duration - Indicates information about duration - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 accepted Harshvardhan J. Pandit - - - - - - has justification - Indicates a justification for specified concept or context - 2022-06-15 + + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves @@ -365,12 +386,12 @@ Harshvardhan J. Pandit - + - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted Harshvardhan J. Pandit Paul Ryan @@ -379,15 +400,16 @@ Beatriz Esteves - + - - has context - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 + + has scope + Indicates the scope of specified concept or context + 2022-06-15 accepted + Harshvardhan J. Pandit @@ -400,26 +422,4 @@ Harshvardhan J. Pandit - - - - - - has frequency - Indicates the frequency with which something takes place - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - - - - Duration - The duration or temporal limitation - 2022-02-09 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-owl/modules/entities.jsonld b/dpv-owl/modules/entities.jsonld index 487a6711d..11f253594 100644 --- a/dpv-owl/modules/entities.jsonld +++ b/dpv-owl/modules/entities.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -8,23 +8,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,17 +44,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has address" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -56,39 +60,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Representative", + "@id": "https://w3id.org/dpv/dpv-owl#isRepresentativeFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Indicates the entity is a representative for specified entity" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,12 +95,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Representative" + "@value": "is representative for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -115,7 +116,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -143,7 +144,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -159,17 +160,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has representative" + "@value": "has name" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,7 +176,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasName", + "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -188,32 +184,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,12 +211,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has name" + "@value": "has responsible entity" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -240,40 +232,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContact", + "@id": "https://w3id.org/dpv/dpv-owl#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -284,12 +261,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has contact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -345,25 +317,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#Representative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human" + "@value": "A representative of a legal entity" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -374,12 +360,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -390,7 +376,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", + "@id": "https://w3id.org/dpv/dpv-owl#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -418,7 +404,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -434,7 +420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has address" + "@value": "has contact" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -450,10 +436,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -469,18 +454,67 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "A human" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "Natural Person" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,12 +525,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has entity" + "@value": "has representative" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -507,14 +546,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Entity", + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -525,7 +565,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Indicates inclusion or applicability of an entity to some concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -536,7 +587,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Entity" + "@value": "has entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/entities.n3 b/dpv-owl/modules/entities.n3 index 7d321be00..cf8e0b07d 100644 --- a/dpv-owl/modules/entities.n3 +++ b/dpv-owl/modules/entities.n3 @@ -84,6 +84,18 @@ dpvo:hasResponsibleEntity a rdf:Property, rdfs:subPropertyOf dpvo:hasEntity ; sw:term_status "accepted"@en . +dpvo:isRepresentativeFor a rdf:Property, + owl:ObjectProperty ; + rdfs:label "is representative for"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the entity is a representative for specified entity"@en ; + rdfs:domain dpvo:Representative ; + rdfs:isDefinedBy dpvo: ; + rdfs:range dpvo:Entity ; + rdfs:subPropertyOf dpvo:hasEntity ; + sw:term_status "accepted"@en . + dpvo:LegalEntity a owl:Class ; rdfs:label "Legal Entity"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/modules/entities.owl b/dpv-owl/modules/entities.owl index 9a673e6d5..6259eae52 100644 --- a/dpv-owl/modules/entities.owl +++ b/dpv-owl/modules/entities.owl @@ -108,6 +108,22 @@ ObjectProperty: +ObjectProperty: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "is representative for"@en + + SubPropertyOf: + + + Domain: + + + Range: + + + Class: Annotations: diff --git a/dpv-owl/modules/entities.rdf b/dpv-owl/modules/entities.rdf index f14a63b3e..ef324147a 100644 --- a/dpv-owl/modules/entities.rdf +++ b/dpv-owl/modules/entities.rdf @@ -5,16 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 - accepted - Harshvardhan J. Pandit - - @@ -31,40 +21,28 @@ Beatriz Esteves - - - - Representative - A representative of a legal entity - + + + + + + has address + Specifies address of a legal entity such as street address or pin code 2020-11-04 accepted - Georg Krog + Harshvardhan J.Pandit + Georg P Krog Paul Ryan - Harshvardhan J. Pandit Beatriz Esteves - - - - - - has entity - Indicates inclusion or applicability of an entity to some concept - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + - has address - Specifies address of a legal entity such as street address or pin code + has name + Specifies name of a legal entity 2020-11-04 accepted Harshvardhan J.Pandit @@ -88,21 +66,55 @@ Beatriz Esteves - + - - - has name - Specifies name of a legal entity + + + + has responsible entity + Specifies the indicated entity is responsible within some context + 2022-03-02 + accepted + Harshvardhan J. Pandit + + + + + + Representative + A representative of a legal entity + 2020-11-04 accepted - Harshvardhan J.Pandit - Georg P Krog + Georg Krog Paul Ryan + Harshvardhan J. Pandit Beatriz Esteves + + + + + + has entity + Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + accepted + Harshvardhan J. Pandit + + @@ -113,24 +125,25 @@ Harshvardhan J. Pandit - + - + - has responsible entity - Specifies the indicated entity is responsible within some context - 2022-03-02 + is representative for + Indicates the entity is a representative for specified entity + 2022-11-09 accepted Harshvardhan J. Pandit - + - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/entities.ttl b/dpv-owl/modules/entities.ttl index 7d321be00..cf8e0b07d 100644 --- a/dpv-owl/modules/entities.ttl +++ b/dpv-owl/modules/entities.ttl @@ -84,6 +84,18 @@ dpvo:hasResponsibleEntity a rdf:Property, rdfs:subPropertyOf dpvo:hasEntity ; sw:term_status "accepted"@en . +dpvo:isRepresentativeFor a rdf:Property, + owl:ObjectProperty ; + rdfs:label "is representative for"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the entity is a representative for specified entity"@en ; + rdfs:domain dpvo:Representative ; + rdfs:isDefinedBy dpvo: ; + rdfs:range dpvo:Entity ; + rdfs:subPropertyOf dpvo:hasEntity ; + sw:term_status "accepted"@en . + dpvo:LegalEntity a owl:Class ; rdfs:label "Legal Entity"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/modules/entities_authority.jsonld b/dpv-owl/modules/entities_authority.jsonld index 91a601b9f..8ccf58ad9 100644 --- a/dpv-owl/modules/entities_authority.jsonld +++ b/dpv-owl/modules/entities_authority.jsonld @@ -1,33 +1,29 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,12 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is authority for" + "@value": "RegionalAuthority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -212,30 +208,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,7 +243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Data Protection Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -312,31 +309,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Indicates area, scope, or applicability of an Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,12 +347,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "is authority for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/entities_authority.rdf b/dpv-owl/modules/entities_authority.rdf index b5f98ee88..16d147867 100644 --- a/dpv-owl/modules/entities_authority.rdf +++ b/dpv-owl/modules/entities_authority.rdf @@ -5,17 +5,15 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 + + + + SupraNationalAuthority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + 2022-02-02 accepted Harshvardhan J. Pandit - Georg P Krog @@ -42,15 +40,30 @@ Harshvardhan J. Pandit - - - - SupraNationalAuthority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - 2022-02-02 + + + + + + is authority for + Indicates area, scope, or applicability of an Authority + 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog + + + + + + + + has authority + Indicates applicability of authority for a jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog @@ -64,19 +77,6 @@ Harshvardhan J. Pandit - - - - - - is authority for - Indicates area, scope, or applicability of an Authority - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - diff --git a/dpv-owl/modules/entities_datasubject.jsonld b/dpv-owl/modules/entities_datasubject.jsonld index b344adfd4..037fa72c9 100644 --- a/dpv-owl/modules/entities_datasubject.jsonld +++ b/dpv-owl/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant", + "@id": "https://w3id.org/dpv/dpv-owl#Member", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -30,7 +30,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,7 +41,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Applicant" + "@value": "Member" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -57,7 +57,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -75,7 +75,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,7 +86,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Mentally Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -102,37 +102,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -143,12 +131,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Asylum Seeker" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,37 +147,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#User", + "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,12 +176,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User" + "@value": "Elderly Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -216,45 +192,82 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Adult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Adult" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -265,15 +278,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Immigrant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -284,7 +294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", + "@id": "https://w3id.org/dpv/dpv-owl#Visitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -314,13 +324,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -331,7 +335,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Visitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -347,7 +351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Student", + "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -377,7 +381,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that subscribe to service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -388,7 +398,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Student" + "@value": "Subscriber" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -404,25 +414,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adult", + "@id": "https://w3id.org/dpv/dpv-owl#Applicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -433,7 +455,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adult" + "@value": "Applicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -494,7 +516,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Visitor", + "@id": "https://w3id.org/dpv/dpv-owl#Customer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -524,7 +546,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -535,7 +563,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Visitor" + "@value": "Customer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -551,7 +579,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Member", + "@id": "https://w3id.org/dpv/dpv-owl#User", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -581,7 +609,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -592,7 +620,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Member" + "@value": "User" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -608,37 +636,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Employee", + "@id": "https://w3id.org/dpv/dpv-owl#Child", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,7 +677,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employee" + "@value": "Child" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -660,12 +688,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-owl#Patient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -695,7 +723,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -706,7 +734,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Patient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -722,40 +750,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -766,17 +779,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Parent(s) of Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -787,7 +795,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Patient", + "@id": "https://w3id.org/dpv/dpv-owl#Employee", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -817,7 +825,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -828,7 +836,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Patient" + "@value": "Employee" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -844,7 +852,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Citizen", + "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -874,7 +882,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -885,7 +893,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizen" + "@value": "NonCitizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -901,25 +909,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,12 +950,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "JobApplicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Applicant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -946,25 +966,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Client", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -975,12 +1007,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Client" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -991,37 +1023,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan Pandit" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1032,12 +1072,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1048,43 +1091,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Customer", + "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,12 +1135,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1111,7 +1156,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", + "@id": "https://w3id.org/dpv/dpv-owl#Tourist", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1141,7 +1186,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1152,7 +1197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Tourist" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1168,7 +1213,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consumer", + "@id": "https://w3id.org/dpv/dpv-owl#Participant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1198,7 +1243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1209,7 +1254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consumer" + "@value": "Participant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1225,37 +1270,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Client", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1266,12 +1311,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Client" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Customer" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1282,7 +1327,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Participant", + "@id": "https://w3id.org/dpv/dpv-owl#Citizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1312,7 +1357,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1323,7 +1368,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Participant" + "@value": "Citizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1339,49 +1384,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Consumer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1392,19 +1425,14 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" + "@value": "Consumer" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1413,82 +1441,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Mentally Vulnerable Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Javier Fernández" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Child", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Mark Lizar" + }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Indicates association with Data Subject" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1499,23 +1494,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child" + "@value": "has data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Tourist", + "@id": "https://w3id.org/dpv/dpv-owl#Student", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1545,7 +1545,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1556,7 +1556,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tourist" + "@value": "Student" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/entities_datasubject.rdf b/dpv-owl/modules/entities_datasubject.rdf index 497eba50b..1c06c532c 100644 --- a/dpv-owl/modules/entities_datasubject.rdf +++ b/dpv-owl/modules/entities_datasubject.rdf @@ -5,11 +5,11 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + + JobApplicant + Data subjects that apply for jobs or employments 2022-04-06 accepted Harshvardhan J. Pandit @@ -19,11 +19,35 @@ Beatriz Esteves - + + + + Client + Data subjects that are clients or recipients of services + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + - Employee - Data subjects that are employees + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 + accepted + Georg P Krog + + + + + + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit @@ -33,6 +57,19 @@ Beatriz Esteves + + + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 + accepted + Georg Krog + Paul Ryan + Harshvardhan Pandit + + @@ -47,6 +84,24 @@ Beatriz Esteves + + + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + @@ -63,25 +118,22 @@ Julian Flake - + - - Client - Data subjects that are clients or recipients of services - 2022-04-06 + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg P Krog - + - User - Data subjects that use service(s) + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit @@ -91,27 +143,11 @@ Beatriz Esteves - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -121,11 +157,11 @@ Beatriz Esteves - + - Member - Data subjects that are members of a group, organisation, or other collectives + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -135,22 +171,26 @@ Beatriz Esteves - + - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 + 2020-11-04 accepted - Georg Krog + Axel Polleres + Javier Fernández - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted Harshvardhan J. Pandit @@ -160,24 +200,21 @@ Beatriz Esteves - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit + Georg P Krog - + - - JobApplicant - Data subjects that apply for jobs or employments + + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted Harshvardhan J. Pandit @@ -187,11 +224,11 @@ Beatriz Esteves - + - Participant - Data subjects that participate in some context such as volunteers in a function + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -201,21 +238,21 @@ Beatriz Esteves - + - Asylum Seeker - Data subjects that are asylum seekers + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable 2022-06-15 accepted Georg P Krog - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Employee + Data subjects that are employees 2022-04-06 accepted Harshvardhan J. Pandit @@ -225,11 +262,21 @@ Beatriz Esteves - + + + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 + accepted + Georg P Krog + + + - Citizen - Data subjects that are citizens (for a jurisdiction) + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -239,26 +286,6 @@ Beatriz Esteves - - - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 - accepted - Georg P Krog - - - - - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 - accepted - Georg P Krog - - @@ -271,21 +298,12 @@ Harshvardhan J. Pandit - - - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 - accepted - Georg P Krog - - - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -295,25 +313,21 @@ Beatriz Esteves - + - Visitor - Data subjects that are temporary visitors - 2022-04-06 + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg Krog - + - Consumer - Data subjects that consume goods or services for direct use + NonCitizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -323,11 +337,11 @@ Beatriz Esteves - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted Harshvardhan J. Pandit @@ -351,32 +365,18 @@ Beatriz Esteves - - - - - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 + + Visitor + Data subjects that are temporary visitors + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves diff --git a/dpv-owl/modules/entities_legalrole.jsonld b/dpv-owl/modules/entities_legalrole.jsonld index b11e5e204..c2549256d 100644 --- a/dpv-owl/modules/entities_legalrole.jsonld +++ b/dpv-owl/modules/entities_legalrole.jsonld @@ -1,44 +1,29 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49,12 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -65,54 +50,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Georg Krog" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -123,23 +93,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@value": "Data Protection Officer" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -217,7 +182,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -235,12 +200,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -251,7 +216,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party" + "@value": "Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -266,6 +231,60 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Joint Data Controllers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ @@ -332,7 +351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -340,24 +359,41 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernández" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indicates Recipient of Personal Data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -373,17 +409,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data importer" + "@value": "has recipient" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -394,17 +430,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -412,13 +455,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -429,12 +471,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -445,7 +492,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -470,7 +517,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -486,17 +533,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data processor" + "@value": "has data exporter" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -507,39 +554,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,18 +589,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Data Sub-Processor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, @@ -640,7 +679,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -648,7 +687,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -656,13 +695,16 @@ "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -678,71 +720,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has joint data controllers" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Joint Data Controllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -753,7 +741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -778,7 +766,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -794,17 +782,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has data importer" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -815,30 +803,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -849,7 +852,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Data Importer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -865,7 +868,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -890,7 +893,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -906,12 +909,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has data processor" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -927,7 +930,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -935,7 +938,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -943,16 +946,13 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -968,17 +968,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has data protection officer" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -989,45 +989,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1038,12 +1030,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has recipient third party" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1054,37 +1051,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,17 +1100,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + "@value": "Data Exporter" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/entities_legalrole.rdf b/dpv-owl/modules/entities_legalrole.rdf index df5f2b806..9c1b952ae 100644 --- a/dpv-owl/modules/entities_legalrole.rdf +++ b/dpv-owl/modules/entities_legalrole.rdf @@ -5,33 +5,76 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 accepted - David Hickey + Axel Polleres + Javier Fernández + + + + + + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + 2020-11-04 + 2021-12-08 + modified Georg Krog Paul Ryan - Harshvardhan Pandit - + - - - has data processor - Indiciates inclusion or applicability of a Data Processor - 2022-02-09 + + + has recipient + Indicates Recipient of Personal Data + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + 2019-06-04 accepted - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit @@ -50,18 +93,15 @@ Harshvardhan J. Pandit - + - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + 2022-02-02 accepted - David Hickey Georg Krog - Paul Ryan Harshvardhan Pandit @@ -83,58 +123,44 @@ Bud Bruegger - + - + - has recipient - Indicates Recipient of Personal Data - - 2019-04-04 - 2020-11-04 + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + 2022-02-09 accepted - Axel Polleres - Javier Fernández + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - 2019-06-04 + + + + + + + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + 2022-02-09 accepted + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has data processor + Indiciates inclusion or applicability of a Data Processor 2022-02-09 accepted Paul Ryan @@ -142,33 +168,19 @@ Harshvardhan J. Pandit - + - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - - 2019-04-05 - 2020-11-04 + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 accepted - Axel Polleres - Javier Fernández - - - - - - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - 2020-11-04 - 2021-12-08 - modified + David Hickey Georg Krog Paul Ryan + Harshvardhan Pandit @@ -182,14 +194,14 @@ Harshvardhan J. Pandit - + - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller + + + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data 2022-02-09 accepted Paul Ryan @@ -211,25 +223,14 @@ Rob Brennan - - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 - accepted - Harshvardhan J. Pandit - - - + - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller 2022-02-09 accepted Paul Ryan @@ -237,31 +238,30 @@ Harshvardhan J. Pandit - - - - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - 2022-02-09 + + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 accepted + David Hickey + Georg Krog Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit + Harshvardhan Pandit - + - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - To indicate the membership, hasDataController may be used - 2022-02-02 + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted - Georg Krog - Harshvardhan Pandit + Harshvardhan J. Pandit diff --git a/dpv-owl/modules/entities_organisation.jsonld b/dpv-owl/modules/entities_organisation.jsonld index 608b065aa..b634cf8ec 100644 --- a/dpv-owl/modules/entities_organisation.jsonld +++ b/dpv-owl/modules/entities_organisation.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://purl.org/dc/terms/modified": [ @@ -27,6 +27,11 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -35,7 +40,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "NonProfitOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -51,7 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-owl#Organisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -69,18 +74,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -91,44 +85,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "An organisation managed or part of government" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,23 +136,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "GovernmentalOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -173,7 +170,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://purl.org/dc/terms/modified": [ @@ -190,7 +187,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "ForProfitOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -206,36 +203,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,23 +235,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "Organisational Unit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation", + "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -280,7 +269,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "A consortium established and comprising on industry organisations" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,23 +291,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation" + "@value": "IndustryConsortium" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -325,7 +325,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "An organisation not part of or independent from the government" } ], "http://purl.org/dc/terms/modified": [ @@ -347,7 +347,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "NonGovernmentalOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -363,25 +363,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://purl.org/dc/terms/modified": [ @@ -392,7 +395,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -403,7 +406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "International Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -419,28 +422,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://purl.org/dc/terms/modified": [ @@ -451,7 +451,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -462,7 +462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "International Organisation" + "@value": "AcademicScientificOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/entities_organisation.rdf b/dpv-owl/modules/entities_organisation.rdf index f43347f39..2421a025f 100644 --- a/dpv-owl/modules/entities_organisation.rdf +++ b/dpv-owl/modules/entities_organisation.rdf @@ -17,22 +17,24 @@ Harshvardhan J. Pandit - + - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity + + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + 2022-03-23 - accepted - Harshvardhan J. Pandit - Paul Ryan + 2020-10-05 + modified + Julian Flake + Georg P. Krog - + - NonGovernmentalOrganisation - An organisation not part of or independent from the government + NonProfitOrganisation + An organisation that does not aim to achieve profit as its primary goal 2022-02-02 2020-10-05 @@ -40,6 +42,16 @@ Harshvardhan J. Pandit + + + + Organisation + A general term reflecting a company or a business or a group acting as a unit + 2022-02-02 + accepted + Harshvardhan J. Pandit + + @@ -51,39 +63,27 @@ Harshvardhan J. Pandit - + - NonProfitOrganisation - An organisation that does not aim to achieve profit as its primary goal - + GovernmentalOrganisation + An organisation managed or part of government 2022-02-02 2020-10-05 modified Harshvardhan J. Pandit - - - - Organisation - A general term reflecting a company or a business or a group acting as a unit - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - 2022-03-23 + NonGovernmentalOrganisation + An organisation not part of or independent from the government + + 2022-02-02 2020-10-05 modified - Julian Flake - Georg P. Krog + Harshvardhan J. Pandit @@ -98,15 +98,15 @@ Harshvardhan J. Pandit - + - - GovernmentalOrganisation - An organisation managed or part of government - 2022-02-02 - 2020-10-05 - modified + + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + 2022-03-23 + accepted Harshvardhan J. Pandit + Paul Ryan diff --git a/dpv-owl/modules/jurisdiction.jsonld b/dpv-owl/modules/jurisdiction.jsonld index 2ee44350c..a0fc542ec 100644 --- a/dpv-owl/modules/jurisdiction.jsonld +++ b/dpv-owl/modules/jurisdiction.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#Region", + "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,25 +35,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Region" + "@value": "Cloud Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -58,12 +65,20 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,12 +89,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "has country" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,14 +110,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -108,13 +128,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,30 +139,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Third Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -159,13 +173,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -176,23 +184,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Within Physical Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -210,7 +218,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://purl.org/dc/terms/modified": [ @@ -227,12 +235,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Fixed Singular Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -243,25 +251,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#City", + "@id": "https://w3id.org/dpv/dpv-owl#Country", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -272,7 +289,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "City" + "@value": "Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -288,14 +305,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -306,7 +323,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -317,12 +334,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Country" + "@value": "Within Virtual Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -333,25 +350,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -362,7 +379,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Public Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -378,15 +395,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -397,12 +413,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,30 +430,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has applicable law" + "@value": "Fixed Multiple Locations" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Law" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Law", + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -447,7 +464,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Location that is fixed i.e. known to occur at a specific place" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,45 +481,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law" + "@value": "Fixed Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location", + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Location is local" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -507,18 +532,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" + "@value": "Local Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -536,13 +566,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -553,12 +583,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Location Locality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -569,14 +599,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -587,13 +617,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -604,30 +628,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Variable Location" + "@value": "EconomicUnion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-owl#City", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -638,7 +662,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,7 +673,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "City" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -665,7 +689,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -683,7 +707,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location is remote i.e. not local" } ], "http://purl.org/dc/terms/modified": [ @@ -700,7 +724,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Location" + "@value": "Remote Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -716,31 +740,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Indicates information about location" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -751,23 +789,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Device" + "@value": "has location" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -785,13 +823,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -802,12 +840,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Federated Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -818,7 +856,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", + "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -832,15 +870,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -856,17 +891,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has country" + "@value": "has jurisdiction" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -877,25 +907,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -906,12 +936,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Location" + "@value": "SupraNationalUnion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -922,14 +952,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-owl#Law", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -940,13 +970,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is remote i.e. not local" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -957,18 +981,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" + "@value": "Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, @@ -1018,14 +1037,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#Region", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1036,7 +1055,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1047,12 +1066,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Region" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1063,10 +1082,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-owl#Location", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1077,17 +1095,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "A location is a position, site, or area where something is located" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1098,12 +1120,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has jurisdiction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1114,15 +1131,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1133,13 +1150,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Indicates applicability of a Law" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1150,20 +1166,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Random Location" + "@value": "has applicable law" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#LocationFixture" ], "http://purl.org/dc/terms/created": [ { @@ -1179,7 +1201,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Location that is random or unknown" } ], "http://purl.org/dc/terms/modified": [ @@ -1196,12 +1218,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Multiple Locations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@value": "Random Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1212,14 +1229,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Country", + "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1233,13 +1251,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Indicates applicability or relevance of a 'third country'" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1250,12 +1267,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" + "@value": "has third country" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1266,7 +1288,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1284,7 +1306,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Location is local and entirely within a device, such as a smartphone" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1295,56 +1323,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Within Device" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about location" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1355,12 +1368,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Location Fixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1371,7 +1379,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1389,7 +1397,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://purl.org/dc/terms/modified": [ @@ -1406,12 +1414,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Variable Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1422,34 +1430,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1460,23 +1465,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has third country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + "@value": "Decentralised Locations" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] } diff --git a/dpv-owl/modules/jurisdiction.rdf b/dpv-owl/modules/jurisdiction.rdf index df803fc49..0cc4e7381 100644 --- a/dpv-owl/modules/jurisdiction.rdf +++ b/dpv-owl/modules/jurisdiction.rdf @@ -5,6 +5,32 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + + has third country + Indicates applicability or relevance of a 'third country' + 2022-02-09 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + @@ -16,11 +42,49 @@ Harshvardhan J. Pandit - + + + + + + has location + Indicates information about location + + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + has jurisdiction + Indicates applicability of specified jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + - - Local Location - Location is local + + SupraNationalUnion + A political union of two or more countries with an establishment of common authority + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + Random Location + Location that is random or unknown 2022-06-15 2020-10-05 modified @@ -41,48 +105,76 @@ Georg P Krog - + - - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 accepted Harshvardhan J. Pandit - Georg P Krog - - - - - - - has third country - Indicates applicability or relevance of a 'third country' - 2022-02-09 + + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + 2022-01-19 accepted Harshvardhan J. Pandit Georg P Krog - + - Variable Location - Location that is known but is variable e.g. somewhere within a given area + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + + + + + + has applicable law + Indicates applicability of a Law + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place + + Region + A region is an area or site that is considered a location + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet 2022-06-15 2020-10-05 modified @@ -100,6 +192,16 @@ Harshvardhan J. Pandit + + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 + accepted + Harshvardhan J. Pandit + + @@ -120,25 +222,6 @@ Harshvardhan J. Pandit - - - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - 2020-10-06 - accepted - Harshvardhan J. Pandit - - - - - Location Fixture - The fixture of location refers to whether the location is fixed - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -150,113 +233,73 @@ Harshvardhan J. Pandit - + - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - 2020-10-06 + Public Location + Location that is or can be accessed by the public + 2022-10-22 accepted - Harshvardhan J. Pandit - - - - - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit + Georg P Krog - + - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space + + City + A region consisting of urban population and commerce 2022-10-22 accepted Harshvardhan J. Pandit - - - - - - has jurisdiction - Indicates applicability of specified jurisdiction - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - + - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance + Fixed Location + Location that is fixed i.e. known to occur at a specific place 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - EconomicUnion - A political union of two or more countries based on economic or trade agreements - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - has location - Indicates information about location - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Mark Lizar - + - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 accepted Harshvardhan J. Pandit - + - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities + Location Fixture + The fixture of location refers to whether the location is fixed 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - + - City - A region consisting of urban population and commerce - 2022-10-22 + EconomicUnion + A political union of two or more countries based on economic or trade agreements + 2022-01-19 accepted Harshvardhan J. Pandit @@ -272,68 +315,25 @@ Harshvardhan J. Pandit - - - - - - has applicable law - Indicates applicability of a Law - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - Region - A region is an area or site that is considered a location - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - + - Public Location - Location that is or can be accessed by the public + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space 2022-10-22 accepted - Georg P Krog - - - - - - SupraNationalUnion - A political union of two or more countries with an establishment of common authority - 2022-01-19 - accepted Harshvardhan J. Pandit - - - - Random Location - Location that is random or unknown + + + + Local Location + Location is local 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - diff --git a/dpv-owl/modules/legal_basis.jsonld b/dpv-owl/modules/legal_basis.jsonld index ea4e65aa6..84fb5ee76 100644 --- a/dpv-owl/modules/legal_basis.jsonld +++ b/dpv-owl/modules/legal_basis.jsonld @@ -1,30 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Legitimate Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -111,31 +105,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,12 +134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legitimate Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -207,14 +195,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -231,7 +219,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -242,12 +230,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Vital Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -258,41 +246,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consent", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Consent" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -303,40 +301,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#Consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,7 +330,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -358,25 +346,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -387,7 +381,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Official Authority of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -403,14 +397,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -427,7 +421,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -438,12 +432,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Legitimate Interest of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -454,25 +448,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krogg" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -483,12 +480,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Data Transfer Legal Basis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -499,7 +496,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -523,7 +520,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -534,7 +531,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Enter Into Contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -550,14 +547,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -574,7 +571,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -585,12 +582,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Legitimate Interest of Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -601,7 +598,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -612,14 +609,20 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,12 +633,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Vital Interest of Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -646,31 +649,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-owl#Contract", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -681,12 +678,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -742,28 +742,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -774,7 +771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Vital Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -790,7 +787,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract", + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -801,14 +798,20 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -819,15 +822,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract" + "@value": "Contract Performance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/legal_basis.rdf b/dpv-owl/modules/legal_basis.rdf index 80a722555..fabc0f496 100644 --- a/dpv-owl/modules/legal_basis.rdf +++ b/dpv-owl/modules/legal_basis.rdf @@ -5,23 +5,23 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing 2021-05-19 accepted Georg P Krog @@ -29,13 +29,24 @@ Paul Ryan - + + + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing - 2021-04-07 + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 accepted Harshvardhan J. Pandit @@ -52,61 +63,57 @@ Paul Ryan - + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Consent + Consent of the Data Subject for specified processing + 2021-04-07 accepted - David Hickey - Georg P Krogg + Harshvardhan J. Pandit - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan + David Hickey + Georg P Krogg - + - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit @@ -135,11 +142,12 @@ Paul Ryan - + - Legal Obligation - Legal Obligation to conduct the specified processing + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing 2021-04-07 accepted Harshvardhan J. Pandit @@ -157,44 +165,36 @@ Paul Ryan - + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted Harshvardhan J. Pandit - + - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted Georg P Krog - - - - - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 - accepted Harshvardhan J. Pandit + Paul Ryan - + - - Consent - Consent of the Data Subject for specified processing - 2021-04-07 + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog diff --git a/dpv-owl/modules/organisational_measures.jsonld b/dpv-owl/modules/organisational_measures.jsonld index 12883ef87..a80df4869 100644 --- a/dpv-owl/modules/organisational_measures.jsonld +++ b/dpv-owl/modules/organisational_measures.jsonld @@ -1,36 +1,29 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,12 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Trusted Third Party Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -57,22 +50,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Policy", + "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" @@ -84,7 +77,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,12 +88,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Policy" + "@value": "Safeguard for Data Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -111,7 +104,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -135,7 +128,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,12 +145,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Register of Processing Activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -162,34 +161,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Training methods related to cybersecurity" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,12 +195,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Cybersecurity Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -216,34 +211,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-owl#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,12 +252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -270,7 +268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -288,7 +286,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Policy for logging of information" } ], "http://purl.org/dc/terms/source": [ @@ -304,7 +302,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Logging Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -320,30 +318,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -354,15 +359,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Joint Data Controllers Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -373,34 +375,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -411,12 +409,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Risk Management Plan" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -427,30 +425,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-owl#Certification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -461,12 +463,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -477,25 +479,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,7 +517,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Regularity of Re-certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -522,25 +533,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,12 +574,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Controller-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -567,14 +590,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -585,12 +608,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -601,15 +624,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Risk Management Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -620,40 +643,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,12 +678,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Consultation with Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -680,68 +694,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Certification and Seal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -752,12 +712,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,12 +728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Governance Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -784,28 +744,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -816,7 +773,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Security Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -832,14 +789,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#Consultation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -856,7 +813,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -867,12 +824,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Consultation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -883,34 +840,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NDA", + "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Procedures related to management of assets" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -921,12 +874,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Asset Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -937,7 +890,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -955,7 +908,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Training intended to increase knowledge regarding security" } ], "http://purl.org/dc/terms/source": [ @@ -971,12 +924,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Security Knowledge Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -987,7 +940,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1014,7 +967,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1025,7 +978,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "GuidelinesPrinciple" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1092,34 +1045,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1130,12 +1079,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Compliance Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1146,25 +1095,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1175,12 +1127,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Consultation with Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1191,30 +1143,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of assets" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1225,12 +1178,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Data Transfer Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1241,14 +1194,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#Assessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1259,12 +1212,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1275,12 +1223,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1291,31 +1239,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1326,12 +1268,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Data Processing Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1342,7 +1284,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1369,7 +1311,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1380,7 +1322,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Staff Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1396,34 +1338,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Certification", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1434,12 +1376,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification" + "@value": "Privacy Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1450,34 +1392,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,12 +1424,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Review Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1504,7 +1443,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1522,7 +1461,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://purl.org/dc/terms/source": [ @@ -1538,15 +1477,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Monitoring Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1557,34 +1493,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#Seal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1595,12 +1531,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1611,14 +1547,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1629,12 +1565,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1645,12 +1576,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Third-Party Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1661,30 +1592,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1695,12 +1627,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Records of Activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1711,28 +1643,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Training intended to increase knowledge regarding data protection" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1743,12 +1677,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Data Protection Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1759,14 +1693,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1778,15 +1712,12 @@ }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1797,12 +1728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Legitimate Interest Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1813,14 +1744,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1831,7 +1762,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Management of identity and identity-based processes" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1842,12 +1778,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Identity Management Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1858,30 +1794,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incidents" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1892,12 +1832,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Contractual Terms" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1908,37 +1848,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Training methods that are intended to provide professional knowledge and expertise" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1949,12 +1882,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Professional Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1965,14 +1898,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PIA", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1982,14 +1915,26 @@ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2000,12 +1945,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2016,30 +1961,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding security of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2050,12 +1999,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Privacy by Design" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2066,7 +2015,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2093,7 +2042,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2104,12 +2053,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Privacy by Default" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2120,37 +2069,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Training methods that are intended to provide education on topic(s)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2161,12 +2103,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Educational Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2177,43 +2119,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "Procedures related to management of incidents" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2224,12 +2153,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Incident Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2240,7 +2169,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2258,7 +2187,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Policy regarding security of information" } ], "http://purl.org/dc/terms/source": [ @@ -2274,12 +2203,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Information Security Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2290,34 +2219,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Seal", + "@id": "https://w3id.org/dpv/dpv-owl#PIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2328,12 +2254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seal" + "@value": "Privacy Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2344,30 +2270,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2378,12 +2308,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Consent Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2394,7 +2324,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2412,7 +2342,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://purl.org/dc/terms/source": [ @@ -2428,12 +2358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Background Checks" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2444,30 +2374,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2478,12 +2406,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Consultation with Data Subject Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2494,28 +2422,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2526,12 +2460,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Certification and Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2542,30 +2476,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#NDA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for logging of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2576,12 +2514,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Non-Disclosure Agreement (NDA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2592,7 +2530,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2619,7 +2557,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2630,7 +2568,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Design Standard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2646,40 +2584,83 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Rob Brennan" - }, + "@language": "en", + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Cybersecurity Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Procedures related to management of disasters and recovery" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2690,12 +2671,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Disaster Recovery Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2706,7 +2687,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2724,12 +2705,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2740,12 +2721,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Security Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2756,34 +2740,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2794,12 +2778,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Code of Conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2810,17 +2794,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Notice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2828,12 +2821,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2844,12 +2832,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2860,7 +2848,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2890,7 +2878,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2901,7 +2889,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Sub-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2917,30 +2905,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2951,12 +2934,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Credential Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2967,34 +2950,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Notice", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3005,7 +2994,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Notice" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3021,31 +3010,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Procedures related to security associated with Third Parties" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3056,12 +3044,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation" + "@value": "Third Party Security Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3072,30 +3060,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3106,12 +3098,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Consent Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3122,7 +3114,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3140,7 +3132,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Procedures related to management of incident reporting" } ], "http://purl.org/dc/terms/source": [ @@ -3156,12 +3148,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Incident Reporting Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3172,30 +3164,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3206,12 +3202,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Legal Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3222,31 +3218,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3257,7 +3262,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Safeguard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3273,37 +3278,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "Procedures related to security roles" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3314,12 +3312,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Security Role Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3330,14 +3328,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3351,7 +3349,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3362,12 +3360,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Review Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3378,34 +3376,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-owl#Policy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3416,12 +3414,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3432,28 +3430,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Procedures intended to determine effectiveness of other measures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3464,15 +3464,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Effectiveness Determination Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3483,25 +3480,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3512,12 +3512,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assessment" + "@value": "Consultation with DPO" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/organisational_measures.n3 b/dpv-owl/modules/organisational_measures.n3 index a39b3ef3f..b593c5875 100644 --- a/dpv-owl/modules/organisational_measures.n3 +++ b/dpv-owl/modules/organisational_measures.n3 @@ -148,8 +148,8 @@ dpvo:CredentialManagement a owl:Class ; rdfs:subClassOf dpvo:AuthorisationProcedure ; sw:term_status "accepted"@en . -dpvo:CybersecurityAssessments a owl:Class ; - rdfs:label "Cybersecurity Assessments"@en ; +dpvo:CybersecurityAssessment a owl:Class ; + rdfs:label "Cybersecurity Assessment"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; @@ -394,7 +394,7 @@ dpvo:RegisterOfProcessingActivities a owl:Class ; dct:description "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; rdfs:comment "Tied to compliance processes and documents, decide how to specify those"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataProcessingRecords ; + rdfs:subClassOf dpvo:DataProcessingRecord ; sw:term_status "accepted"@en . dpvo:RegularityOfRecertification a owl:Class ; @@ -465,17 +465,6 @@ dpvo:Seal a owl:Class ; rdfs:subClassOf dpvo:CertificationSeal ; sw:term_status "accepted"@en . -dpvo:SecurityAssessments a owl:Class ; - rdfs:label "Security Assessments"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Assessment, - dpvo:SecurityProcedure ; - sw:term_status "accepted"@en . - dpvo:SecurityKnowledgeTraining a owl:Class ; rdfs:label "Security Knowledge Training"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -548,15 +537,6 @@ dpvo:ConsultationWithDataSubject a owl:Class ; rdfs:subClassOf dpvo:Consultation ; sw:term_status "accepted"@en . -dpvo:DataProcessingRecords a owl:Class ; - rdfs:label "Data Processing Records"@en ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Records of personal data processing, whether ex-ante or ex-post"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:RecordsOfActivities ; - sw:term_status "accepted"@en . - dpvo:Notice a owl:Class ; rdfs:label "Notice"@en ; dct:created "2021-09-08"^^xsd:date ; @@ -615,6 +595,17 @@ dpvo:Safeguard a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:SecurityAssessment a owl:Class ; + rdfs:label "Security Assessment"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Assessment, + dpvo:SecurityProcedure ; + sw:term_status "accepted"@en . + dpvo:AuthorisationProcedure a owl:Class ; rdfs:label "Authorisation Procedure"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -640,6 +631,15 @@ dpvo:CertificationSeal a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:DataProcessingRecord a owl:Class ; + rdfs:label "Data Processing Record"@en ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Record of personal data processing, whether ex-ante or ex-post"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:RecordsOfActivities ; + sw:term_status "accepted"@en . + dpvo:Policy a owl:Class ; rdfs:label "Policy"@en ; dct:created "2021-09-08"^^xsd:date ; diff --git a/dpv-owl/modules/organisational_measures.owl b/dpv-owl/modules/organisational_measures.owl index 42327b276..6ff2a4693 100644 --- a/dpv-owl/modules/organisational_measures.owl +++ b/dpv-owl/modules/organisational_measures.owl @@ -111,6 +111,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Consent Record"@en + SubClassOf: + + Class: @@ -189,14 +192,15 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Cybersecurity Assessments"@en + rdfs:label "Cybersecurity Assessment"@en SubClassOf: - + , + Class: @@ -231,11 +235,11 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Data Processing Records"@en + rdfs:label "Data Processing Record"@en SubClassOf: @@ -498,7 +502,7 @@ Class: rdfs:label "Register of Processing Activities"@en SubClassOf: - + Class: @@ -575,11 +579,11 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Security Assessments"@en + rdfs:label "Security Assessment"@en SubClassOf: , diff --git a/dpv-owl/modules/organisational_measures.rdf b/dpv-owl/modules/organisational_measures.rdf index 7ad5bb2b6..de9002b74 100644 --- a/dpv-owl/modules/organisational_measures.rdf +++ b/dpv-owl/modules/organisational_measures.rdf @@ -5,59 +5,48 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - + + Data Protection Training + Training intended to increase knowledge regarding data protection + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information 2019-04-05 accepted Axel Polleres @@ -66,23 +55,11 @@ Mark Lizar - - - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance 2019-04-05 accepted Axel Polleres @@ -91,49 +68,37 @@ Mark Lizar - + - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those - 2021-09-08 + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted - David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - - - - Cybersecurity Training - Training methods related to cybersecurity - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted Axel Polleres @@ -142,57 +107,56 @@ Mark Lizar - + - - Design Standard - A set of rules or guidelines outlining criterias for design - 2019-04-05 + + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 accepted - Axel Polleres - Rob Brennan + Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - Mark Lizar - + - - Information Security Policy - Policy regarding security of information - - 2022-08-17 + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - 2022-08-17 + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted Harshvardhan J. Pandit - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties + + Incident Reporting Communication + Procedures related to management of incident reporting 2022-08-17 accepted Harshvardhan J. Pandit - + - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + Notice + A notice is an artefact for providing information, choices, or controls 2021-09-08 accepted Paul Ryan @@ -201,139 +165,115 @@ Harshvardhan J. Pandit - + - - Logging Policies - Policy for logging of information - - 2022-08-17 + + Data Processing Record + Record of personal data processing, whether ex-ante or ex-post + 2021-09-08 accepted Harshvardhan J. Pandit - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + Educational Training + Training methods that are intended to provide education on topic(s) + + 2022-08-17 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + - - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - 2022-10-22 + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 accepted - Harshvardhan J. Pandit Georg P Krog - - - - - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 - accepted Harshvardhan J. Pandit - Georg P Krog + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - 2019-04-05 + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Data Processing Records - Records of personal data processing, whether ex-ante or ex-post + + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. 2021-09-08 accepted - Harshvardhan J. Pandit - - - - - - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 - accepted - Harshvardhan J. Pandit + Paul Ryan + David Hickey Georg P Krog + Harshvardhan J. Pandit - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - 2019-04-05 + + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + Georg P Krog - + - - Contractual Terms - Contractual terms governing data handling within or with an entity + + Legal Agreement + A legally binding agreement 2019-04-05 accepted Axel Polleres @@ -342,36 +282,36 @@ Mark Lizar - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard - 2019-04-05 + + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + Georg P Krog - + - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - 2021-09-08 + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted + David Hickey + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Legal Agreement - A legally binding agreement + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) 2019-04-05 accepted Axel Polleres @@ -380,17 +320,27 @@ Mark Lizar - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 accepted Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 + accepted + Georg P Krog @@ -405,71 +355,80 @@ Paul Ryan - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2019-04-05 + + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + 2021-09-08 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + + Asset Management Procedures + Procedures related to management of assets + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - Data Protection Training - Training intended to increase knowledge regarding data protection + Cybersecurity Training + Training methods related to cybersecurity + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Third Party Security Procedures + Procedures related to security associated with Third Parties 2022-08-17 accepted Harshvardhan J. Pandit - + - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 + + Logging Policies + Policy for logging of information + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management 2022-08-18 accepted @@ -486,68 +445,77 @@ Harshvardhan J. Pandit - + - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Security Assessments - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - 2022-08-17 + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Monitoring Policies - Policy for monitoring (e.g. progress, performance) - - 2022-08-17 + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Incident Reporting Communication - Procedures related to management of incident reporting - - 2022-08-17 + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 + + Design Standard + A set of rules or guidelines outlining criterias for design + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class 2020-11-04 accepted Georg P Krog @@ -555,17 +523,16 @@ Paul Ryan - + - - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan @@ -580,67 +547,79 @@ Paul Ryan - + - - Security Role Procedures - Procedures related to security roles - + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - 2022-08-17 + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Credential Management - Management of credentials and their use in authorisations + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) 2022-06-15 accepted + Harshvardhan J. Pandit Georg P Krog - + - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - 2019-04-05 + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - + + Incident Management Procedures + Procedures related to management of incidents + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities + + Staff Training + Practices and policies regarding training of staff members 2019-04-05 accepted Axel Polleres @@ -649,25 +628,22 @@ Mark Lizar - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + Seal + A seal or a mark indicating proof of certification to some certification or standard 2019-04-05 accepted Axel Polleres @@ -676,85 +652,93 @@ Mark Lizar - + - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - - Asset Management Procedures - Procedures related to management of assets - + + Identity Management Method + Management of identity and identity-based processes + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted + David Hickey + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 + + Information Security Policy + Policy regarding security of information + + 2022-08-17 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - + - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) + + Security Role Procedures + Procedures related to security roles 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cybersecurity Assessments - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures 2022-08-17 accepted Harshvardhan J. Pandit - + - - Consultation with Authority - Consultation with an authority or authoritative entity + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks 2020-11-04 accepted Georg P Krog @@ -762,22 +746,36 @@ Paul Ryan - + - - Incident Management Procedures - Procedures related to management of incidents + + Security Knowledge Training + Training intended to increase knowledge regarding security 2022-08-17 accepted Harshvardhan J. Pandit - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + + Contractual Terms + Contractual terms governing data handling within or with an entity + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. 2022-01-26 accepted Georg P Krog @@ -787,35 +785,37 @@ Julian Flake - + - - Identity Management Method - Management of identity and identity-based processes - - 2022-08-17 + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Georg P Krog + Mark Lizar - + - - Security Knowledge Training - Training intended to increase knowledge regarding security - - 2022-08-17 + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + 2021-09-08 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/organisational_measures.ttl b/dpv-owl/modules/organisational_measures.ttl index a39b3ef3f..b593c5875 100644 --- a/dpv-owl/modules/organisational_measures.ttl +++ b/dpv-owl/modules/organisational_measures.ttl @@ -148,8 +148,8 @@ dpvo:CredentialManagement a owl:Class ; rdfs:subClassOf dpvo:AuthorisationProcedure ; sw:term_status "accepted"@en . -dpvo:CybersecurityAssessments a owl:Class ; - rdfs:label "Cybersecurity Assessments"@en ; +dpvo:CybersecurityAssessment a owl:Class ; + rdfs:label "Cybersecurity Assessment"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; @@ -394,7 +394,7 @@ dpvo:RegisterOfProcessingActivities a owl:Class ; dct:description "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; rdfs:comment "Tied to compliance processes and documents, decide how to specify those"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataProcessingRecords ; + rdfs:subClassOf dpvo:DataProcessingRecord ; sw:term_status "accepted"@en . dpvo:RegularityOfRecertification a owl:Class ; @@ -465,17 +465,6 @@ dpvo:Seal a owl:Class ; rdfs:subClassOf dpvo:CertificationSeal ; sw:term_status "accepted"@en . -dpvo:SecurityAssessments a owl:Class ; - rdfs:label "Security Assessments"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Assessment, - dpvo:SecurityProcedure ; - sw:term_status "accepted"@en . - dpvo:SecurityKnowledgeTraining a owl:Class ; rdfs:label "Security Knowledge Training"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -548,15 +537,6 @@ dpvo:ConsultationWithDataSubject a owl:Class ; rdfs:subClassOf dpvo:Consultation ; sw:term_status "accepted"@en . -dpvo:DataProcessingRecords a owl:Class ; - rdfs:label "Data Processing Records"@en ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Records of personal data processing, whether ex-ante or ex-post"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:RecordsOfActivities ; - sw:term_status "accepted"@en . - dpvo:Notice a owl:Class ; rdfs:label "Notice"@en ; dct:created "2021-09-08"^^xsd:date ; @@ -615,6 +595,17 @@ dpvo:Safeguard a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:SecurityAssessment a owl:Class ; + rdfs:label "Security Assessment"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Assessment, + dpvo:SecurityProcedure ; + sw:term_status "accepted"@en . + dpvo:AuthorisationProcedure a owl:Class ; rdfs:label "Authorisation Procedure"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -640,6 +631,15 @@ dpvo:CertificationSeal a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . +dpvo:DataProcessingRecord a owl:Class ; + rdfs:label "Data Processing Record"@en ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Record of personal data processing, whether ex-ante or ex-post"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:RecordsOfActivities ; + sw:term_status "accepted"@en . + dpvo:Policy a owl:Class ; rdfs:label "Policy"@en ; dct:created "2021-09-08"^^xsd:date ; diff --git a/dpv-owl/modules/personal_data.jsonld b/dpv-owl/modules/personal_data.jsonld index bf8026daf..0f609b941 100644 --- a/dpv-owl/modules/personal_data.jsonld +++ b/dpv-owl/modules/personal_data.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#Data", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymised Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,14 +40,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#IncorrectData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -63,13 +58,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is not Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -80,7 +69,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Incorrect Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -96,15 +85,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasData", + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -115,12 +103,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -131,12 +120,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data" + "@value": "Collected Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -147,45 +136,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Indicates associated with Data (may or may not be personal)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -196,30 +171,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "has data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncorrectData", + "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -230,7 +205,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,12 +216,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Pseudonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -313,25 +288,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Data", + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Personal Data that is obtained or derived from other data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -342,7 +337,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -353,30 +358,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -387,30 +407,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Special Category Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -421,7 +441,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,12 +458,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,7 +474,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -460,19 +486,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -483,15 +509,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Anonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -502,31 +525,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -537,12 +571,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -553,14 +592,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -571,13 +610,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -588,12 +627,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Non-Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -649,45 +688,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -698,17 +723,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Inferred Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -719,42 +742,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,12 +771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Unverified Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -786,14 +787,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -804,13 +805,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -821,12 +821,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -837,14 +837,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -855,13 +855,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,7 +872,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -888,7 +888,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -906,7 +906,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -917,7 +917,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Verified Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/personal_data.n3 b/dpv-owl/modules/personal_data.n3 index 9657a5a85..0fffba2bc 100644 --- a/dpv-owl/modules/personal_data.n3 +++ b/dpv-owl/modules/personal_data.n3 @@ -13,7 +13,7 @@ dpvo:AnonymisedData a owl:Class ; dct:created "2022-01-19"^^xsd:date ; dct:creator "Piero Bonatti"^^xsd:string ; dct:description "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:NonPersonalData ; sw:term_status "accepted"@en . diff --git a/dpv-owl/modules/personal_data.owl b/dpv-owl/modules/personal_data.owl index 91863506b..567987c71 100644 --- a/dpv-owl/modules/personal_data.owl +++ b/dpv-owl/modules/personal_data.owl @@ -58,7 +58,7 @@ ObjectProperty: Class: Annotations: - rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en, + rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en, rdfs:isDefinedBy , rdfs:label "Anonymised Data"@en diff --git a/dpv-owl/modules/personal_data.rdf b/dpv-owl/modules/personal_data.rdf index 73130cb5e..52f3b2914 100644 --- a/dpv-owl/modules/personal_data.rdf +++ b/dpv-owl/modules/personal_data.rdf @@ -5,23 +5,27 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 - accepted - Harshvardhan J. Pandit + + Special Category Personal Data + Sensitive Personal Data whose use requires specific legal permission or justification + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + + 2019-05-07 + 2022-01-19 + modified + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Incorrect Data - Data that is known to be incorrect or inconsistent with some quality requirements - 2022-11-02 + + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted Harshvardhan J. Pandit @@ -41,18 +45,15 @@ Fajar Ekaputra - + - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 accepted - Harshvardhan Pandit + Harshvardhan J. Pandit @@ -65,60 +66,38 @@ Harshvardhan J. Pandit - + - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 + + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 accepted Harshvardhan J. Pandit - + - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data 2022-01-19 accepted - Piero Bonatti - - - - - - - - has data - Indicates associated with Data (may or may not be personal) - 2022-08-18 - accepted Harshvardhan J. Pandit - - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 - accepted - Georg P Krog - - - + - Non-Personal Data - Data that is not Personal Data - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - 2022-01-19 + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan Pandit @@ -132,39 +111,61 @@ Harshvardhan J. Pandit - + + + + + + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data 2022-03-30 accepted Harshvardhan J. Pandit - - - - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + + + + + + + has personal data + Indicates association with Personal Data + 2022-01-19 accepted Harshvardhan J. Pandit - + - - Special Category Personal Data - Sensitive Personal Data whose use requires specific legal permission or justification - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - 2019-05-07 - 2022-01-19 - modified - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 + accepted + Georg P Krog + + + + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 + accepted + Piero Bonatti @@ -176,35 +177,34 @@ Harshvardhan J. Pandit - - - - - - - has personal data - Indicates association with Personal Data + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. 2022-01-19 accepted Harshvardhan J. Pandit - + - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 + + Incorrect Data + Data that is known to be incorrect or inconsistent with some quality requirements + 2022-11-02 accepted Harshvardhan J. Pandit - + - - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + Non-Personal Data + Data that is not Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. 2022-01-19 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/personal_data.ttl b/dpv-owl/modules/personal_data.ttl index 9657a5a85..0fffba2bc 100644 --- a/dpv-owl/modules/personal_data.ttl +++ b/dpv-owl/modules/personal_data.ttl @@ -13,7 +13,7 @@ dpvo:AnonymisedData a owl:Class ; dct:created "2022-01-19"^^xsd:date ; dct:creator "Piero Bonatti"^^xsd:string ; dct:description "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + rdfs:comment "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:NonPersonalData ; sw:term_status "accepted"@en . diff --git a/dpv-owl/modules/processing.jsonld b/dpv-owl/modules/processing.jsonld index 678f4b349..50d562d56 100644 --- a/dpv-owl/modules/processing.jsonld +++ b/dpv-owl/modules/processing.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#Derive", + "@id": "https://w3id.org/dpv/dpv-owl#Store", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13,18 +13,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to keep data for future use" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,17 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Store" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -56,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Store", + "@id": "https://w3id.org/dpv/dpv-owl#Adapt", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -69,7 +58,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://purl.org/dc/terms/source": [ @@ -85,12 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Store" + "@value": "Adapt" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -101,25 +90,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organise", + "@id": "https://w3id.org/dpv/dpv-owl#Generate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to generate or create data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -130,12 +119,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organise" + "@value": "Generate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -146,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain", + "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -159,7 +148,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to spread data throughout" } ], "http://purl.org/dc/terms/source": [ @@ -175,12 +164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obtain" + "@value": "Disseminate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -191,7 +180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consult", + "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -204,15 +193,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to transform or publish data to be used" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -223,17 +209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Make Available" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -244,7 +225,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Destruct", + "@id": "https://w3id.org/dpv/dpv-owl#Align", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -257,7 +238,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to adjust the data to be in relation to another data" } ], "http://purl.org/dc/terms/source": [ @@ -273,12 +254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Destruct" + "@value": "Align" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -289,7 +270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-owl#Transmit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -302,7 +283,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to send out data" } ], "http://purl.org/dc/terms/source": [ @@ -318,7 +299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Make Available" + "@value": "Transmit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -334,25 +315,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Remove", + "@id": "https://w3id.org/dpv/dpv-owl#Monitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to destruct or erase data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,12 +347,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove" + "@value": "Monitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -379,25 +363,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Query", + "@id": "https://w3id.org/dpv/dpv-owl#Use", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to use data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to query or make enquiries over data" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -408,12 +392,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Query" + "@value": "Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -424,7 +408,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose", + "@id": "https://w3id.org/dpv/dpv-owl#Obtain", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -437,7 +421,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make data known" + "@value": "to solicit or gather data from someone" } ], "http://purl.org/dc/terms/source": [ @@ -453,7 +437,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose" + "@value": "Obtain" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -469,28 +453,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Filter", + "@id": "https://w3id.org/dpv/dpv-owl#Infer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to infer data from existing data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -501,23 +494,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Filter" + "@value": "Infer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transmit", + "@id": "https://w3id.org/dpv/dpv-owl#Remove", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -530,7 +523,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to send out data" + "@value": "to destruct or erase data" } ], "http://purl.org/dc/terms/source": [ @@ -546,12 +539,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transmit" + "@value": "Remove" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -562,25 +555,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Generate", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "The processing performed on personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,12 +598,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generate" + "@value": "Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -607,25 +614,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Structure", + "@id": "https://w3id.org/dpv/dpv-owl#Assess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,12 +646,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structure" + "@value": "Assess" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organise" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -652,25 +662,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Align", + "@id": "https://w3id.org/dpv/dpv-owl#Filter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -681,7 +694,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Align" + "@value": "Filter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -697,7 +710,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Analyse", + "@id": "https://w3id.org/dpv/dpv-owl#Erase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -710,12 +723,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to delete data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -726,17 +739,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Erase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -747,28 +755,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assess", + "@id": "https://w3id.org/dpv/dpv-owl#Match", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to combine, compare, or match data from different sources" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -779,7 +789,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assess" + "@value": "Match" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -795,7 +805,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Move", + "@id": "https://w3id.org/dpv/dpv-owl#Disclose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -808,12 +818,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to make data known" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,17 +834,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Disclose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -845,14 +850,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Infer", + "@id": "https://w3id.org/dpv/dpv-owl#Query", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -863,19 +868,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to infer data from existing data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -886,18 +879,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Infer" + "@value": "Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Derive" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, @@ -947,7 +940,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer", + "@id": "https://w3id.org/dpv/dpv-owl#Collect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -960,10 +953,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to gather data from someone" } ], "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } @@ -976,57 +972,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transfer" + "@value": "Collect" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Acquire", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "to come into possession or control of the data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Acquire" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1116,28 +1067,70 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Screen", + "@id": "https://w3id.org/dpv/dpv-owl#Record", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "to make a record (especially media)" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Record" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1148,7 +1141,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Screen" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1164,7 +1162,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", + "@id": "https://w3id.org/dpv/dpv-owl#Copy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1177,12 +1175,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to produce an exact reprodution of the data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1193,12 +1191,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Copy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1209,7 +1212,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Combine", + "@id": "https://w3id.org/dpv/dpv-owl#Consult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1222,7 +1225,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to consult or query data" } ], "http://purl.org/dc/terms/source": [ @@ -1241,17 +1244,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Combine" + "@value": "Consult" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1307,7 +1310,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-owl#Derive", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1320,12 +1323,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to create new derivative data from the original data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1336,12 +1345,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Derive" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1352,25 +1366,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Copy", + "@id": "https://w3id.org/dpv/dpv-owl#Screen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1381,17 +1398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Screen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1402,7 +1414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Restrict", + "@id": "https://w3id.org/dpv/dpv-owl#Destruct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1415,7 +1427,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://purl.org/dc/terms/source": [ @@ -1431,12 +1443,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Restrict" + "@value": "Destruct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1447,7 +1459,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Profiling", + "@id": "https://w3id.org/dpv/dpv-owl#Acquire", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1460,7 +1472,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to come into possession or control of the data" } ], "http://purl.org/dc/terms/source": [ @@ -1476,12 +1488,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profiling" + "@value": "Acquire" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1492,7 +1504,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Share", + "@id": "https://w3id.org/dpv/dpv-owl#Structure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1505,7 +1517,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to arrange data according to a structure" } ], "http://purl.org/dc/terms/source": [ @@ -1521,12 +1533,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share" + "@value": "Structure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1537,7 +1549,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Use", + "@id": "https://w3id.org/dpv/dpv-owl#Share", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1550,7 +1562,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to use data" + "@value": "to give data (or a portion of it) to others" } ], "http://purl.org/dc/terms/source": [ @@ -1566,12 +1578,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use" + "@value": "Share" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1582,28 +1594,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Monitor", + "@id": "https://w3id.org/dpv/dpv-owl#Profiling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to create a profile that describes or represents a person" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to monitor data for some criteria" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1614,12 +1623,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor" + "@value": "Profiling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1630,30 +1639,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Match", + "@id": "https://w3id.org/dpv/dpv-owl#Observe", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1664,12 +1671,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Match" + "@value": "Observe" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1680,7 +1687,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Record", + "@id": "https://w3id.org/dpv/dpv-owl#Combine", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1693,12 +1700,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to join or merge data" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1709,12 +1719,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record" + "@value": "Combine" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1725,28 +1740,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Access", + "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to disclose data by means of transmission" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to access data" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1757,12 +1769,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access" + "@value": "Disclose by Transmission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1773,7 +1785,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", + "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1786,12 +1798,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to retrieve data, often in an automated manner" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1802,17 +1814,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Retrieve" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1823,25 +1830,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Erase", + "@id": "https://w3id.org/dpv/dpv-owl#Modify", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to delete data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to modify or change data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1852,12 +1862,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Erase" + "@value": "Modify" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1868,7 +1878,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Collect", + "@id": "https://w3id.org/dpv/dpv-owl#Analyse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1881,13 +1891,10 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to study or examine the data in detail" } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } @@ -1900,17 +1907,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collect" + "@value": "Analyse" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1921,28 +1928,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Observe", + "@id": "https://w3id.org/dpv/dpv-owl#Restrict", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to apply a restriction on the processsing of specific records" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to obtain data through observation" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1953,12 +1957,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observe" + "@value": "Restrict" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1969,39 +1973,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#Organise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "to organize data for arranging or classifying" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2012,12 +2002,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "Organise" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2028,28 +2018,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Modify", + "@id": "https://w3id.org/dpv/dpv-owl#Transfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to move data from one place to another" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to modify or change data" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2060,12 +2047,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Modify" + "@value": "Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Alter" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2126,7 +2118,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adapt", + "@id": "https://w3id.org/dpv/dpv-owl#Move", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2139,12 +2131,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2155,12 +2147,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adapt" + "@value": "Move" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2171,25 +2168,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", + "@id": "https://w3id.org/dpv/dpv-owl#Access", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to access data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2200,7 +2200,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/processing.rdf b/dpv-owl/modules/processing.rdf index 78002889f..c2fe5fa7d 100644 --- a/dpv-owl/modules/processing.rdf +++ b/dpv-owl/modules/processing.rdf @@ -5,171 +5,157 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Use - to use data - + + Move + to move data from one location to another including deleting the original copy + + 2019-05-07 accepted - + - - Match - to combine, compare, or match data from different sources - - 2022-04-20 + + Transform + to change the form or nature of data + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Consult - to consult or query data - + Retrieve + to retrieve data, often in an automated manner - 2019-05-07 accepted - + - - Alter - to change the data without changing it into something else + + Organise + to organize data for arranging or classifying 2019-05-07 accepted - + - - Modify - to modify or change data - 2022-06-15 + + Disclose + to make data known + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - Share - to give data (or a portion of it) to others + Disseminate + to spread data throughout 2019-05-07 accepted - + - - Analyse - to study or examine the data in detail - - - 2019-05-07 + + Modify + to modify or change data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - Pseudonymise - to replace personal identifiable information by artificial identifiers - - 2019-05-07 - modified - 2022-10-14 - - - - - - Move - to move data from one location to another including deleting the original copy - - - 2019-05-07 + Screen + to remove data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Combine - to join or merge data - + + Make Available + to transform or publish data to be used - 2019-05-07 accepted - + - - Adapt - to modify the data, often rewritten into a new form for a new use + + Use + to use data 2019-05-07 accepted - + - Screen - to remove data for some criteria + Filter + to filter or keep data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - + - - Transmit - to send out data + + Erase + to delete data 2019-05-07 accepted - + - Align - to adjust the data to be in relation to another data + Combine + to join or merge data + + 2019-05-07 accepted - + - - Transform - to change the form or nature of data + + Destruct + to process data in a way it no longer exists or cannot be repaired 2019-05-07 accepted - + - - Structure - to arrange data according to a structure + + Align + to adjust the data to be in relation to another data 2019-05-07 accepted @@ -185,16 +171,28 @@ accepted - + - - Destruct - to process data in a way it no longer exists or cannot be repaired + + Obtain + to solicit or gather data from someone 2019-05-07 accepted + + + + Collect + to gather data from someone + + + + 2019-05-07 + accepted + + @@ -206,34 +204,37 @@ Georg P Krog - + - - Generate - to generate or create data - 2022-04-20 + + Remove + to destruct or erase data + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Disclose - to make data known - + Copy + to produce an exact reprodution of the data + + 2019-05-07 accepted - + - - Profiling - to create a profile that describes or represents a person - - 2019-05-07 - accepted + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 + modified + Harshvardhan J. Pandit @@ -254,193 +255,178 @@ Bud Bruegger - + - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - + Record + to make a record (especially media) + 2019-05-07 accepted - + - - Transfer - to move data from one place to another - - + + Transmit + to send out data + 2019-05-07 accepted - + - Assess - to assess data for some criteria - 2022-06-15 + Analyse + to study or examine the data in detail + + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Access - to access data - 2022-06-15 + + Restrict + to apply a restriction on the processsing of specific records + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 - modified - Harshvardhan J. Pandit - + - - Filter - to filter or keep data for some criteria + + Query + to query or make enquiries over data 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Disseminate - to spread data throughout + + Structure + to arrange data according to a structure 2019-05-07 accepted - + - - Query - to query or make enquiries over data - 2022-06-15 + + Generate + to generate or create data + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - - 2019-05-07 + + Assess + to assess data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Retrieve - to retrieve data, often in an automated manner + + Alter + to change the data without changing it into something else 2019-05-07 accepted - + - - Obtain - to solicit or gather data from someone - - 2019-05-07 + + Access + to access data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - Acquire - to come into possession or control of the data - - 2019-05-07 + Observe + to obtain data through observation + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Collect - to gather data from someone - - + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + 2019-05-07 accepted - + - - Erase - to delete data + + Share + to give data (or a portion of it) to others 2019-05-07 accepted - + - - Make Available - to transform or publish data to be used - + + Transfer + to move data from one place to another + + 2019-05-07 accepted - + - - Store - to keep data for future use + + Adapt + to modify the data, often rewritten into a new form for a new use 2019-05-07 accepted - + - - Observe - to obtain data through observation - 2022-06-15 + + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted Harshvardhan J. Pandit - Georg P Krog - + - Remove - to destruct or erase data + Store + to keep data for future use 2019-05-07 accepted @@ -459,42 +445,56 @@ Javier Fernández - + - - Organise - to organize data for arranging or classifying + + Consult + to consult or query data + + 2019-05-07 accepted - + - - Copy - to produce an exact reprodution of the data - - + + Profiling + to create a profile that describes or represents a person + 2019-05-07 accepted - + - - Record - to make a record (especially media) + + Pseudonymise + to replace personal identifiable information by artificial identifiers 2019-05-07 + modified + 2022-10-14 + + + + + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted - + - - Restrict - to apply a restriction on the processsing of specific records + + Acquire + to come into possession or control of the data 2019-05-07 accepted diff --git a/dpv-owl/modules/processing_context.jsonld b/dpv-owl/modules/processing_context.jsonld index 1548cd966..fe027853b 100644 --- a/dpv-owl/modules/processing_context.jsonld +++ b/dpv-owl/modules/processing_context.jsonld @@ -1,33 +1,37 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,12 +42,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Deletion" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@value": "Non-Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,31 +53,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,12 +101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automation of Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -105,45 +112,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Indicates the use or extent of automation associated with processing" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -154,13 +147,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "has processing automation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } @@ -168,19 +158,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -191,19 +183,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Processing that is automated and involves review by Humans" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,54 +206,43 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic Logic" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@value": "Automated Processing with Human Review" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Processing that is completely un-automated or fully manual" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -272,7 +253,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Completely Manual Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -283,14 +264,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -301,12 +282,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -317,7 +299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Automation of Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -333,32 +315,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Processing that involves scoring of individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -369,7 +349,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Scoring of Individuals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -380,34 +365,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:DataController" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -418,12 +413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Condition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -434,33 +424,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "The algorithmic logic applied or used" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -471,12 +465,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -487,26 +481,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -517,7 +537,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Storage Condition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -591,54 +616,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Processing that is partially automated or semi-automated" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Partially Automated Processing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -663,13 +641,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -685,12 +657,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has human involvement" + "@value": "has data source" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -701,34 +673,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Processing that involves systematic monitoring of individuals" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -739,15 +710,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Systematic Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -758,16 +726,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -778,19 +744,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -801,25 +755,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "Processing Context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -830,7 +790,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -841,12 +801,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Making" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Fully Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -857,45 +812,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -906,44 +849,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Evaluation and Scoring" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Processing that involves evaluation of individuals" } ], "http://purl.org/dc/terms/source": [ @@ -959,7 +899,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Evaluation of Individuals" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -975,18 +915,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -994,7 +940,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1005,7 +962,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "has human involvement" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1016,25 +978,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Processing that involves automated decision making" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ @@ -1042,6 +1013,12 @@ "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -1050,48 +1027,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#DataSource", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "The source or origin of data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1102,7 +1087,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Data Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1113,26 +1103,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1143,7 +1141,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Storage Deletion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1154,37 +1157,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "The involvement of humans in specified context" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,12 +1198,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Source" + "@value": "Human Involvement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1211,39 +1214,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1254,7 +1243,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Decision Making" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1265,34 +1259,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that involves use of innovative and new technologies" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1303,15 +1296,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1322,37 +1312,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1363,12 +1350,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data source" + "@value": "Storage Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1379,15 +1369,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1398,12 +1388,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Processing that is partially automated or semi-automated" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1414,12 +1405,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing automation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@value": "Partially Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1430,14 +1416,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1448,19 +1454,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1471,12 +1477,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@value": "Automated Processing with Human Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1487,14 +1488,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1505,7 +1507,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1516,12 +1518,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1640,30 +1637,59 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Human Involvement for Oversight" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Julian Flake" } @@ -1671,13 +1697,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1688,7 +1714,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1699,33 +1725,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Indicates information about storage condition" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1736,42 +1774,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "has storage condition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1782,7 +1828,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Storage Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/processing_context.n3 b/dpv-owl/modules/processing_context.n3 index 945f0a47c..bbd8aee22 100644 --- a/dpv-owl/modules/processing_context.n3 +++ b/dpv-owl/modules/processing_context.n3 @@ -1,11 +1,25 @@ @prefix dct: . +@prefix dpv: . @prefix dpvo: . @prefix owl: . @prefix rdf: . @prefix rdfs: . +@prefix skos: . @prefix sw: . @prefix xsd: . +dpv:DataController a owl:Class ; + rdfs:label "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a owl:Class ; + rdfs:label "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a owl:Class ; + rdfs:label "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpvo:AutomatedDecisionMaking a owl:Class ; rdfs:label "Automated Decision Making"@en ; dct:created "2020-11-04"^^xsd:date ; diff --git a/dpv-owl/modules/processing_context.owl b/dpv-owl/modules/processing_context.owl index a70f103f7..d1e82fc71 100644 --- a/dpv-owl/modules/processing_context.owl +++ b/dpv-owl/modules/processing_context.owl @@ -2,6 +2,7 @@ Prefix: dct: Prefix: owl: Prefix: rdf: Prefix: rdfs: +Prefix: skos: Prefix: sw: Prefix: xml: Prefix: xsd: @@ -20,6 +21,9 @@ AnnotationProperty: rdfs:isDefinedBy AnnotationProperty: rdfs:label +AnnotationProperty: skos:scopeNote + + Datatype: rdf:langString @@ -89,6 +93,27 @@ ObjectProperty: +Class: + + Annotations: + rdfs:label "dpv:DataController"@en, + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en + + +Class: + + Annotations: + rdfs:label "dpv:DataSubject"@en, + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en + + +Class: + + Annotations: + rdfs:label "dpv:ThirdParty"@en, + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en + + Class: Annotations: diff --git a/dpv-owl/modules/processing_context.rdf b/dpv-owl/modules/processing_context.rdf index 9805ec388..92d751a52 100644 --- a/dpv-owl/modules/processing_context.rdf +++ b/dpv-owl/modules/processing_context.rdf @@ -3,13 +3,14 @@ xmlns:dct="http://purl.org/dc/terms/" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" + xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals 2020-11-04 accepted @@ -27,103 +28,72 @@ Harshvardhan J. Pandit - + - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - + dpv:ThirdParty + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - + - - - Storage Location - Location or geospatial scope where the data is stored - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Piero Bonatti - + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - + - - has processing automation - Indicates the use or extent of automation associated with processing + + has storage condition + Indicates information about storage condition + 2022-08-13 - accepted + changed + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + + + + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - has storage condition - Indicates information about storage condition - - 2022-08-13 - changed + + + + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 + accepted Axel Polleres Rob Brennan Harshvardhan J. Pandit Mark Lizar - - - - - - has data source - Indicates the source or origin of data being processed - 2020-11-04 + + + + Decision Making + Processing that involves decision making + 2022-09-07 accepted - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit - + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + Storage Duration + Duration or temporal limitation on storage of personal data 2019-04-05 accepted Axel Polleres @@ -132,14 +102,12 @@ Mark Lizar - - - - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - 2022-06-15 + + + + Fully Automated Processing + Processing that is fully automated + 2022-06-15 accepted Harshvardhan J. Pandit @@ -159,23 +127,27 @@ Harshvardhan J. Pandit - - - - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - + + + + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' 2020-11-04 accepted + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit - Piero Bonatti - + - Non-Public Data Source - A source of data that is not publicly accessible or available + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. 2022-01-26 accepted Georg P Krog @@ -185,64 +157,62 @@ Julian Flake - + - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement 2022-06-15 accepted Harshvardhan J. Pandit - - - - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + + + + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies + + 2020-11-04 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Piero Bonatti - + - Evaluation of Individuals - Processing that involves evaluation of individuals + Scoring of Individuals + Processing that involves scoring of individuals 2022-10-22 accepted Harshvardhan J. Pandit - - - - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + + + + Automated Processing with Human Input + Processing that is automated and involves inputs by Humans + For example, an algorithm that takes inputs from humans and performs operations based on them + 2022-06-15 + 2022-09-07 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 + + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 accepted - Harshvardhan J. Pandit + Julian Flake @@ -260,27 +230,76 @@ Piero Bonatti - + - - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement - 2022-06-15 + + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Fully Automated Processing - Processing that is fully automated - 2022-06-15 + + Human Involvement for Input + Human involvement for the purposes of providing inputs + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + + + Human Involvement + The involvement of humans in specified context + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-01-26 + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Algorithmic Logic + The algorithmic logic applied or used + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 accepted Harshvardhan J. Pandit + + + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + @@ -291,11 +310,35 @@ Harshvardhan J. Pandit - + - Storage Condition - Conditions required or followed regarding storage of data + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved 2019-04-05 accepted Axel Polleres @@ -304,24 +347,26 @@ Mark Lizar - + - Decision Making - Processing that involves decision making - 2022-09-07 + Storage Condition + Conditions required or followed regarding storage of data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' + + has data source + Indicates the source or origin of data being processed 2020-11-04 accepted Georg P. Krog @@ -329,24 +374,40 @@ Harshvardhan J. Pandit - + + + + + + has processing automation + Indicates the use or extent of automation associated with processing + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + - - Algorithmic Logic - The algorithmic logic applied or used - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2022-06-15 + dpv:DataSubject + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + + + + + Evaluation of Individuals + Processing that involves evaluation of individuals + + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Storage Duration - Duration or temporal limitation on storage of personal data + + Storage Location + Location or geospatial scope where the data is stored 2019-04-05 accepted Axel Polleres @@ -355,37 +416,16 @@ Mark Lizar - + - - Automated Processing with Human Input - Processing that is automated and involves inputs by Humans - For example, an algorithm that takes inputs from humans and performs operations based on them + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals 2022-06-15 - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - Scoring of Individuals - Processing that involves scoring of individuals - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - 2022-09-07 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit @@ -402,28 +442,4 @@ Harshvardhan J. Pandit - - - - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - accepted - Julian Flake - - - - - - - Automated Processing with Human Review - Processing that is automated and involves review by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - diff --git a/dpv-owl/modules/processing_context.ttl b/dpv-owl/modules/processing_context.ttl index 945f0a47c..bbd8aee22 100644 --- a/dpv-owl/modules/processing_context.ttl +++ b/dpv-owl/modules/processing_context.ttl @@ -1,11 +1,25 @@ @prefix dct: . +@prefix dpv: . @prefix dpvo: . @prefix owl: . @prefix rdf: . @prefix rdfs: . +@prefix skos: . @prefix sw: . @prefix xsd: . +dpv:DataController a owl:Class ; + rdfs:label "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a owl:Class ; + rdfs:label "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a owl:Class ; + rdfs:label "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpvo:AutomatedDecisionMaking a owl:Class ; rdfs:label "Automated Decision Making"@en ; dct:created "2020-11-04"^^xsd:date ; diff --git a/dpv-owl/modules/processing_scale.jsonld b/dpv-owl/modules/processing_scale.jsonld index f515ca0f1..3af83a116 100644 --- a/dpv-owl/modules/processing_scale.jsonld +++ b/dpv-owl/modules/processing_scale.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14,12 +13,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +35,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "Geographic Coverage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -92,15 +102,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -111,7 +121,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -122,7 +132,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "Medium Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -133,31 +143,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -168,17 +179,48 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "MediumDataVolume" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Data volume that is considered sporadic or sparse within the context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "SporadicDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -189,34 +231,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-owl#hasScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Indicates the scale of specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -227,10 +266,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "has scale" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Scale" } @@ -243,10 +282,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -262,13 +301,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -279,7 +312,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "SporadicScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -290,10 +323,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -309,7 +342,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,7 +353,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "HugeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -331,7 +364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -350,7 +383,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -361,7 +400,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "LocalEnvironmentScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -372,26 +411,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -402,7 +449,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -413,15 +465,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -432,7 +484,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Indicates the scale of data subjects" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -443,7 +500,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "has data subject scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -454,15 +521,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -473,7 +540,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Indicates the volume of data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -484,7 +556,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "has data volume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -495,10 +577,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -514,13 +595,13 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -531,7 +612,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "Data Volume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -542,32 +628,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -578,26 +678,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Large Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -608,12 +708,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Geographic coverage spanning a specific locality" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -624,17 +725,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "LocalityScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -645,10 +736,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -659,12 +750,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -675,7 +772,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "MediumScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -686,10 +783,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -705,7 +802,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -716,7 +813,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "SingularScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -768,7 +865,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -787,7 +884,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -798,7 +895,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "RegionalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -809,10 +906,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -828,7 +925,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -839,7 +936,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "NearlyGlobalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -850,10 +947,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -869,7 +966,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,7 +977,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "SmallDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -891,15 +988,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -910,12 +1007,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the volume of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -926,17 +1018,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data volume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "Small Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -947,7 +1029,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#Scale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -965,13 +1047,19 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "A measurement along some dimension" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -982,12 +1070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Scale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -998,15 +1086,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1017,7 +1105,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1028,7 +1116,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "GlobalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1039,10 +1127,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -1053,18 +1141,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1075,7 +1157,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "SmallScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1086,9 +1168,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scale", + "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -1099,24 +1182,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measurement along some dimension" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1127,12 +1198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "MultiNationalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1143,46 +1209,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1193,26 +1239,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "NationalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1223,59 +1269,33 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Medium Scale Processing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "Indicate the geographic coverage (of specified context)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1286,10 +1306,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -1305,7 +1325,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1316,7 +1336,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NationalScale" + "@value": "LargeDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1327,10 +1347,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale", + "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -1346,12 +1366,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1362,12 +1377,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "SingularDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1378,9 +1388,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -1391,18 +1402,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1413,12 +1418,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Volume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "LargeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/processing_scale.rdf b/dpv-owl/modules/processing_scale.rdf index 21d1f4232..26d57bafc 100644 --- a/dpv-owl/modules/processing_scale.rdf +++ b/dpv-owl/modules/processing_scale.rdf @@ -5,65 +5,53 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - LargeDataVolume - Data volume that is considered large within the context + + + + Geographic Coverage + Indicate of scale in terms of geographic coverage 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - Data Volume - Volume or Scale of Data - 2022-06-15 + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei + Piero Bonatti - + - + - has data volume - Indicates the volume of data + has data subject scale + Indicates the scale of data subjects 2022-06-22 accepted Harshvardhan J. Pandit - + - - SingularScaleOfDataSubjects - Scale of data subjects considered singular i.e. a specific data subject + + LargeDataVolume + Data volume that is considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 - modified - Harshvardhan J. Pandit - Piero Bonatti - - @@ -74,125 +62,141 @@ Harshvardhan J. Pandit - + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 + + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - - - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + + + LargeScaleOfDataSubjects + Scale of data subjects considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - has scale - Indicates the scale of specified concept + + + + SmallDataVolume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - NationalScale - Geographic coverage spanning a nation + + SporadicDataVolume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - Data Subject Scale - Scale of Data Subject(s) + + + + MediumScaleOfDataSubjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - Rana Saniei + Paul Ryan - + - RegionalScale - Geographic coverage spanning a specific region or regions + LocalEnvironmentScale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - - - - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + + + NearlyGlobalScale + Geographic coverage nearly spanning the entire globe + 2022-06-15 accepted Harshvardhan J. Pandit - Piero Bonatti - - - - SmallDataVolume - Data volume that is considered small or limited within the context + + + + + + has scale + Indicates the scale of specified concept 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has data subject scale - Indicates the scale of data subjects + has geographic coverage + Indicate the geographic coverage (of specified context) 2022-06-22 accepted Harshvardhan J. Pandit - + + + + SporadicScaleOfDataSubjects + Scale of data subjects considered sporadic or sparse within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + SingularScaleOfDataSubjects + Scale of data subjects considered singular i.e. a specific data subject + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - Geographic Coverage - Indicate of scale in terms of geographic coverage + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - Paul Ryan + Rana Saniei - + - SporadicDataVolume - Data volume that is considered sporadic or sparse within the context + HugeDataVolume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -208,16 +212,14 @@ Harshvardhan J. Pandit - + - - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context + + NationalScale + Geographic coverage spanning a nation 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan @@ -230,91 +232,86 @@ Harshvardhan J. Pandit - - - - SporadicScaleOfDataSubjects - Scale of data subjects considered sporadic or sparse within the context - 2022-06-15 + + + + + + + has data volume + Indicates the volume of data + 2022-06-22 accepted Harshvardhan J. Pandit - + - - MediumDataVolume - Data volume that is considered medium i.e. neither large nor small within the context - 2022-06-15 + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context - 2022-06-15 - accepted + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + modified Harshvardhan J. Pandit + Piero Bonatti - + - - LocalEnvironmentScale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - - - - NearlyGlobalScale - Geographic coverage nearly spanning the entire globe + + + + Data Subject Scale + Scale of Data Subject(s) 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei - - - - - - - has geographic coverage - Indicate the geographic coverage (of specified context) - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - + - LocalityScale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city + RegionalScale + Geographic coverage spanning a specific region or regions 2022-06-15 accepted Harshvardhan J. Pandit - - - - HugeDataVolume - Data volume that is considered huge or more than large within the context + + + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei @@ -327,22 +324,25 @@ Harshvardhan J. Pandit - + - - LargeScaleOfDataSubjects - Scale of data subjects considered large within the context + + MediumDataVolume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 + + LocalityScale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city + 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/purposes.jsonld b/dpv-owl/modules/purposes.jsonld index 7d40abc44..1d8116801 100644 --- a/dpv-owl/modules/purposes.jsonld +++ b/dpv-owl/modules/purposes.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -15,13 +15,25 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32,12 +44,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Identity Verification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,46 +60,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,12 +104,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -114,40 +120,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,12 +149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Anti-Terrorism Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -174,34 +165,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,12 +209,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -228,31 +230,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,12 +262,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Management" + "@value": "MaintainFraudDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -279,40 +278,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -323,12 +318,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Customer Order Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -339,7 +334,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -372,7 +367,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -383,15 +378,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Optimise User Interface" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -402,46 +394,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ensure and enforce security for data, personnel, or other related matters" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -452,12 +432,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Organisation Risk Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -468,25 +448,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,12 +483,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Communication for Customer Care" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -513,26 +502,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSector", + "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -543,12 +546,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has sector" + "@value": "Record Management" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Sector" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -559,46 +562,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimise services or activities" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -609,12 +609,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Legal Compliance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -625,28 +625,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -657,12 +660,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Customer Relationship Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -673,36 +676,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage customer orders i.e. processing of an order related to customer's purchase of good or services" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -713,12 +720,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -729,40 +741,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Purposes associated with managing records and orders related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -773,12 +784,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Vendor Records Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -789,40 +800,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,12 +837,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Personnel Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -849,20 +853,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#SearchFunctionalities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -870,7 +871,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain a database related to fraud risks and fraud incidents" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -881,12 +882,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Search Functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -897,48 +898,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -949,12 +942,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -965,26 +963,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -992,12 +981,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1008,12 +992,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Personnel Hiring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1024,7 +1008,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1057,7 +1041,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1068,7 +1052,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Internal Resource Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1084,31 +1068,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasSector", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Process and manage payment in relation to service, including invoicing and records" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1119,12 +1098,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Management" + "@value": "has sector" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1162,7 +1141,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://purl.org/dc/terms/source": [ @@ -1194,40 +1173,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Elmar Kiesling" + }, { - "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1238,12 +1217,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Personalised Benefits" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1254,7 +1233,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-owl#Sector", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1287,28 +1266,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent fraud" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@language": "en", + "@value": "Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1319,40 +1294,84 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Axel Polleres" + "@language": "en", + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Counter Money Laundering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1363,17 +1382,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Organisation Governance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1384,14 +1398,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1402,7 +1416,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1413,12 +1433,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Repair Impairments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1429,39 +1449,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1472,12 +1481,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Fulfilment of Contractual Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1488,7 +1497,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1521,13 +1530,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1538,12 +1541,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Non-Commercial Research" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1554,31 +1557,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1589,12 +1607,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Sell Insights from Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1605,39 +1623,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Advertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage records and orders related to vendors" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1648,12 +1664,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1664,7 +1680,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1675,29 +1691,33 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Verify or authorise identity as a form of security" + "@value": "The purpose of processing personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0004" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1708,12 +1728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1724,7 +1744,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1757,7 +1777,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with optimisation of services or activities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1768,17 +1794,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Service Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1789,36 +1810,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1829,12 +1860,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1845,14 +1876,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1863,18 +1894,25 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1885,30 +1923,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Sector", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1916,31 +1954,106 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Axel Polleres" - }, + "@language": "en", + "@value": "Purposes associated with maintaining a Credit Rating Database" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Elmar Kiesling" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Fajar Ekaputra" - }, + "@language": "en", + "@value": "MaintainCreditRatingDatabase" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Credit Checking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1951,7 +2064,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sector" + "@value": "Fulfilment of Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1962,7 +2080,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1980,13 +2098,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://purl.org/dc/terms/source": [ @@ -2002,12 +2120,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Customer Solvency Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2045,7 +2163,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -2078,7 +2196,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2105,7 +2223,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct activities and functions for governance of an organisation" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://purl.org/dc/terms/source": [ @@ -2121,12 +2239,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Members and Partners Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2137,7 +2255,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2164,7 +2282,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://purl.org/dc/terms/source": [ @@ -2180,12 +2298,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Public Relations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2196,37 +2314,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing", + "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2237,12 +2358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marketing" + "@value": "Increase Service Robustness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2253,39 +2374,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and conduct public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2296,12 +2424,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Relations" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2312,31 +2440,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2347,12 +2484,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Service Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2363,7 +2503,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2396,7 +2536,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2407,17 +2547,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Optimisation for Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2428,14 +2563,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2452,7 +2587,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2463,15 +2598,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Account Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2482,14 +2614,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2498,21 +2630,12 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2523,12 +2646,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Establish Contractual Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2539,7 +2662,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2572,7 +2695,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2583,17 +2712,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic Research" + "@value": "Optimisation for Consumer" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2604,88 +2733,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, - { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Optimize activities and services for consumer or user" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -2693,13 +2760,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2710,7 +2776,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Vendor Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2726,7 +2792,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2759,13 +2825,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or enforce access control as a form of security" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2776,62 +2836,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Access Control" + "@value": "Customer Care" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Credit Checking" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2842,7 +2857,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2866,13 +2881,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Register users and collect information required for providing a service" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2883,12 +2892,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Personalised Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2899,37 +2911,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising", + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2940,12 +2955,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Advertising" + "@value": "Research and Development" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2956,40 +2971,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernández" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Mark Lizar" }, { - "@value": "Simon Steyskal" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "Indicates association with Purpose" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3000,10 +3029,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Research and Development" + "@value": "has purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } @@ -3016,33 +3045,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3053,12 +3086,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Service Registration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResources" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3087,7 +3120,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3114,14 +3147,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -3138,7 +3171,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Purposes associated with selling products or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3149,15 +3188,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Sell Products" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3201,7 +3237,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -3234,54 +3270,85 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Javier Fernández" - }, + "@language": "en", + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Mark Lizar" - }, + "@language": "en", + "@value": "Targeted Advertising" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3292,12 +3359,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "Commercial Research" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3308,44 +3380,91 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Direct Marketing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/examples#E0004" + "@language": "en", + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3356,12 +3475,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" + "@value": "Service Provision" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3372,7 +3491,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3405,13 +3524,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3422,17 +3541,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Enforce Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3443,14 +3557,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -3461,25 +3575,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3490,62 +3592,92 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Customer Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Elmar Kiesling" - }, + "@language": "en", + "@value": "Purposes associated with conducting marketing through social media" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Fajar Ekaputra" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Simon Steyskal" + "@language": "en", + "@value": "Social Media" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Sell insights obtained from analysis of data" + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3556,12 +3688,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Personnel Payment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3572,14 +3704,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3596,7 +3728,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3607,12 +3739,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Management" + "@value": "Payment Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3623,31 +3755,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3658,12 +3799,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Improve Existing Products and Services" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3674,25 +3815,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3703,12 +3856,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3719,40 +3872,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#Marketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3763,12 +3913,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3779,40 +3929,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3823,12 +3969,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record Management" + "@value": "Dispute Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3839,14 +3985,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3854,25 +4000,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3883,12 +4017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "MaintainCreditCheckingDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3899,31 +4033,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Purposes associated with managing payment of vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3934,12 +4076,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media" + "@value": "Vendor Payment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3950,37 +4092,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3991,12 +4142,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4007,7 +4163,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4028,7 +4184,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://purl.org/dc/terms/modified": [ @@ -4050,12 +4206,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Provide Event Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4066,7 +4222,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4077,15 +4233,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4093,12 +4240,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4109,7 +4257,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4125,40 +4273,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4169,12 +4313,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Customer Claims Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4185,25 +4329,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4214,12 +4379,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4230,25 +4400,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4259,12 +4444,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Improve Internal CRM Processes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4275,17 +4463,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Georg P Krog" }, @@ -4299,13 +4493,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4316,12 +4515,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Human Resource Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4332,14 +4531,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -4347,25 +4546,24 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Purposes associated with creating and providing personalised recommendations" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4376,15 +4574,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Provide Personalised Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/purposes.n3 b/dpv-owl/modules/purposes.n3 index bfc21d293..49cd4b703 100644 --- a/dpv-owl/modules/purposes.n3 +++ b/dpv-owl/modules/purposes.n3 @@ -19,7 +19,7 @@ dpvo:AcademicResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + dct:description "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Education ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -31,7 +31,7 @@ dpvo:AccountManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create, maintain, and manage accounts for purposes of providing services"@en ; + dct:description "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -40,7 +40,7 @@ dpvo:AntiTerrorismOperations a owl:Class ; rdfs:label "Anti-Terrorism Operations"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + dct:description "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -54,7 +54,7 @@ dpvo:CommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + dct:description "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Develop ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -66,7 +66,7 @@ dpvo:CommunicationForCustomerCare a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + dct:description "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CommunicationManagement, dpvo:CustomerCare ; @@ -76,7 +76,7 @@ dpvo:CounterMoneyLaundering a owl:Class ; rdfs:label "Counter Money Laundering"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect and prevent or mitigate money laundering"@en ; + dct:description "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -87,7 +87,7 @@ dpvo:CustomerClaimsManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage claims, including repayment of monies owed"@en ; + dct:description "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -99,7 +99,7 @@ dpvo:CustomerOrderManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + dct:description "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -114,7 +114,7 @@ dpvo:DeliveryOfGoods a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Deliver goods and services requested or asked by consumer"@en ; + dct:description "Purposes associated with delivering goods and services requested or asked by consumer"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Delivery ; rdfs:subClassOf dpvo:RequestedServiceProvision ; @@ -126,7 +126,7 @@ dpvo:DirectMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + dct:description "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -137,7 +137,7 @@ dpvo:DisputeManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + dct:description "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -152,28 +152,33 @@ dpvo:EnforceAccessControl a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or enforce access control as a form of security"@en ; + dct:description "Purposes associated with conducting or enforcing access control as a form of security"@en ; rdfs:comment "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Login ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . -dpvo:HumanResourceManagement a owl:Class ; - rdfs:label "Human Resources Management"@en ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - dct:source ; - rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; +dpvo:EstablishContractualAgreement a owl:Class ; + rdfs:label "Establish Contractual Agreement"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . +dpvo:FulfilmentOfContractualObligation a owl:Class ; + rdfs:label "Fulfilment of Contractual Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; + sw:term_status "accepted"@en . + dpvo:IdentityVerification a owl:Class ; rdfs:label "Identity Verification"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -183,7 +188,7 @@ dpvo:IdentityVerification a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Verify or authorise identity as a form of security"@en ; + dct:description "Purposes associated with verifying or authorising identity as a form of security"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -197,7 +202,7 @@ dpvo:ImproveExistingProductsAndServices a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve existing products and services"@en ; + dct:description "Purposes associated with improving existing products and services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -211,7 +216,7 @@ dpvo:ImproveInternalCRMProcesses a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve customer-relationship management (CRM) processes"@en ; + dct:description "Purposes associated with improving customer-relationship management (CRM) processes"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerRelationshipManagement, dpvo:OptimisationForController ; @@ -226,7 +231,7 @@ dpvo:IncreaseServiceRobustness a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve robustness and resilience of services"@en ; + dct:description "Purposes associated with improving robustness and resilience of services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -240,7 +245,7 @@ dpvo:InternalResourceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize internal resource availability and usage for organisation"@en ; + dct:description "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -251,10 +256,11 @@ dpvo:LegalCompliance a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + dct:description "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:comment "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; sw:term_status "accepted"@en . dpvo:MaintainCreditCheckingDatabase a owl:Class ; @@ -262,7 +268,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Checking Database"@en ; + dct:description "Purposes associated with maintaining a Credit Checking Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -272,7 +278,7 @@ dpvo:MaintainCreditRatingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Rating Database"@en ; + dct:description "Purposes associated with maintaining a Credit Rating Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -282,7 +288,7 @@ dpvo:MaintainFraudDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain a database related to fraud risks and fraud incidents"@en ; + dct:description "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -294,7 +300,7 @@ dpvo:MemberPartnerManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + dct:description "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -309,7 +315,7 @@ dpvo:NonCommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + dct:description "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; sw:term_status "accepted"@en . @@ -323,7 +329,7 @@ dpvo:OptimiseUserInterface a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize interfaces presented to the user"@en ; + dct:description "Purposes associated with optimisation of interfaces presented to the user"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForConsumer ; sw:term_status "accepted"@en . @@ -335,7 +341,7 @@ dpvo:OrganisationComplianceManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage compliance for organisation in relation to internal policies"@en ; + dct:description "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; rdfs:comment "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -348,7 +354,7 @@ dpvo:OrganisationRiskManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage risk for organisation's activities"@en ; + dct:description "Purposes associated with managing risk for organisation's activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; sw:term_status "accepted"@en . @@ -359,7 +365,7 @@ dpvo:PaymentManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Process and manage payment in relation to service, including invoicing and records"@en ; + dct:description "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -373,7 +379,7 @@ dpvo:PersonalisedBenefits a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide personalised benefits for a service"@en ; + dct:description "Purposes associated with creating and providing personalised benefits for a service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . @@ -382,7 +388,7 @@ dpvo:PersonnelHiring a owl:Class ; rdfs:label "Personnel Hiring"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of hiring processes of personnel"@en ; + dct:description "Purposes associated with management and execution of hiring processes of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -391,7 +397,7 @@ dpvo:PersonnelPayment a owl:Class ; rdfs:label "Personnel Payment"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of payment of personnel"@en ; + dct:description "Purposes associated with management and execution of payment of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -401,23 +407,11 @@ dpvo:ProvideEventRecommendations a owl:Class ; dct:created "2019-11-26"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations for events"@en ; + dct:description "Purposes associated with creating and providing personalised recommendations for events"@en ; dct:modified "2022-10-14"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; - sw:term_status "accepted"@en . - -dpvo:ProvidePersonalisedRecommendations a owl:Class ; - rdfs:label "Provide Personalised Recommendations"@en ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations"@en ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:ServicePersonalisation ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:ProvideProductRecommendations a owl:Class ; @@ -429,11 +423,11 @@ dpvo:ProvideProductRecommendations a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide product recommendations e.g. suggest similar products"@en ; + dct:description "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Marketing ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:PublicRelations a owl:Class ; @@ -443,7 +437,7 @@ dpvo:PublicRelations a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + dct:description "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -456,7 +450,7 @@ dpvo:RecordManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + dct:description "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; rdfs:comment "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -466,12 +460,21 @@ dpvo:RepairImpairments a owl:Class ; rdfs:label "Repair Impairments"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + dct:description "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; rdfs:comment "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . +dpvo:SearchFunctionalities a owl:Class ; + rdfs:label "Search Functionalities"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServiceProvision ; + sw:term_status "accepted"@en . + dpvo:SellDataToThirdParties a owl:Class ; rdfs:label "Sell Data to Third Parties"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -481,7 +484,7 @@ dpvo:SellDataToThirdParties a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell data or information to third parties"@en ; + dct:description "Purposes associated with selling or sharing data or information to third parties"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -496,7 +499,7 @@ dpvo:SellInsightsFromData a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell insights obtained from analysis of data"@en ; + dct:description "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -511,7 +514,7 @@ dpvo:SellProductsToDataSubject a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell products or services to the user, consumer, or data subjects"@en ; + dct:description "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; rdfs:comment "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -523,7 +526,7 @@ dpvo:ServiceRegistration a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Register users and collect information required for providing a service"@en ; + dct:description "Purposes associated with registering users and collecting information required for providing a service"@en ; rdfs:comment "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -535,7 +538,7 @@ dpvo:ServiceUsageAnalytics a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:description "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; @@ -548,7 +551,7 @@ dpvo:SocialMediaMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing through social media"@en ; + dct:description "Purposes associated with conducting marketing through social media"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -557,7 +560,7 @@ dpvo:TargetedAdvertising a owl:Class ; rdfs:label "Targeted Advertising"@en ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + dct:description "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonalisedAdvertising ; sw:term_status "accepted"@en . @@ -566,7 +569,7 @@ dpvo:TechnicalServiceProvision a owl:Class ; rdfs:label "Technical Service Provision"@en ; dct:created "2021-09-08"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and provide technical processes and functions necessary for delivering services"@en ; + dct:description "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -580,7 +583,7 @@ dpvo:UserInterfacePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise interfaces presented to the user"@en ; + dct:description "Purposes associated with personalisation of interfaces presented to the user"@en ; rdfs:comment "Examples of user-interface personalisation include changing the language to match the locale"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; @@ -593,7 +596,7 @@ dpvo:VendorPayment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage payment of vendors"@en ; + dct:description "Purposes associated with managing payment of vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -606,7 +609,7 @@ dpvo:VendorRecordsManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage records and orders related to vendors"@en ; + dct:description "Purposes associated with managing records and orders related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -619,7 +622,7 @@ dpvo:VendorSelectionAssessment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage selection, assessment, and evaluation related to vendors"@en ; + dct:description "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -658,7 +661,7 @@ dpvo:Advertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + dct:description "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; rdfs:comment "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -671,7 +674,7 @@ dpvo:CommunicationManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + dct:description "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; rdfs:comment "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -686,7 +689,7 @@ dpvo:CustomerCare a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + dct:description "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Feedback ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -698,7 +701,7 @@ dpvo:CustomerRelationshipManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and analyse interactions with past, current, and potential customers"@en ; + dct:description "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . @@ -709,12 +712,27 @@ dpvo:CustomerSolvencyMonitoring a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor solvency of customers for financial diligence"@en ; + dct:description "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . +dpvo:HumanResourceManagement a owl:Class ; + rdfs:label "Human Resource Management"@en ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + dct:source ; + rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:OptimisationForConsumer a owl:Class ; rdfs:label "Optimisation for Consumer"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -724,7 +742,7 @@ dpvo:OptimisationForConsumer a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for consumer or user"@en ; + dct:description "Purposes associated with optimisation of activities and services for consumer or user"@en ; rdfs:comment "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Custom ; @@ -737,7 +755,7 @@ dpvo:PersonalisedAdvertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide personalised advertising"@en ; + dct:description "Purposes associated with creating and providing personalised advertising"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Advertising, dpvo:Personalisation ; @@ -749,7 +767,7 @@ dpvo:RequestedServiceProvision a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Deliver service as requested by user or consumer"@en ; + dct:description "Purposes associated with delivering services as requested by user or consumer"@en ; rdfs:comment "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -764,7 +782,7 @@ dpvo:Sector a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + dct:description "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; rdfs:comment "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . @@ -773,7 +791,7 @@ dpvo:CreditChecking a owl:Class ; rdfs:label "Credit Checking"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor, perform, or assess credit worthiness or solvency"@en ; + dct:description "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en . @@ -787,17 +805,27 @@ dpvo:FraudPreventionAndDetection a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Detect and prevent fraud"@en ; + dct:description "Purposes associated with fraud detection, prevention, and mitigation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Government ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . +dpvo:FulfilmentOfObligation a owl:Class ; + rdfs:label "Fulfilment of Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:Personalisation a owl:Class ; rdfs:label "Personalisation"@en ; dct:created "2021-09-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + dct:description "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; rdfs:comment "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -808,10 +836,22 @@ dpvo:PersonnelManagement a owl:Class ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + dct:description "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:HumanResources ; + rdfs:subClassOf dpvo:HumanResourceManagement ; + sw:term_status "accepted"@en . + +dpvo:ProvidePersonalisedRecommendations a owl:Class ; + rdfs:label "Provide Personalised Recommendations"@en ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:description "Purposes associated with creating and providing personalised recommendations"@en ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . dpvo:ServiceOptimisation a owl:Class ; @@ -823,7 +863,7 @@ dpvo:ServiceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimise services or activities"@en ; + dct:description "Purposes associated with optimisation of services or activities"@en ; rdfs:comment "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -838,7 +878,7 @@ dpvo:ResearchAndDevelopment a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research and development for new methods, products, or services"@en ; + dct:description "Purposes associated with conducting research and development for new methods, products, or services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -849,7 +889,7 @@ dpvo:SellProducts a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Sell products or services"@en ; + dct:description "Purposes associated with selling products or services"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -864,7 +904,7 @@ dpvo:ServicePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise services or product or activities"@en ; + dct:description "Purposes associated with providing personalisation within services or product or activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Personalisation, dpvo:ServiceProvision ; @@ -877,7 +917,7 @@ dpvo:VendorManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + dct:description "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -892,7 +932,7 @@ dpvo:EnforceSecurity a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Ensure and enforce security for data, personnel, or other related matters"@en ; + dct:description "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; rdfs:comment "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -904,7 +944,7 @@ dpvo:Marketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + dct:description "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; rdfs:comment "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -919,7 +959,7 @@ dpvo:OptimisationForController a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for provider or controller"@en ; + dct:description "Purposes associated with optimisation of activities and services for provider or controller"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceOptimisation ; sw:term_status "accepted"@en . @@ -931,7 +971,7 @@ dpvo:OrganisationGovernance a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Conduct activities and functions for governance of an organisation"@en ; + dct:description "Purposes associated with conducting activities and functions for governance of an organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -943,7 +983,7 @@ dpvo:CustomerManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage past, current, and future customers"@en ; + dct:description "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -957,7 +997,7 @@ dpvo:ServiceProvision a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Provide service or product or activities"@en ; + dct:description "Purposes associated with providing service or product or activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . diff --git a/dpv-owl/modules/purposes.owl b/dpv-owl/modules/purposes.owl index a183b41a3..ee8563a5c 100644 --- a/dpv-owl/modules/purposes.owl +++ b/dpv-owl/modules/purposes.owl @@ -263,6 +263,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Establish Contractual Agreement"@en + + SubClassOf: + + + Class: Annotations: @@ -274,12 +284,32 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Fulfilment of Contractual Obligation"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Fulfilment of Obligation"@en + + SubClassOf: + + + Class: Annotations: rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en, rdfs:isDefinedBy , - rdfs:label "Human Resources Management"@en + rdfs:label "Human Resource Management"@en SubClassOf: @@ -344,7 +374,7 @@ Class: rdfs:label "Legal Compliance"@en SubClassOf: - + Class: @@ -529,6 +559,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Personnel Management"@en + SubClassOf: + + Class: @@ -546,6 +579,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Provide Event Recommendations"@en + SubClassOf: + + Class: @@ -564,6 +600,9 @@ Class: rdfs:label "Provide Product Recommendations"@en, rdfs:seeAlso + SubClassOf: + + Class: @@ -626,6 +665,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Search Functionalities"@en + + SubClassOf: + + + Class: Annotations: diff --git a/dpv-owl/modules/purposes.rdf b/dpv-owl/modules/purposes.rdf index c324be344..210e79e75 100644 --- a/dpv-owl/modules/purposes.rdf +++ b/dpv-owl/modules/purposes.rdf @@ -6,94 +6,84 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - Service Personalisation - Personalise services or product or activities - 2019-04-05 + + + + + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit - Javier Fernandez Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - Payment Management - Process and manage payment in relation to service, including invoicing and records - 2020-11-04 - accepted - Georg P Krog + Javier Fernández Harshvardhan J. Pandit - Beatriz Esteves + Mark Lizar + Bud Bruegger - + - Vendor Management - Manage orders, payment, evaluation, and prospecting related to vendors - - 2021-09-01 + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz - + - - MaintainCreditCheckingDatabase - Maintain Credit Checking Database - 2022-06-15 + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz - + - Purpose - The purpose of processing personal data - - + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user 2019-04-05 - 2020-11-04 accepted + Harshvardhan J. Pandit + Javier Fernandez Axel Polleres - Javier Fernández + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - - + - - Requested Service Provision - Deliver service as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + + Vendor Payment + Purposes associated with managing payment of vendors + + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - Provide Product Recommendations - Create and provide product recommendations e.g. suggest similar products - + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + 2019-04-05 - 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -103,12 +93,12 @@ Simon Steyskal - + - - Delivery of Goods - Deliver goods and services requested or asked by consumer - + + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -119,48 +109,42 @@ Simon Steyskal - - - - MaintainFraudDatabase - Maintain a database related to fraud risks and fraud incidents - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Marketing - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - Legal Compliance - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Optimise User Interface - Optimize interfaces presented to the user + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + 2019-04-05 accepted Harshvardhan J. Pandit @@ -171,36 +155,25 @@ Simon Steyskal - + - - Record Management - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - - - - Anti-Terrorism Operations - Detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 - accepted Harshvardhan J. Pandit + Beatriz Esteves - + - - Enforce Security - Ensure and enforce security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes 2019-04-05 accepted Harshvardhan J. Pandit @@ -211,12 +184,12 @@ Simon Steyskal - + - Sell Products to Data Subject - Sell products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -227,12 +200,13 @@ Simon Steyskal - + - - - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 accepted Harshvardhan J. Pandit @@ -243,11 +217,11 @@ Simon Steyskal - + - - Members and Partners Management - Maintain registry of shareholders, members, or partners for governance, administration, and management functions + + Vendor Records Management + Purposes associated with managing records and orders related to vendors 2021-09-01 accepted @@ -257,50 +231,44 @@ Harshvardhan J. Pandit - + - - Account Management - Create, maintain, and manage accounts for purposes of providing services - 2021-09-08 + + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - - - Organisation Risk Management - Manage risk for organisation's activities - 2021-09-01 + + + + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - + - - Service Registration - Register users and collect information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 accepted - Georg P Krog + Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves - + - - Commercial Research - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller 2019-04-05 accepted Harshvardhan J. Pandit @@ -311,49 +279,21 @@ Simon Steyskal - + - - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - - - Fraud Prevention and Detection - Detect and prevent fraud - - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - Counter Money Laundering - Detect and prevent or mitigate money laundering - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - Vendor Records Management - Manage records and orders related to vendors + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors 2021-09-01 accepted @@ -363,11 +303,12 @@ Harshvardhan J. Pandit - + - Personalised Benefits - Create and provide personalised benefits for a service + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + Examples of user-interface personalisation include changing the language to match the locale 2019-04-05 accepted Harshvardhan J. Pandit @@ -378,22 +319,12 @@ Simon Steyskal - + - Personalisation - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 - accepted - Harshvardhan J. Pandit - - - - - - Optimisation for Controller - Optimize activities and services for provider or controller + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. 2019-04-05 accepted Harshvardhan J. Pandit @@ -404,66 +335,39 @@ Simon Steyskal - + - - Public Relations - Manage and conduct public relations processes, including creating goodwill for the organisation - - 2021-09-01 + Purpose + The purpose of processing personal data + + + 2019-04-05 + 2020-11-04 accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit + Axel Polleres + Javier Fernández + - + - - Personnel Management - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - 2022-03-30 + + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + 2021-09-01 accepted Paul Ryan - Harshvardhan J. Pandit - - - - - - - Communication for Customer Care - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - 2020-11-04 - accepted Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - - - - - - Improve Existing Products and Services - Improve existing products and services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Service Optimisation - Optimise services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2019-04-05 accepted Harshvardhan J. Pandit @@ -474,24 +378,25 @@ Simon Steyskal - + - - Provide Event Recommendations - Create and provide personalised recommendations for events - - 2019-11-26 - 2022-10-14 + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted + Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - Rudy Jacob Advertising - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. 2020-11-04 accepted @@ -504,7 +409,7 @@ Customer Claims Management - Manage claims, including repayment of monies owed + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed 2021-09-08 accepted @@ -513,11 +418,37 @@ Beatriz - + + + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + 2019-11-26 + 2022-10-14 + accepted + Harshvardhan J. Pandit + Rudy Jacob + + + - Service Provision - Provide service or product or activities + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit @@ -528,36 +459,41 @@ Simon Steyskal - + - - Customer Order Management - Manage customer orders i.e. processing of an order related to customer's purchase of good or services - - 2021-09-08 + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Targeted Advertising - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - - Optimisation for Consumer - Optimize activities and services for consumer or user - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. 2019-04-05 accepted Harshvardhan J. Pandit @@ -568,23 +504,23 @@ Simon Steyskal - + - - Customer Management - Manage past, current, and future customers - 2021-09-08 + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves Sell Data to Third Parties - Sell data or information to third parties + Purposes associated with selling or sharing data or information to third parties Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted @@ -596,67 +532,58 @@ Simon Steyskal - + - - Enforce Access Control - Conduct or enforce access control as a form of security - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + + Social Media + Purposes associated with conducting marketing through social media + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - Personnel Payment - Management and execution of payment of personnel - 2022-04-20 + + MaintainCreditRatingDatabase + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - Organisation Governance - Conduct activities and functions for governance of an organisation - - 2021-09-01 + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - Internal Resource Optimisation - Optimize internal resource availability and usage for organisation - 2019-04-05 + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - Human Resources Management - Manage humans and 'human resources' within the organisation for effective and efficient operations. + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. 2021-09-01 @@ -668,38 +595,47 @@ Beatriz Esteves - + - - Provide Personalised Recommendations - Create and provide personalised recommendations - - 2019-11-26 - 2022-10-14 + + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Rudy Jacob + Beatriz Esteves - + - Service Usage Analytics - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 - modified + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 + accepted + Harshvardhan J. Pandit + + + + + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + 2021-09-08 + accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - + - - Non-Commercial Research - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit @@ -710,12 +646,14 @@ Simon Steyskal - + - - Identity Verification - Verify or authorise identity as a form of security + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + 2019-04-05 + 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -725,44 +663,26 @@ Simon Steyskal - + - - Vendor Selection Assessment - Manage selection, assessment, and evaluation related to vendors - - 2021-09-01 + + Improve Existing Products and Services + Purposes associated with improving existing products and services + 2019-04-05 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - - - - - - - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 - accepted + Javier Fernandez Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Sell Products - Sell products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts 2021-09-08 accepted Georg P Krog @@ -770,12 +690,11 @@ Beatriz Esteves - + - - Sell Insights from Data - Sell insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + Service Provision + Purposes associated with providing service or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -786,34 +705,48 @@ Simon Steyskal - + - - Dispute Management - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - 2021-09-08 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Technical Service Provision - Manage and provide technical processes and functions necessary for delivering services - 2021-09-08 + + Identity Verification + Purposes associated with verifying or authorising identity as a form of security + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Increase Service Robustness - Improve robustness and resilience of services + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2019-04-05 accepted Harshvardhan J. Pandit @@ -824,12 +757,64 @@ Simon Steyskal - + + + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + Sell Products + Purposes associated with selling products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + - Customer Care - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + + + + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + 2019-04-05 accepted Harshvardhan J. Pandit @@ -840,22 +825,35 @@ Simon Steyskal - + - - Credit Checking - Monitor, perform, or assess credit worthiness or solvency - 2022-04-20 + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - User Interface Personalisation - Personalise interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 + accepted + Georg P Krog + + + + + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services 2019-04-05 accepted Harshvardhan J. Pandit @@ -866,46 +864,54 @@ Simon Steyskal - + - - MaintainCreditRatingDatabase - Maintain Credit Rating Database - 2022-06-15 + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service + 2019-04-05 accepted Harshvardhan J. Pandit - Georg P Krog + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Customer Relationship Management - Manage and analyse interactions with past, current, and potential customers - 2021-09-08 - accepted + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + modified Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - + - - Repair Impairments - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + 2019-11-26 + 2022-10-14 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - Organisation Compliance Management - Manage compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + 2021-09-01 accepted Paul Ryan @@ -914,11 +920,21 @@ Harshvardhan J. Pandit - + - - Vendor Payment - Manage payment of vendors + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation 2021-09-01 accepted @@ -928,22 +944,24 @@ Harshvardhan J. Pandit - + - - Personnel Hiring - Management and execution of hiring processes of personnel - 2022-04-20 + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - Academic Research - Conduct or assist with research conducted in an academic context e.g. within universities - + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) 2019-04-05 accepted Harshvardhan J. Pandit @@ -954,47 +972,83 @@ Simon Steyskal - + + + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + - Social Media - Conduct marketing through social media - 2020-11-04 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - - - - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 + + + + MaintainFraudDatabase + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - - Personalised Advertising - Create and provide personalised advertising - 2020-11-04 + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Research and Development - Conduct research and development for new methods, products, or services + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -1005,46 +1059,36 @@ Simon Steyskal - + - - Communication Management - Manage communication or provide means for communication e.g. to send an email notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + + MaintainCreditCheckingDatabase + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted - Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit + Georg P Krog - + - - Customer Solvency Monitoring - Monitor solvency of customers for financial diligence - - 2021-09-08 + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz - + - Sector - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + Personnel Payment + Purposes associated with management and execution of payment of personnel + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal diff --git a/dpv-owl/modules/purposes.ttl b/dpv-owl/modules/purposes.ttl index bfc21d293..49cd4b703 100644 --- a/dpv-owl/modules/purposes.ttl +++ b/dpv-owl/modules/purposes.ttl @@ -19,7 +19,7 @@ dpvo:AcademicResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + dct:description "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Education ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -31,7 +31,7 @@ dpvo:AccountManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create, maintain, and manage accounts for purposes of providing services"@en ; + dct:description "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -40,7 +40,7 @@ dpvo:AntiTerrorismOperations a owl:Class ; rdfs:label "Anti-Terrorism Operations"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + dct:description "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -54,7 +54,7 @@ dpvo:CommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + dct:description "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Develop ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; @@ -66,7 +66,7 @@ dpvo:CommunicationForCustomerCare a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + dct:description "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CommunicationManagement, dpvo:CustomerCare ; @@ -76,7 +76,7 @@ dpvo:CounterMoneyLaundering a owl:Class ; rdfs:label "Counter Money Laundering"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Detect and prevent or mitigate money laundering"@en ; + dct:description "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -87,7 +87,7 @@ dpvo:CustomerClaimsManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage claims, including repayment of monies owed"@en ; + dct:description "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -99,7 +99,7 @@ dpvo:CustomerOrderManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + dct:description "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -114,7 +114,7 @@ dpvo:DeliveryOfGoods a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Deliver goods and services requested or asked by consumer"@en ; + dct:description "Purposes associated with delivering goods and services requested or asked by consumer"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Delivery ; rdfs:subClassOf dpvo:RequestedServiceProvision ; @@ -126,7 +126,7 @@ dpvo:DirectMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + dct:description "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -137,7 +137,7 @@ dpvo:DisputeManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + dct:description "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -152,28 +152,33 @@ dpvo:EnforceAccessControl a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct or enforce access control as a form of security"@en ; + dct:description "Purposes associated with conducting or enforcing access control as a form of security"@en ; rdfs:comment "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Login ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . -dpvo:HumanResourceManagement a owl:Class ; - rdfs:label "Human Resources Management"@en ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - dct:source ; - rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; +dpvo:EstablishContractualAgreement a owl:Class ; + rdfs:label "Establish Contractual Agreement"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . +dpvo:FulfilmentOfContractualObligation a owl:Class ; + rdfs:label "Fulfilment of Contractual Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; + sw:term_status "accepted"@en . + dpvo:IdentityVerification a owl:Class ; rdfs:label "Identity Verification"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -183,7 +188,7 @@ dpvo:IdentityVerification a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Verify or authorise identity as a form of security"@en ; + dct:description "Purposes associated with verifying or authorising identity as a form of security"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . @@ -197,7 +202,7 @@ dpvo:ImproveExistingProductsAndServices a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve existing products and services"@en ; + dct:description "Purposes associated with improving existing products and services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -211,7 +216,7 @@ dpvo:ImproveInternalCRMProcesses a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve customer-relationship management (CRM) processes"@en ; + dct:description "Purposes associated with improving customer-relationship management (CRM) processes"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerRelationshipManagement, dpvo:OptimisationForController ; @@ -226,7 +231,7 @@ dpvo:IncreaseServiceRobustness a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Improve robustness and resilience of services"@en ; + dct:description "Purposes associated with improving robustness and resilience of services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -240,7 +245,7 @@ dpvo:InternalResourceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize internal resource availability and usage for organisation"@en ; + dct:description "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . @@ -251,10 +256,11 @@ dpvo:LegalCompliance a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + dct:description "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:comment "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Purpose ; + rdfs:subClassOf dpvo:FulfilmentOfObligation ; sw:term_status "accepted"@en . dpvo:MaintainCreditCheckingDatabase a owl:Class ; @@ -262,7 +268,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Checking Database"@en ; + dct:description "Purposes associated with maintaining a Credit Checking Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -272,7 +278,7 @@ dpvo:MaintainCreditRatingDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain Credit Rating Database"@en ; + dct:description "Purposes associated with maintaining a Credit Rating Database"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CreditChecking ; sw:term_status "accepted"@en . @@ -282,7 +288,7 @@ dpvo:MaintainFraudDatabase a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Maintain a database related to fraud risks and fraud incidents"@en ; + dct:description "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:FraudPreventionAndDetection ; sw:term_status "accepted"@en . @@ -294,7 +300,7 @@ dpvo:MemberPartnerManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + dct:description "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -309,7 +315,7 @@ dpvo:NonCommercialResearch a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + dct:description "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; sw:term_status "accepted"@en . @@ -323,7 +329,7 @@ dpvo:OptimiseUserInterface a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize interfaces presented to the user"@en ; + dct:description "Purposes associated with optimisation of interfaces presented to the user"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OptimisationForConsumer ; sw:term_status "accepted"@en . @@ -335,7 +341,7 @@ dpvo:OrganisationComplianceManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage compliance for organisation in relation to internal policies"@en ; + dct:description "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; rdfs:comment "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; @@ -348,7 +354,7 @@ dpvo:OrganisationRiskManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage risk for organisation's activities"@en ; + dct:description "Purposes associated with managing risk for organisation's activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:OrganisationGovernance ; sw:term_status "accepted"@en . @@ -359,7 +365,7 @@ dpvo:PaymentManagement a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Process and manage payment in relation to service, including invoicing and records"@en ; + dct:description "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -373,7 +379,7 @@ dpvo:PersonalisedBenefits a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide personalised benefits for a service"@en ; + dct:description "Purposes associated with creating and providing personalised benefits for a service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . @@ -382,7 +388,7 @@ dpvo:PersonnelHiring a owl:Class ; rdfs:label "Personnel Hiring"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of hiring processes of personnel"@en ; + dct:description "Purposes associated with management and execution of hiring processes of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -391,7 +397,7 @@ dpvo:PersonnelPayment a owl:Class ; rdfs:label "Personnel Payment"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management and execution of payment of personnel"@en ; + dct:description "Purposes associated with management and execution of payment of personnel"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonnelManagement ; sw:term_status "accepted"@en . @@ -401,23 +407,11 @@ dpvo:ProvideEventRecommendations a owl:Class ; dct:created "2019-11-26"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations for events"@en ; + dct:description "Purposes associated with creating and providing personalised recommendations for events"@en ; dct:modified "2022-10-14"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; - sw:term_status "accepted"@en . - -dpvo:ProvidePersonalisedRecommendations a owl:Class ; - rdfs:label "Provide Personalised Recommendations"@en ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:description "Create and provide personalised recommendations"@en ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:ServicePersonalisation ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:ProvideProductRecommendations a owl:Class ; @@ -429,11 +423,11 @@ dpvo:ProvideProductRecommendations a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Create and provide product recommendations e.g. suggest similar products"@en ; + dct:description "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Marketing ; - rdfs:subClassOf dpvo:CreatePersonalisedRecommendations ; + rdfs:subClassOf dpvo:ProvidePersonalisedRecommendations ; sw:term_status "accepted"@en . dpvo:PublicRelations a owl:Class ; @@ -443,7 +437,7 @@ dpvo:PublicRelations a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + dct:description "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -456,7 +450,7 @@ dpvo:RecordManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + dct:description "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; rdfs:comment "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -466,12 +460,21 @@ dpvo:RepairImpairments a owl:Class ; rdfs:label "Repair Impairments"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + dct:description "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; rdfs:comment "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . +dpvo:SearchFunctionalities a owl:Class ; + rdfs:label "Search Functionalities"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServiceProvision ; + sw:term_status "accepted"@en . + dpvo:SellDataToThirdParties a owl:Class ; rdfs:label "Sell Data to Third Parties"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -481,7 +484,7 @@ dpvo:SellDataToThirdParties a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell data or information to third parties"@en ; + dct:description "Purposes associated with selling or sharing data or information to third parties"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -496,7 +499,7 @@ dpvo:SellInsightsFromData a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell insights obtained from analysis of data"@en ; + dct:description "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -511,7 +514,7 @@ dpvo:SellProductsToDataSubject a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Sell products or services to the user, consumer, or data subjects"@en ; + dct:description "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; rdfs:comment "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:SellProducts ; @@ -523,7 +526,7 @@ dpvo:ServiceRegistration a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Register users and collect information required for providing a service"@en ; + dct:description "Purposes associated with registering users and collecting information required for providing a service"@en ; rdfs:comment "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -535,7 +538,7 @@ dpvo:ServiceUsageAnalytics a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:description "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; @@ -548,7 +551,7 @@ dpvo:SocialMediaMarketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing through social media"@en ; + dct:description "Purposes associated with conducting marketing through social media"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; sw:term_status "accepted"@en . @@ -557,7 +560,7 @@ dpvo:TargetedAdvertising a owl:Class ; rdfs:label "Targeted Advertising"@en ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + dct:description "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:PersonalisedAdvertising ; sw:term_status "accepted"@en . @@ -566,7 +569,7 @@ dpvo:TechnicalServiceProvision a owl:Class ; rdfs:label "Technical Service Provision"@en ; dct:created "2021-09-08"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and provide technical processes and functions necessary for delivering services"@en ; + dct:description "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . @@ -580,7 +583,7 @@ dpvo:UserInterfacePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise interfaces presented to the user"@en ; + dct:description "Purposes associated with personalisation of interfaces presented to the user"@en ; rdfs:comment "Examples of user-interface personalisation include changing the language to match the locale"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServicePersonalisation ; @@ -593,7 +596,7 @@ dpvo:VendorPayment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage payment of vendors"@en ; + dct:description "Purposes associated with managing payment of vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -606,7 +609,7 @@ dpvo:VendorRecordsManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage records and orders related to vendors"@en ; + dct:description "Purposes associated with managing records and orders related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -619,7 +622,7 @@ dpvo:VendorSelectionAssessment a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage selection, assessment, and evaluation related to vendors"@en ; + dct:description "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:VendorManagement ; @@ -658,7 +661,7 @@ dpvo:Advertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + dct:description "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; rdfs:comment "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Marketing ; @@ -671,7 +674,7 @@ dpvo:CommunicationManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + dct:description "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; rdfs:comment "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -686,7 +689,7 @@ dpvo:CustomerCare a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + dct:description "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Feedback ; rdfs:subClassOf dpvo:CustomerManagement ; @@ -698,7 +701,7 @@ dpvo:CustomerRelationshipManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage and analyse interactions with past, current, and potential customers"@en ; + dct:description "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . @@ -709,12 +712,27 @@ dpvo:CustomerSolvencyMonitoring a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor solvency of customers for financial diligence"@en ; + dct:description "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerManagement ; sw:term_status "accepted"@en . +dpvo:HumanResourceManagement a owl:Class ; + rdfs:label "Human Resource Management"@en ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + dct:source ; + rdfs:comment "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:OptimisationForConsumer a owl:Class ; rdfs:label "Optimisation for Consumer"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -724,7 +742,7 @@ dpvo:OptimisationForConsumer a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for consumer or user"@en ; + dct:description "Purposes associated with optimisation of activities and services for consumer or user"@en ; rdfs:comment "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Custom ; @@ -737,7 +755,7 @@ dpvo:PersonalisedAdvertising a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide personalised advertising"@en ; + dct:description "Purposes associated with creating and providing personalised advertising"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Advertising, dpvo:Personalisation ; @@ -749,7 +767,7 @@ dpvo:RequestedServiceProvision a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Deliver service as requested by user or consumer"@en ; + dct:description "Purposes associated with delivering services as requested by user or consumer"@en ; rdfs:comment "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -764,7 +782,7 @@ dpvo:Sector a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + dct:description "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; rdfs:comment "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . @@ -773,7 +791,7 @@ dpvo:CreditChecking a owl:Class ; rdfs:label "Credit Checking"@en ; dct:created "2022-04-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Monitor, perform, or assess credit worthiness or solvency"@en ; + dct:description "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CustomerSolvencyMonitoring ; sw:term_status "accepted"@en . @@ -787,17 +805,27 @@ dpvo:FraudPreventionAndDetection a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Detect and prevent fraud"@en ; + dct:description "Purposes associated with fraud detection, prevention, and mitigation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:seeAlso svpu:Government ; rdfs:subClassOf dpvo:EnforceSecurity ; sw:term_status "accepted"@en . +dpvo:FulfilmentOfObligation a owl:Class ; + rdfs:label "Fulfilment of Obligation"@en ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:Purpose ; + sw:term_status "accepted"@en . + dpvo:Personalisation a owl:Class ; rdfs:label "Personalisation"@en ; dct:created "2021-09-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + dct:description "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; rdfs:comment "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -808,10 +836,22 @@ dpvo:PersonnelManagement a owl:Class ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + dct:description "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:HumanResources ; + rdfs:subClassOf dpvo:HumanResourceManagement ; + sw:term_status "accepted"@en . + +dpvo:ProvidePersonalisedRecommendations a owl:Class ; + rdfs:label "Provide Personalised Recommendations"@en ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:description "Purposes associated with creating and providing personalised recommendations"@en ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:ServicePersonalisation ; sw:term_status "accepted"@en . dpvo:ServiceOptimisation a owl:Class ; @@ -823,7 +863,7 @@ dpvo:ServiceOptimisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimise services or activities"@en ; + dct:description "Purposes associated with optimisation of services or activities"@en ; rdfs:comment "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -838,7 +878,7 @@ dpvo:ResearchAndDevelopment a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Conduct research and development for new methods, products, or services"@en ; + dct:description "Purposes associated with conducting research and development for new methods, products, or services"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -849,7 +889,7 @@ dpvo:SellProducts a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Sell products or services"@en ; + dct:description "Purposes associated with selling products or services"@en ; rdfs:comment "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; @@ -864,7 +904,7 @@ dpvo:ServicePersonalisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Personalise services or product or activities"@en ; + dct:description "Purposes associated with providing personalisation within services or product or activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Personalisation, dpvo:ServiceProvision ; @@ -877,7 +917,7 @@ dpvo:VendorManagement a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + dct:description "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -892,7 +932,7 @@ dpvo:EnforceSecurity a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Ensure and enforce security for data, personnel, or other related matters"@en ; + dct:description "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; rdfs:comment "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -904,7 +944,7 @@ dpvo:Marketing a owl:Class ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + dct:description "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; rdfs:comment "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -919,7 +959,7 @@ dpvo:OptimisationForController a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Optimize activities and services for provider or controller"@en ; + dct:description "Purposes associated with optimisation of activities and services for provider or controller"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceOptimisation ; sw:term_status "accepted"@en . @@ -931,7 +971,7 @@ dpvo:OrganisationGovernance a owl:Class ; "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "Conduct activities and functions for governance of an organisation"@en ; + dct:description "Purposes associated with conducting activities and functions for governance of an organisation"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; @@ -943,7 +983,7 @@ dpvo:CustomerManagement a owl:Class ; dct:creator "Beatriz"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Manage past, current, and future customers"@en ; + dct:description "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . @@ -957,7 +997,7 @@ dpvo:ServiceProvision a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Javier Fernandez"^^xsd:string, "Simon Steyskal"^^xsd:string ; - dct:description "Provide service or product or activities"@en ; + dct:description "Purposes associated with providing service or product or activities"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Purpose ; sw:term_status "accepted"@en . diff --git a/dpv-owl/modules/rights.jsonld b/dpv-owl/modules/rights.jsonld index 0774aca77..76c5ff0f6 100644 --- a/dpv-owl/modules/rights.jsonld +++ b/dpv-owl/modules/rights.jsonld @@ -38,40 +38,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExercise", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "foaf:page" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Indicates use or applicability of Right" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,32 +92,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "has right" } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "dct:format" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "accepted" } ] }, @@ -131,26 +127,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PassiveRight", + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -177,13 +154,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -194,7 +171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Active Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -210,14 +187,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -237,13 +214,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,7 +231,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,9 +242,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", + "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -275,6 +253,114 @@ "@value": "2022-10-22" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Indicates context or information about exercising a right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "is exercised at" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Record" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J Pandit" @@ -292,13 +378,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -309,12 +395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Active Right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -344,14 +425,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "https://w3id.org/dpv/dpv-owl#PassiveRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -363,18 +444,21 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -385,7 +469,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "Passive Right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -396,31 +485,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "An activity representing an exercising of an active right" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -431,12 +529,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@value": "Right Exercise Activity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -466,7 +559,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -474,18 +567,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:hasRecipient" + "@value": "dpv:isImplementedByEntity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -497,25 +590,25 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -526,12 +619,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@value": "Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -542,63 +630,61 @@ ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "foaf:page" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "Notice provided regarding non-fulfilment of a right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "Right Non-Fulfilment Notice" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Notice" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -619,13 +705,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,7 +722,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Right Fulfilment Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -652,21 +738,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Record" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J Pandit" - }, { "@value": "Beatriz Esteves" }, @@ -674,19 +756,19 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -697,7 +779,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -727,126 +814,39 @@ ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:isImplementedByEntity" + "@value": "dcat:Resource" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", + "@id": "http://purl.org/dc/terms/format", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Indicates context or information about exercising a right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "is exercised at" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseService" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Fulfilment Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@value": "dct:format" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] } diff --git a/dpv-owl/modules/rights.n3 b/dpv-owl/modules/rights.n3 index 16fee6b5b..3514ca218 100644 --- a/dpv-owl/modules/rights.n3 +++ b/dpv-owl/modules/rights.n3 @@ -99,18 +99,6 @@ dpvo:PassiveRight a owl:Class ; rdfs:subClassOf dpvo:Right ; sw:term_status "accepted"@en . -dpvo:RightExercise a owl:Class ; - rdfs:label "Right Exercise"@en ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Information associated with exercising of an active right"@en ; - rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:RightExerciseActivity a owl:Class ; rdfs:label "Right Exercise Activity"@en ; dct:created "2022-11-02"^^xsd:date ; @@ -177,7 +165,7 @@ dpvo:isExercisedAt a rdf:Property, dct:description "Indicates context or information about exercising a right"@en ; rdfs:domain dpvo:ActiveRight ; rdfs:isDefinedBy dpvo: ; - rdfs:range dpvo:RightExerciseService ; + rdfs:range dpvo:RightExerciseNotice ; sw:term_status "accepted"@en . dpvo:ActiveRight a owl:Class ; @@ -193,6 +181,18 @@ dpvo:ActiveRight a owl:Class ; rdfs:subClassOf dpvo:Right ; sw:term_status "accepted"@en . +dpvo:RightExerciseNotice a owl:Class ; + rdfs:label "Right Exercise Notice"@en ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Information associated with exercising of an active right"@en ; + rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Right a owl:Class ; rdfs:label "Right"@en ; dct:created "2020-11-18"^^xsd:date ; diff --git a/dpv-owl/modules/rights.owl b/dpv-owl/modules/rights.owl index 16b7cc183..99cd4ca09 100644 --- a/dpv-owl/modules/rights.owl +++ b/dpv-owl/modules/rights.owl @@ -133,6 +133,9 @@ ObjectProperty: Domain: + Range: + + Class: @@ -182,20 +185,20 @@ Class: rdfs:label "Right"@en -Class: +Class: Annotations: - rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en, + rdfs:comment "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en, rdfs:isDefinedBy , - rdfs:label "Right Exercise"@en + rdfs:label "Right Exercise Activity"@en -Class: +Class: Annotations: - rdfs:comment "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en, + rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en, rdfs:isDefinedBy , - rdfs:label "Right Exercise Activity"@en + rdfs:label "Right Exercise Notice"@en Class: diff --git a/dpv-owl/modules/rights.rdf b/dpv-owl/modules/rights.rdf index 347129a78..4e16d22ef 100644 --- a/dpv-owl/modules/rights.rdf +++ b/dpv-owl/modules/rights.rdf @@ -6,34 +6,31 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - is exercised at - Indicates context or information about exercising a right + + + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - - - - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + Right Exercise Activity + An activity representing an exercising of an active right + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted Harshvardhan J Pandit Beatriz Esteves Georg P Krog + Paul Ryan @@ -48,37 +45,19 @@ Beatriz Esteves - - - - dpv:hasStatus - Indicates the status of a Right Exercise Activity - - + - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Harshvardhan J Pandit Beatriz Esteves Georg P Krog - Paul Ryan + Harshvardhan Pandit - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - - - - - dpv:hasJustification - Specifying a justification for non-fulfilment of Right Exercise - @@ -103,12 +82,19 @@ Beatriz Esteves - + + + + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + - Right Exercise Activity - An activity representing an exercising of an active right - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2022-10-22 accepted Harshvardhan J Pandit Beatriz Esteves @@ -116,31 +102,30 @@ Paul Ryan - + - dct:format - Specifying the format of provided information, for example a CSV dataset + dpv:hasJustification + Specifying a justification for non-fulfilment of Right Exercise - + + + + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + - Right Exercise - Information associated with exercising of an active right - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted Harshvardhan J Pandit Beatriz Esteves Georg P Krog - Paul Ryan - - - - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - @@ -155,12 +140,35 @@ Paul Ryan - + + + + dpv:hasStatus + Indicates the status of a Right Exercise Activity + + + + + + + is exercised at + Indicates context or information about exercising a right + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Right Exercise Notice + Information associated with exercising of an active right + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. 2022-10-22 accepted Harshvardhan J Pandit @@ -169,36 +177,22 @@ Paul Ryan - - - - dpv:isAfter - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - + - dpv:isImplementedByEntity - Indicates the Entity that implements or performs a Right Exercise Activity + dct:format + Specifying the format of provided information, for example a CSV dataset - + - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit - + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - + - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise @@ -206,6 +200,18 @@ dpv:isBefore Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + + + + dpv:isImplementedByEntity + Indicates the Entity that implements or performs a Right Exercise Activity + @@ -218,10 +224,4 @@ dct:valid Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - - - - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - diff --git a/dpv-owl/modules/rights.ttl b/dpv-owl/modules/rights.ttl index 16fee6b5b..3514ca218 100644 --- a/dpv-owl/modules/rights.ttl +++ b/dpv-owl/modules/rights.ttl @@ -99,18 +99,6 @@ dpvo:PassiveRight a owl:Class ; rdfs:subClassOf dpvo:Right ; sw:term_status "accepted"@en . -dpvo:RightExercise a owl:Class ; - rdfs:label "Right Exercise"@en ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:description "Information associated with exercising of an active right"@en ; - rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:RightExerciseActivity a owl:Class ; rdfs:label "Right Exercise Activity"@en ; dct:created "2022-11-02"^^xsd:date ; @@ -177,7 +165,7 @@ dpvo:isExercisedAt a rdf:Property, dct:description "Indicates context or information about exercising a right"@en ; rdfs:domain dpvo:ActiveRight ; rdfs:isDefinedBy dpvo: ; - rdfs:range dpvo:RightExerciseService ; + rdfs:range dpvo:RightExerciseNotice ; sw:term_status "accepted"@en . dpvo:ActiveRight a owl:Class ; @@ -193,6 +181,18 @@ dpvo:ActiveRight a owl:Class ; rdfs:subClassOf dpvo:Right ; sw:term_status "accepted"@en . +dpvo:RightExerciseNotice a owl:Class ; + rdfs:label "Right Exercise Notice"@en ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:description "Information associated with exercising of an active right"@en ; + rdfs:comment "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Right a owl:Class ; rdfs:label "Right"@en ; dct:created "2020-11-18"^^xsd:date ; diff --git a/dpv-owl/modules/risk.jsonld b/dpv-owl/modules/risk.jsonld index 30a8f9620..2d237a159 100644 --- a/dpv-owl/modules/risk.jsonld +++ b/dpv-owl/modules/risk.jsonld @@ -1,36 +1,39 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm", + "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Indicates the likelihood associated with a concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,18 +44,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harm" + "@value": "has likelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, @@ -103,75 +106,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "has risk level" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -182,12 +124,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -198,17 +135,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Material Damage" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -219,40 +151,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Benefit", + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,12 +180,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benefit" + "@value": "Non-Material Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -279,7 +196,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -287,32 +204,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -323,7 +231,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has residual risk" + "@value": "has risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -339,14 +247,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", + "@id": "https://w3id.org/dpv/dpv-owl#Severity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -357,13 +265,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -374,7 +282,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -385,25 +293,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#Harm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -414,7 +334,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -425,7 +345,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, @@ -498,31 +418,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Indicates the associated risk level associated with a risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -533,12 +462,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "has risk level" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -549,25 +478,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -578,12 +510,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Consequence of Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -594,39 +526,69 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "has consequence" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } @@ -639,33 +601,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-owl#Detriment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, - { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -676,12 +642,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Detriment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -692,40 +658,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,12 +693,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -752,7 +704,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Impact", + "@id": "https://w3id.org/dpv/dpv-owl#Benefit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -777,18 +729,15 @@ }, { "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -799,12 +748,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact" + "@value": "Benefit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -815,37 +764,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment", + "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Indicates the severity associated with a concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -856,12 +808,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment" + "@value": "has severity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -872,7 +824,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -880,32 +832,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -916,12 +859,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has likelihood" + "@value": "mitigates risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -932,31 +875,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Severity", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -967,7 +922,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Severity" + "@value": "has impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -978,14 +943,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -996,7 +961,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1007,7 +978,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence" + "@value": "Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1018,10 +989,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1030,43 +1000,20 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1077,12 +1024,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consequence" + "@value": "Risk Mitigation Measure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1093,14 +1040,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1111,13 +1058,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@id": "https://www.iso.org/iso-31000-risk-management.html" + }, + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1128,7 +1077,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "Risk Management Process" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1139,7 +1093,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", + "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1147,35 +1101,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1186,17 +1128,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact" + "@value": "is mitigated by measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1207,7 +1149,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Damage", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1225,7 +1167,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1236,12 +1178,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage" + "@value": "Consequence as Side-Effect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1252,7 +1194,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1273,7 +1215,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1284,7 +1226,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Consequence of Success" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1300,7 +1242,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1308,23 +1250,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1335,7 +1286,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "is residual risk of" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -1351,7 +1302,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-owl#Impact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1365,14 +1316,29 @@ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "The impact(s) possible or arising as a consequence from specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1383,7 +1349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1399,40 +1365,65 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-owl#Consequence", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "The consequence(s) possible or arising from specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Julian Flake" + "@language": "en", + "@value": "Consequence" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1443,12 +1434,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has severity" + "@value": "Damage" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1459,7 +1450,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1467,23 +1458,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1494,7 +1494,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has residual risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ diff --git a/dpv-owl/modules/risk.rdf b/dpv-owl/modules/risk.rdf index 30586ba8d..b0ad38a96 100644 --- a/dpv-owl/modules/risk.rdf +++ b/dpv-owl/modules/risk.rdf @@ -20,23 +20,38 @@ Julian Flake - + - - Material Damage - Impact that acts as or causes material damages - 2022-03-30 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted Harshvardhan J. Pandit - + + + + Impact + The impact(s) possible or arising as a consequence from specified context + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + + + - - - has severity - Indicates the severity associated with a concept + + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -45,45 +60,46 @@ Julian Flake - - - - Consequence of Success - The consequence(s) possible or arising from success of specified context - 2022-03-23 + + + + + + mitigates risk + Indicates risks mitigated by this concept + 2020-11-04 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - 2022-03-23 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted Harshvardhan J. Pandit - Georg P Krog - - - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + + + + + has risk + Indicates applicability of Risk for this concept + 2020-11-18 accepted Harshvardhan J. Pandit - + - - - has likelihood - Indicates the likelihood associated with a concept + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -92,52 +108,34 @@ Julian Flake - + - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context + + Material Damage + Impact that acts as or causes material damages 2022-03-30 accepted Harshvardhan J. Pandit - + - - Harm - Impact that acts as or causes harms - 2022-08-13 - changed - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + + Detriment + Impact that acts as or causes detriments + 2022-03-23 accepted Harshvardhan J. Pandit Julian Flake @@ -146,14 +144,12 @@ Beatriz Esteves - - - - - - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + + + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted Harshvardhan J. Pandit @@ -168,21 +164,37 @@ Harshvardhan J. Pandit - + - - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves @@ -200,41 +212,32 @@ Axel Polleres - - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - + - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + Consequence of Success + The consequence(s) possible or arising from success of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog @@ -254,67 +257,43 @@ Beatriz Esteves - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - accepted - Harshvardhan J. Pandit - - - + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 accepted Harshvardhan J. Pandit - + - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 + + has consequence + Indicates consenquence(s) possible or arising from specified concept + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + has likelihood + Indicates the likelihood associated with a concept 2022-07-20 accepted Harshvardhan J. Pandit @@ -323,43 +302,64 @@ Julian Flake - + - Impact - The impact(s) possible or arising as a consequence from specified context - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + Consequence of Failure + The consequence(s) possible or arising from failure of specified context 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog + + + + + + Harm + Impact that acts as or causes harms + 2022-08-13 + changed + Harshvardhan J. Pandit Julian Flake Georg P Krog Fajar Ekaputra Beatriz Esteves - + - - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted Harshvardhan J. Pandit - - - - Detriment - Impact that acts as or causes detriments - 2022-03-23 + + + + + + has severity + Indicates the severity associated with a concept + 2022-07-20 accepted Harshvardhan J. Pandit - Julian Flake Georg P Krog - Fajar Ekaputra - Beatriz Esteves + Paul Ryan + Julian Flake + + + + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 + accepted + Harshvardhan J. Pandit diff --git a/dpv-owl/modules/rules.jsonld b/dpv-owl/modules/rules.jsonld index 8d29a5f1b..d5b8e3486 100644 --- a/dpv-owl/modules/rules.jsonld +++ b/dpv-owl/modules/rules.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", + "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -28,7 +28,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -44,12 +44,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has prohibition" + "@value": "has obligation" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" + "@id": "https://w3id.org/dpv/dpv-owl#Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -65,7 +65,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Permission", + "@id": "https://w3id.org/dpv/dpv-owl#Prohibition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -92,7 +92,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -103,7 +103,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Permission" + "@value": "Prohibition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -119,7 +119,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation", + "@id": "https://w3id.org/dpv/dpv-owl#Permission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -146,7 +146,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -157,7 +157,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obligation" + "@value": "Permission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -173,7 +173,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Prohibition", + "@id": "https://w3id.org/dpv/dpv-owl#Obligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -200,7 +200,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -211,7 +211,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -401,7 +401,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", + "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -429,7 +429,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -445,12 +445,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has obligation" + "@value": "has prohibition" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation" + "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ diff --git a/dpv-owl/modules/rules.rdf b/dpv-owl/modules/rules.rdf index 9c29d2069..e0693c951 100644 --- a/dpv-owl/modules/rules.rdf +++ b/dpv-owl/modules/rules.rdf @@ -5,25 +5,14 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - has rule - Specifying applicability or inclusion of a rule within specified context - 2022-10-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Paul Ryan - - - - - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted + + + has permission + Specifying applicability or inclusion of a permission rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -45,14 +34,14 @@ Paul Ryan - + - + - has permission - Specifying applicability or inclusion of a permission rule within specified context + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -77,11 +66,25 @@ Paul Ryan - + - - Prohibition - A rule describing a prohibition to perform an activity + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + Paul Ryan + + + + + + + + has rule + Specifying applicability or inclusion of a rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -103,14 +106,11 @@ Paul Ryan - - - - - - - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + + + + Prohibition + A rule describing a prohibition to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/status.jsonld b/dpv-owl/modules/status.jsonld index 63a955269..da715e2a9 100644 --- a/dpv-owl/modules/status.jsonld +++ b/dpv-owl/modules/status.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19,12 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,17 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" + "@value": "Audit Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -56,7 +41,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ComplianceStatus" @@ -75,7 +60,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,7 +71,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Compliance Indeterminate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -97,15 +82,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Lawful", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -116,7 +101,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -127,7 +112,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawful" + "@value": "Activity Completed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,15 +123,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -157,7 +141,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -168,7 +152,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Conformance Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -179,15 +168,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", + "@id": "https://w3id.org/dpv/dpv-owl#Compliant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -198,7 +187,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,7 +198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -220,10 +209,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -239,7 +228,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,26 +251,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Non Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -280,7 +281,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,7 +292,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Unlawful" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -302,10 +303,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -321,7 +322,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,7 +333,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Activity Proposed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -343,15 +344,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -362,7 +363,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,7 +374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "NonConformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -384,15 +385,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -403,12 +404,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,17 +415,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has audit status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@value": "Activity Ongoing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -440,15 +426,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -459,19 +444,52 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Lawfulness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,18 +500,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Compliance Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -501,7 +524,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -512,7 +535,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -528,12 +551,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has activity status" + "@value": "has audit status" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -549,15 +572,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-owl#Lawful", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -568,7 +591,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -579,7 +602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Lawful" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -590,10 +613,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -609,7 +632,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,7 +643,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Activity Halted" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -631,15 +654,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -650,7 +673,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -661,7 +684,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Lawfulness Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -672,14 +695,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -690,7 +713,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -701,12 +724,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Activity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -717,15 +740,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -736,12 +759,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,12 +770,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -768,14 +781,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -786,7 +800,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Indicates the status of activity of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -797,12 +816,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "has activity status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -813,9 +837,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -831,7 +856,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -842,12 +867,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Audit Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -858,10 +878,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -877,19 +897,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Indicates the status of specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,13 +913,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "has status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, @@ -956,7 +974,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -964,7 +982,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -975,7 +993,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -991,17 +1009,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has lawfulness" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1012,15 +1030,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Conformant", + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1031,7 +1049,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Indicates the status of compliance of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1042,7 +1065,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conformant" + "@value": "has compliance status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1053,10 +1086,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1072,7 +1105,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State where compliance cannot be achieved due to requirements being violated" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1083,13 +1128,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Compliance Violation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, @@ -1135,7 +1180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#AuditStatus" @@ -1143,24 +1188,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1171,7 +1210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Audit Rejected" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1182,7 +1221,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Status", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1200,7 +1239,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "The status or state of something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1211,12 +1250,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1227,15 +1266,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1246,7 +1285,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1257,7 +1296,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Audit Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1268,67 +1307,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Compliant", + "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being fully compliant" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Compliant" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "State of being conditionally approved through the audit" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1339,7 +1343,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1350,7 +1354,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", + "@id": "https://w3id.org/dpv/dpv-owl#Conformant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConformanceStatus" @@ -1369,7 +1373,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State of being conformant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1380,7 +1384,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1391,9 +1395,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Status", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1409,7 +1414,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1420,12 +1425,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Audit Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/status.rdf b/dpv-owl/modules/status.rdf index 0d04b777c..c74dd9243 100644 --- a/dpv-owl/modules/status.rdf +++ b/dpv-owl/modules/status.rdf @@ -5,85 +5,56 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - has lawfulness - Indicates the status of being lawful or legally compliant - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - Lawful - State of being lawful or legally compliant - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - + - - Audit Required - State where an audit is determined as being required but has not been conducted - 2022-05-18 + + Conformant + State of being conformant + 2022-10-22 accepted Harshvardhan J. Pandit - - - - Audit Approved - State of being approved through the audit + + + + Activity Status + Status associated with activity operations and lifecycles 2022-05-18 accepted Harshvardhan J. Pandit - + - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 + Audit Status + Status associated with Auditing or Investigation + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Compliant - State of being fully compliant - 2022-05-18 + + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit + Paul Ryan - - - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - 2022-05-18 + + + + + + + has audit status + Indicates the status of audit associated with specified concept + 2022-06-22 accepted Harshvardhan J. Pandit @@ -110,63 +81,68 @@ Harshvardhan J. Pandit - - - - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 - accepted - Paul Ryan - - - - - - Activity Completed - State of an activity that has completed i.e. is fully in the past + + + + + + + has activity status + Indicates the status of activity of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined + Compliance Unknown + State where the status of compliance is unknown 2022-09-07 accepted Harshvardhan J. Pandit - + - Audit Rejected - State of not being approved or being rejected through the audit + Audit Required + State where an audit is determined as being required but has not been conducted 2022-05-18 accepted Harshvardhan J. Pandit - - - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur + + + + + + + has lawfulness + Indicates the status of being lawful or legally compliant + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms 2022-05-18 2022-09-07 changed @@ -183,71 +159,96 @@ Harshvardhan J. Pandit - - - - - - - has compliance status - Indicates the status of compliance of specified concept + + + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + + + Activity Completed + State of an activity that has completed i.e. is fully in the past 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - has activity status - Indicates the status of activity of specified concept + + + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - + - - Conformant - State of being conformant + + Lawfulness Unknown + State of the lawfulness not being known + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + + + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation 2022-10-22 accepted Harshvardhan J. Pandit - + - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing + + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 accepted Harshvardhan J. Pandit - + + + + + + + has compliance status + Indicates the status of compliance of specified concept + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit @@ -261,64 +262,73 @@ Harshvardhan J. Pandit - + - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - has audit status - Indicates the status of audit associated with specified concept - 2022-06-22 + + + + NonConformant + State of being non-conformant + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Audit Requested - State of an audit being requested whose outcome is not yet known + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 + changed + Harshvardhan J. Pandit + + + + + + Compliant + State of being fully compliant 2022-05-18 accepted Harshvardhan J. Pandit - + - - NonConformant - State of being non-conformant - 2022-10-22 + + Lawful + State of being lawful or legally compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit - - - - Audit Status - Status associated with Auditing or Investigation + + + + Audit Approved + State of being approved through the audit 2022-05-18 accepted Harshvardhan J. Pandit @@ -334,14 +344,4 @@ Harshvardhan J. Pandit - - - - Activity Status - Status associated with activity operations and lifecycles - 2022-05-18 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-owl/modules/technical_measures.jsonld b/dpv-owl/modules/technical_measures.jsonld index ae62da5eb..a19efc8d6 100644 --- a/dpv-owl/modules/technical_measures.jsonld +++ b/dpv-owl/modules/technical_measures.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -18,12 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Encryption in Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -68,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Security implemented over a file system" } ], "http://purl.org/dc/terms/source": [ @@ -84,12 +79,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "File System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -100,31 +95,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -135,12 +129,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Usage Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -151,14 +145,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -169,12 +163,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,12 +174,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Security Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -201,7 +190,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -219,7 +208,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://purl.org/dc/terms/source": [ @@ -235,12 +224,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Penetration Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -251,36 +240,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,23 +278,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Encryption in Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -325,7 +312,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://purl.org/dc/terms/source": [ @@ -341,12 +328,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Multi-Factor Authentication (MFA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,7 +344,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -375,12 +362,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,23 +384,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Monotonic Counter Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -425,7 +418,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://purl.org/dc/terms/source": [ @@ -441,12 +434,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Authorisation Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -457,7 +450,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -475,7 +468,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://purl.org/dc/terms/source": [ @@ -491,12 +484,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Symmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -507,39 +500,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Security implementations provided using or over a distributed system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,12 +534,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Distributed System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -566,45 +550,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" + "@value": "Use of passwords to perform authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -615,23 +584,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Password Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -649,12 +618,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -665,12 +634,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Symmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -681,7 +650,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -699,12 +668,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Security protocols implemented at or within hardware" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -715,12 +684,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Hardware Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -731,7 +700,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -749,12 +718,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,12 +734,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Asymmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -781,30 +750,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -815,12 +793,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -831,7 +809,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -849,7 +827,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://purl.org/dc/terms/source": [ @@ -865,7 +843,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Wireless Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -881,7 +859,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -899,12 +877,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Use of network routing using proxy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,7 +893,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Network Proxy Routing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -931,7 +909,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -949,7 +927,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Use of biometric data for authentication" } ], "http://purl.org/dc/terms/source": [ @@ -965,12 +943,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Biometric Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -981,7 +959,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -999,7 +977,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://purl.org/dc/terms/source": [ @@ -1015,12 +993,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Cryptographic Key Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1031,14 +1009,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1049,7 +1027,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Security implemented at or over web browsers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1060,12 +1043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "WebBrowser Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1076,7 +1059,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1094,7 +1077,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://purl.org/dc/terms/source": [ @@ -1110,12 +1093,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Differential Privacy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1126,14 +1109,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1144,7 +1127,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1155,12 +1143,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Method" + "@value": "Data Anonymisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1171,7 +1159,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1189,12 +1177,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1205,12 +1193,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Privacy Preserving Protocol" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1221,7 +1209,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1239,7 +1227,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://purl.org/dc/terms/source": [ @@ -1255,12 +1243,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Cryptographic Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1271,7 +1259,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1289,12 +1277,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1305,12 +1293,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Secret Sharing Schemes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1321,7 +1309,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1339,7 +1327,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://purl.org/dc/terms/source": [ @@ -1355,7 +1343,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Secure Multi-Party Computation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1371,30 +1359,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography for authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1405,15 +1397,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1424,7 +1413,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1442,7 +1431,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Security implemented at or over web-based protocols" } ], "http://purl.org/dc/terms/source": [ @@ -1458,7 +1447,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Web Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1474,30 +1463,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1508,12 +1492,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Physical Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1524,34 +1508,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1562,12 +1542,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Document Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1578,34 +1558,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", + "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Use of measures to control information flows" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1616,12 +1592,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Information Flow Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1632,34 +1608,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1670,12 +1642,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1686,7 +1658,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1704,12 +1676,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1720,12 +1692,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Document Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1736,30 +1708,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1770,12 +1743,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Single Sign On" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1786,7 +1759,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1804,7 +1777,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://purl.org/dc/terms/source": [ @@ -1820,12 +1793,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Digital Signatures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1836,30 +1809,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1870,12 +1847,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Authentication Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1886,7 +1863,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1904,12 +1881,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1920,46 +1903,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "RNG Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1970,23 +1968,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Anonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2004,7 +2002,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://purl.org/dc/terms/source": [ @@ -2020,12 +2018,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Trusted Execution Environments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2036,7 +2034,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2054,7 +2052,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Security implemented over a mobile platform" } ], "http://purl.org/dc/terms/source": [ @@ -2070,12 +2068,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Mobile Platform Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2086,7 +2084,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2104,12 +2102,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2120,12 +2118,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Deterministic Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2136,7 +2134,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2154,7 +2152,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Security implemented at or through operating systems" } ], "http://purl.org/dc/terms/source": [ @@ -2170,12 +2168,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Operating System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2186,14 +2184,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2204,7 +2202,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2215,12 +2218,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Use of Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2231,7 +2234,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2249,12 +2252,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2265,12 +2268,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Private Information Retrieval" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2281,7 +2284,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2299,12 +2302,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2315,12 +2318,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Message Authentication Codes (MAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2331,25 +2334,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2360,7 +2368,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Data Sanitisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2376,7 +2384,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2394,12 +2402,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2410,12 +2418,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Hash Functions" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2426,34 +2434,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2464,12 +2468,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Post-Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2480,30 +2484,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of biometric data for authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2514,12 +2522,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Encryption at Rest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2530,7 +2538,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2548,12 +2556,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2564,12 +2572,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Intrusion Detection System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2580,7 +2588,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2598,7 +2606,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://purl.org/dc/terms/source": [ @@ -2614,12 +2622,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Activity Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2630,34 +2638,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2668,12 +2672,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption" + "@value": "Asymmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2684,25 +2688,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Authentication using Zero-Knowledge proofs" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2713,12 +2722,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Zero Knowledge Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2729,7 +2741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2747,12 +2759,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2763,12 +2775,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "End-to-End Encryption (E2EE)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2779,34 +2791,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2817,12 +2825,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2833,7 +2841,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2851,12 +2859,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2867,12 +2875,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Authentication using PABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2883,30 +2891,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2917,12 +2929,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "De-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2933,7 +2945,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2951,7 +2963,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://purl.org/dc/terms/source": [ @@ -2967,12 +2979,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Digital Rights Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2983,30 +2995,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3017,12 +3024,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Security" + "@value": "Data Backup Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3033,7 +3040,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3051,12 +3058,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3067,12 +3074,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Trusted Computing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3083,7 +3090,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3101,12 +3108,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3117,12 +3124,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Fully Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3133,7 +3140,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3151,7 +3158,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Security implemented at or over networks protocols" } ], "http://purl.org/dc/terms/source": [ @@ -3167,7 +3174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System Security" + "@value": "Network Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3183,7 +3190,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3201,18 +3208,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3223,23 +3224,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Authentication using ABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3257,12 +3258,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Security implemented at or through virtualised environments" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3273,12 +3274,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Virtualisation Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3289,7 +3290,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3307,7 +3308,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://purl.org/dc/terms/source": [ @@ -3323,12 +3324,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Homomorphic Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3339,14 +3340,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -3357,12 +3358,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3373,15 +3369,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Data Redaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3392,7 +3385,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3410,7 +3403,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://purl.org/dc/terms/source": [ @@ -3426,12 +3419,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Vulnerability Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3442,7 +3435,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3460,7 +3453,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of crytography for authentication" } ], "http://purl.org/dc/terms/source": [ @@ -3476,12 +3469,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Cryptographic Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3492,30 +3488,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Encryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3526,12 +3526,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/technical_measures.rdf b/dpv-owl/modules/technical_measures.rdf index 565357e4a..b42370dc0 100644 --- a/dpv-owl/modules/technical_measures.rdf +++ b/dpv-owl/modules/technical_measures.rdf @@ -5,24 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - 2022-08-17 - 2022-10-13 - modified - Harshvardhan J. Pandit - - - + - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + + Digital Rights Management + Management of access, use, and other operations associated with digital content + 2022-08-17 accepted Harshvardhan J. Pandit @@ -41,204 +29,208 @@ Mark Lizar - + - - Document Security - Security measures enacted over documents to protect against tampering or restrict access + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed 2022-08-17 accepted Harshvardhan J. Pandit - + - - File System Security - Security implemented over a file system + + Cryptographic Key Management + Management of crytographic keys, including their generation, storage, assessment, and safekeeping 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cryptographic Methods - Use of cryptographic methods to perform tasks - - 2022-08-17 - accepted + + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + 2019-04-05 + 2022-10-01 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Mobile Platform Security - Security implemented over a mobile platform - + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + + Encryption at Rest + Encryption of data when being stored (persistent encryption) + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar - + - Hardware Security Protocols - Security protocols implemented at or within hardware + Web Security Protocols + Security implemented at or over web-based protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - Biometric Authentication - Use of biometric data for authentication - - 2022-08-17 + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function 2022-08-17 accepted Harshvardhan J. Pandit - + - Distributed System Security - Security implementations provided using or over a distributed system + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - - 2019-04-05 - 2022-10-01 - modified - Axel Polleres - Rob Brennan + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + + 2022-08-17 + accepted Harshvardhan J. Pandit - Mark Lizar - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - 2022-08-17 + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate 2022-08-17 accepted Harshvardhan J. Pandit - + - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Access Control Method - Methods which restrict access to a place or resource + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing 2019-04-05 accepted Axel Polleres @@ -247,101 +239,124 @@ Mark Lizar - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter 2022-08-17 + 2022-10-13 + modified + Harshvardhan J. Pandit + + + + + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 + accepted + Georg P Krog + + + + + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages + + Password Authentication + Use of passwords to perform authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + Symmetric Cryptography + Use of crytography where the same keys are utilised for encryption and descryption of information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + Cryptographic Methods + Use of cryptographic methods to perform tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + 2022-08-17 accepted Harshvardhan J. Pandit - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + + Cryptographic Authentication + Use of crytography for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + 2022-08-17 accepted Harshvardhan J. Pandit @@ -358,40 +373,27 @@ Harshvardhan J. Pandit - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - 2022-08-17 + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved 2022-08-17 accepted Harshvardhan J. Pandit - - - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - 2022-08-17 - 2022-10-13 - modified - Harshvardhan J. Pandit - - @@ -403,261 +405,261 @@ Harshvardhan J. Pandit - + - - Operating System Security - Security implemented at or through operating systems + + Biometric Authentication + Use of biometric data for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - + + Document Security + Security measures enacted over documents to protect against tampering or restrict access + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy + + WebBrowser Security + Security implemented at or over web browsers 2022-08-17 accepted Harshvardhan J. Pandit - + - - Web Security Protocols - Security implemented at or over web-based protocols - + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - - Virtualisation Security - Security implemented at or through virtualised environments - + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 + + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar - + - - Digital Rights Management - Management of access, use, and other operations associated with digital content - + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Method - Methods that relate to creating and providing security - 2022-08-24 + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Cryptographic Authentication - Use of crytography for authentication + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria 2022-08-17 accepted Harshvardhan J. Pandit - + - - Network Proxy Routing - Use of network routing using proxy + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy 2022-08-17 accepted Harshvardhan J. Pandit - + - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - 2022-08-17 + + De-Identification + Removal of identity or information to reduce identifiability + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - 2022-08-17 + + Encryption in Use + Encryption of data when it is being used + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements 2022-08-17 accepted Harshvardhan J. Pandit - + - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - + + Virtualisation Security + Security implemented at or through virtualised environments + 2022-08-17 accepted Harshvardhan J. Pandit - + - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - Symmetric Encryption - Use of symmetric crytography to encrypt data - + + Mobile Platform Security + Security implemented over a mobile platform + 2022-08-17 accepted Harshvardhan J. Pandit - + - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 + + Network Proxy Routing + Use of network routing using proxy + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - 2019-04-05 + + Data Anonymisation Technique + Use of anonymisation techniques that reduce the identifiability in data + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -671,125 +673,123 @@ Harshvardhan J. Pandit - + - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 + + Hardware Security Protocols + Security protocols implemented at or within hardware + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + Network Security Protocols + Security implemented at or over networks protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - WebBrowser Security - Security implemented at or over web browsers + Distributed System Security + Security implementations provided using or over a distributed system 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + Wireless Security Protocols + Security implemented at or over wireless communication protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - - 2022-08-17 + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - + - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - + - - Network Security Protocols - Security implemented at or over networks protocols + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys 2022-08-17 accepted Harshvardhan J. Pandit - + - - Wireless Security Protocols - Security implemented at or over wireless communication protocols + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - + - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + File System Security + Security implemented over a file system 2022-08-17 accepted Harshvardhan J. Pandit - + - - Password Authentication - Use of passwords to perform authentication - - 2022-08-17 + + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 + + Symmetric Encryption + Use of symmetric crytography to encrypt data + + 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/technical_organisational_measures.jsonld b/dpv-owl/modules/technical_organisational_measures.jsonld index abde0efd5..87a9c1013 100644 --- a/dpv-owl/modules/technical_organisational_measures.jsonld +++ b/dpv-owl/modules/technical_organisational_measures.jsonld @@ -1,33 +1,30 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates the context or application of policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,12 +35,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "is policy for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,31 +51,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "The Technical and Organisational measures used." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,17 +86,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -110,17 +97,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Bud Bruegger" } @@ -128,7 +128,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://purl.org/dc/terms/modified": [ @@ -137,6 +137,11 @@ "@value": "2020-11-04" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -145,7 +150,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has technical and organisational measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -156,7 +166,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -164,7 +174,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -175,7 +185,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -191,12 +201,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has policy" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -212,31 +222,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the context or application of policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -247,12 +260,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is policy for" + "@value": "Organisational Measure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -263,34 +276,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates the use or applicability of a Notice for the specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -301,12 +320,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has notice" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -317,7 +341,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -325,7 +349,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -336,7 +360,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -352,12 +376,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has policy" + "@value": "has organisational measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -373,7 +397,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -381,27 +405,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -417,17 +432,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has notice" + "@value": "has technical measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -438,15 +453,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -454,33 +468,19 @@ "@value": "Axel Polleres" }, { - "@value": "Javier Fernández" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,10 +491,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Technical Measure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } diff --git a/dpv-owl/modules/technical_organisational_measures.rdf b/dpv-owl/modules/technical_organisational_measures.rdf index 252b1ab5a..6ca63f5d9 100644 --- a/dpv-owl/modules/technical_organisational_measures.rdf +++ b/dpv-owl/modules/technical_organisational_measures.rdf @@ -5,29 +5,17 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - is policy for - Indicates the context or application of policy - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - - Organisational Measure - Organisational measures required/followed when processing data of the declared category - 2019-04-05 + + + + has organisational measure + Indicates use or applicability of Organisational measure + 2022-02-09 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -40,21 +28,32 @@ Bud Bruegger - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 + + + has notice + Indicates the use or applicability of a Notice for the specified context + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + + is policy for + Indicates the context or application of policy + 2022-01-26 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger @@ -70,11 +69,11 @@ Harshvardhan J. Pandit - + - Technical Measure - Technical measures required/followed when processing data of the declared category + Organisational Measure + Organisational measures required/followed when processing data of the declared category 2019-04-05 accepted Axel Polleres @@ -83,22 +82,6 @@ Mark Lizar - - - - - - - has notice - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - @@ -112,17 +95,34 @@ Harshvardhan J. Pandit - + - - - has organisational measure - Indicates use or applicability of Organisational measure - 2022-02-09 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + Technical Measure + Technical measures required/followed when processing data of the declared category + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar diff --git a/dpv-owl/proposed.json b/dpv-owl/proposed.json index f15b73e87..d2d35794d 100644 --- a/dpv-owl/proposed.json +++ b/dpv-owl/proposed.json @@ -1 +1 @@ -{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication", "FulfilmentOfObligation", "FulfilmentOfLegalObligation", "FulfilmentOfContractualObligation", "EstablishAgreement"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file diff --git a/dpv-owl/rights/eu/rights-eu.jsonld b/dpv-owl/rights/eu/rights-eu.jsonld index c48d9f634..38e920d46 100644 --- a/dpv-owl/rights/eu/rights-eu.jsonld +++ b/dpv-owl/rights/eu/rights-eu.jsonld @@ -1,15 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasSubject", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -20,12 +19,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology subject" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,27 +41,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "hasSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -83,7 +98,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A37 Environmental Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -94,16 +109,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -130,7 +145,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A42 Right To Access To Documents" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -141,16 +156,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -177,7 +192,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A38 Consumer Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -188,7 +203,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", @@ -197,7 +212,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -224,7 +239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A24 Rights Of Child" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -235,14 +250,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -269,7 +284,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "T6 Justice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -285,14 +300,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasDeveloper", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -303,12 +319,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology developer" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -319,32 +341,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "hasDeveloper" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -371,7 +398,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -382,7 +409,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -391,7 +418,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -418,7 +445,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A34 Social Security Social Assistance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -429,16 +456,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -465,7 +492,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A29 Right Of Access To Placement Services" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -476,15 +503,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasUser", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/creator": [ @@ -495,18 +523,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -517,28 +539,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasUser" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@value": "A30 Protection Unjustified Dismissal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -547,7 +559,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-08-01" } ], "http://purl.org/dc/terms/creator": [ @@ -574,7 +586,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A36 Access To Services Of General Economic Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -585,16 +597,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A15-FreedomToChooseOccuprationEngageWork", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -621,7 +633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupration Engage Work" + "@value": "A52 Scope Interpretation Of Rights Principles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -632,15 +644,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A18-RightToAsylum", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -651,18 +664,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -673,37 +680,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasDeveloper" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@value": "A18 Right To Asylum" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -714,42 +720,63 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/license": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "A18 Right To Asylum" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "EU Fundamental Rights" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpvo-rights-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-owl/rights/eu#" + } + ], + "http://www.w3.org/2002/07/owl#imports": [ + { + "@id": "https://w3id.org/dpv/dpv-owl" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasSubject", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -760,18 +787,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,35 +803,27 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@value": "A11 Freedom Of Expression Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A41-RightToGoodAdministration", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -837,12 +850,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T3 Equality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A41 Right To Good Administration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,16 +861,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -889,7 +897,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -900,16 +908,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/creator": [ @@ -936,7 +944,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A21 Non Discrimination" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -947,16 +955,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -983,7 +991,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A8 Protection Of Personal Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -994,16 +1002,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvider", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1014,12 +1021,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology provider" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1030,25 +1043,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "hasProvider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A46-DiplomaticConsularProtection", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -1075,12 +1100,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T1 Dignity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A46 Diplomatic Consular Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1091,16 +1111,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1127,7 +1147,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A17 Right To Property" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1138,7 +1158,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -1147,7 +1167,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1174,7 +1194,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A7 Respect Private Family Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1185,16 +1205,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1221,7 +1241,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A25 Rights Of Elderly" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1232,16 +1252,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1268,7 +1288,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1279,7 +1299,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -1288,7 +1308,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1315,7 +1335,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A12 Freedom Of Assembly Association" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1326,16 +1346,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1362,7 +1382,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A43 European Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1373,16 +1393,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A15-FreedomToChooseOccuprationEngageWork", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1409,7 +1429,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A53 Level Of Protection" + "@value": "A15 Freedom To Choose Occupration Engage Work" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1420,16 +1440,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/creator": [ @@ -1456,7 +1474,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "T1 Dignity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1467,14 +1490,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A51-FieldOfApplication", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1501,12 +1526,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T7 Interpretation And Application" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A51 Field Of Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1517,16 +1537,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasUser", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1537,12 +1556,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology user" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1553,18 +1578,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "hasUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -1573,7 +1608,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1600,7 +1635,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A9 Right To Marry Found Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1611,16 +1646,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1647,7 +1682,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A1 Human Dignity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1658,16 +1693,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/creator": [ @@ -1694,7 +1729,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1705,16 +1740,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1741,7 +1776,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "A23 Equality Between Women Men" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1752,16 +1787,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1788,7 +1823,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A22 Cultural Religious Linguistic Diversity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1799,16 +1834,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1835,7 +1870,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A54 Prohibition Of Abuse Of Rights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1846,16 +1881,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1882,7 +1917,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1893,16 +1928,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1929,7 +1964,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A6 Right To Libery Security" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1940,16 +1975,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1976,7 +2009,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "T7 Interpretation And Application" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1987,16 +2025,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2023,7 +2061,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A28 Right Of Collective Bargaining Action" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2034,15 +2072,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvider", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -2053,18 +2090,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology provider" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2075,37 +2106,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "T2 Freedoms" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -2132,7 +2158,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "A27 Workers Right To Information Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2143,16 +2169,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -2179,7 +2205,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A47 Right To Effective Remedy Fair Trial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2190,16 +2216,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2223,10 +2247,15 @@ "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "T5 Citizens Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "A44 Right To Petition" + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2237,7 +2266,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", @@ -2246,7 +2275,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -2273,7 +2302,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A2 Right To Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2284,7 +2313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -2293,7 +2322,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -2320,7 +2349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" + "@value": "A31 Fair Just Working Conditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2331,16 +2360,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2367,7 +2396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A19 Protection Removal Expulsion Extradition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2378,16 +2407,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2414,7 +2443,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A20 Equality Before Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2425,7 +2454,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", @@ -2434,7 +2463,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -2461,7 +2490,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A44 Right To Petition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2472,25 +2501,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A35-Healthcare", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -2501,58 +2521,43 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "EU Fundamental Rights" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "dpvo-rights-eu" + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@language": "en", + "@value": "A35 Healthcare" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2579,7 +2584,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A3 Right To Integrity Of Person" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2590,14 +2595,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -2624,12 +2631,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T2 Freedoms" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2640,16 +2642,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2676,7 +2678,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A14 Right To Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2687,16 +2689,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -2723,7 +2725,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2734,16 +2736,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2770,7 +2770,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "EU Fundamental Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2781,14 +2786,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A33-FamilyProfessionalLife", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/creator": [ @@ -2815,12 +2822,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T4 Solidarity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A33 Family Professional Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2831,16 +2833,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/creator": [ @@ -2867,7 +2867,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "T3 Equality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2878,16 +2883,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -2914,7 +2919,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A53 Level Of Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2925,14 +2930,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A16-FreedomToConductBusiness", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -2959,12 +2966,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T6 Justice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A16 Freedom To Conduct Business" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2975,16 +2977,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -3011,7 +3013,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A45 Freedom Of Movement And Residence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3022,16 +3024,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -3058,7 +3060,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A13 Freedom Of Arts Sciences" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3069,16 +3071,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -3105,7 +3107,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A26 Integration Of Persons With Disabilities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3116,16 +3118,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3152,7 +3154,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3163,16 +3165,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3199,7 +3199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "T4 Solidarity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3210,16 +3215,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3246,7 +3251,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "A10 Freedom Of Thought Conscience Religion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/rights/eu/rights-eu.n3 b/dpv-owl/rights/eu/rights-eu.n3 index 16d045e0c..b10e99026 100644 --- a/dpv-owl/rights/eu/rights-eu.n3 +++ b/dpv-owl/rights/eu/rights-eu.n3 @@ -21,6 +21,7 @@ dct:title "EU Fundamental Rights"@en ; vann:preferredNamespacePrefix "dpvo-rights-eu" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/rights/eu#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-rights-eu:A1-HumanDignity a owl:NamedIndividual, diff --git a/dpv-owl/rights/eu/rights-eu.owl b/dpv-owl/rights/eu/rights-eu.owl index 77d7f9505..410b1779e 100644 --- a/dpv-owl/rights/eu/rights-eu.owl +++ b/dpv-owl/rights/eu/rights-eu.owl @@ -12,6 +12,7 @@ Prefix: : Ontology: +Import: Annotations: owl:versionInfo "0.8.2" diff --git a/dpv-owl/rights/eu/rights-eu.rdf b/dpv-owl/rights/eu/rights-eu.rdf index fa07dc368..e29fb97df 100644 --- a/dpv-owl/rights/eu/rights-eu.rdf +++ b/dpv-owl/rights/eu/rights-eu.rdf @@ -7,13 +7,50 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - T4 Solidarity + + + + + A48 Presumption Of Innocence Right Of Defence - 2022-07-22 + 2022-08-15 + accepted + Harshvardhan J. Pandit + + + + + + + A54 Prohibition Of Abuse Of Rights + + + 2022-08-22 + accepted + Harshvardhan J. Pandit + + + + + + + A31 Fair Just Working Conditions + + + 2022-07-27 + accepted + Harshvardhan J. Pandit + + + + + + + A28 Right Of Collective Bargaining Action + + + 2022-07-24 accepted Harshvardhan J. Pandit @@ -30,152 +67,163 @@ Harshvardhan J. Pandit - - - - - - - hasSubject - Indicates technology subject - 2022-07-02 - 2022-10-21 - changed + + + + + A9 Right To Marry Found Family + + + 2022-07-03 + accepted Harshvardhan J. Pandit - + + + + + A46 Diplomatic Consular Protection + + + 2022-08-12 + accepted + Harshvardhan J. Pandit + + + - A6 Right To Libery Security + A17 Right To Property - 2022-06-30 + 2022-07-11 accepted Harshvardhan J. Pandit - + - + - A5 Prohibition Of Slavery Forced Labour + A15 Freedom To Choose Occupration Engage Work - 2022-06-28 + 2022-07-09 accepted Harshvardhan J. Pandit - + - A11 Freedom Of Expression Information + A12 Freedom Of Assembly Association - 2022-07-05 + 2022-07-06 accepted Harshvardhan J. Pandit - + - A23 Equality Between Women Men + A25 Rights Of Elderly - 2022-07-18 + 2022-07-20 accepted Harshvardhan J. Pandit - - - - - - - hasDeveloper - Indicates technology developer - 2022-07-02 - 2022-10-21 - changed + + + + + A6 Right To Libery Security + + + 2022-06-30 + accepted Harshvardhan J. Pandit - + - + - hasUser - Indicates technology user + hasSubject + Indicates technology subject 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - - - - - A13 Freedom Of Arts Sciences - - - 2022-07-07 - accepted - Harshvardhan J. Pandit - + + + + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL + Harshvardhan J. Pandit + 2022-08-15 + 2022-10-06 + Harshvardhan J. Pandit + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL + + EU Fundamental Rights + dpvo-rights-eu + https://w3id.org/dpv/dpv-owl/rights/eu# + + 0.8.2 - - - - - A27 Workers Right To Information Consultation + + + + EU Fundamental Rights - 2022-07-23 + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - A42 Right To Access To Documents + A53 Level Of Protection - 2022-08-08 + 2022-08-21 accepted Harshvardhan J. Pandit - + - + - A24 Rights Of Child + A2 Right To Life - 2022-07-19 + 2022-06-25 accepted Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A26 Integration Of Persons With Disabilities - 2022-08-15 + 2022-07-21 accepted Harshvardhan J. Pandit @@ -192,178 +240,150 @@ Harshvardhan J. Pandit - + - + - A28 Right Of Collective Bargaining Action + A47 Right To Effective Remedy Fair Trial - 2022-07-24 + 2022-08-14 accepted Harshvardhan J. Pandit - + - A39 Right To Vote Stand As Canditate E U Parliament + A43 European Ombudsman - 2022-08-05 + 2022-08-09 accepted Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A50 Right Not Be Tried Punished Twice For Same Criminal Offence - 2022-08-06 + 2022-08-17 accepted Harshvardhan J. Pandit - + - A44 Right To Petition + A45 Freedom Of Movement And Residence - 2022-08-10 + 2022-08-11 accepted Harshvardhan J. Pandit - + - + - A2 Right To Life + A44 Right To Petition - 2022-06-25 + 2022-08-10 accepted Harshvardhan J. Pandit - + - A9 Right To Marry Found Family + A14 Right To Education - 2022-07-03 + 2022-07-08 accepted Harshvardhan J. Pandit - - - - T2 Freedoms + + + + + A21 Non Discrimination - 2022-06-29 + 2022-07-16 accepted Harshvardhan J. Pandit - + - + - A41 Right To Good Administration + A22 Cultural Religious Linguistic Diversity - 2022-08-07 + 2022-07-17 accepted Harshvardhan J. Pandit - + - + - A37 Environmental Protection + A3 Right To Integrity Of Person - 2022-08-02 + 2022-06-26 accepted Harshvardhan J. Pandit - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A27 Workers Right To Information Consultation - 2022-07-28 + 2022-07-23 accepted Harshvardhan J. Pandit - - - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL - Harshvardhan J. Pandit - 2022-08-15 - 2022-10-06 - Harshvardhan J. Pandit - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL - - EU Fundamental Rights - dpvo-rights-eu - https://w3id.org/dpv/dpv-owl/rights/eu# - - 0.8.2 - - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + A16 Freedom To Conduct Business - 2022-08-17 + 2022-07-10 accepted Harshvardhan J. Pandit - + - + - A46 Diplomatic Consular Protection + A13 Freedom Of Arts Sciences - 2022-08-12 + 2022-07-07 accepted Harshvardhan J. Pandit - - - - - - - hasProvider - Indicates technology provider - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - @@ -376,204 +396,192 @@ Harshvardhan J. Pandit - + - + - A8 Protection Of Personal Data + A34 Social Security Social Assistance - 2022-07-02 + 2022-07-30 accepted Harshvardhan J. Pandit - + - + - A35 Healthcare + A19 Protection Removal Expulsion Extradition - 2022-07-31 + 2022-07-13 accepted Harshvardhan J. Pandit - + - A30 Protection Unjustified Dismissal + A35 Healthcare - 2022-07-26 + 2022-07-31 accepted Harshvardhan J. Pandit - - - - - A22 Cultural Religious Linguistic Diversity + + + + T4 Solidarity - 2022-07-17 + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - A19 Protection Removal Expulsion Extradition + A5 Prohibition Of Slavery Forced Labour - 2022-07-13 + 2022-06-28 accepted Harshvardhan J. Pandit - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + A42 Right To Access To Documents - 2022-08-16 + 2022-08-08 accepted Harshvardhan J. Pandit - - - - T1 Dignity + + + + + A36 Access To Services Of General Economic Interest - 2022-06-23 + 2022-08-01 accepted Harshvardhan J. Pandit - + - A15 Freedom To Choose Occupration Engage Work + A11 Freedom Of Expression Information - 2022-07-09 + 2022-07-05 accepted Harshvardhan J. Pandit - + - A21 Non Discrimination + A24 Rights Of Child - 2022-07-16 + 2022-07-19 accepted Harshvardhan J. Pandit - + - T5 Citizens Rights + T1 Dignity - 2022-08-04 + 2022-06-23 accepted Harshvardhan J. Pandit - + - + - A17 Right To Property + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-07-11 + 2022-07-28 accepted Harshvardhan J. Pandit - + - + - A54 Prohibition Of Abuse Of Rights + A39 Right To Vote Stand As Canditate E U Parliament - 2022-08-22 + 2022-08-05 accepted Harshvardhan J. Pandit - + - + - A7 Respect Private Family Life + A52 Scope Interpretation Of Rights Principles - 2022-07-01 + 2022-08-20 accepted Harshvardhan J. Pandit - + - A16 Freedom To Conduct Business - - - 2022-07-10 - accepted - Harshvardhan J. Pandit - - - - - - - A43 European Ombudsman + A10 Freedom Of Thought Conscience Religion - 2022-08-09 + 2022-07-04 accepted Harshvardhan J. Pandit - + - + - A47 Right To Effective Remedy Fair Trial + A51 Field Of Application - 2022-08-14 + 2022-08-19 accepted Harshvardhan J. Pandit - + - + - A51 Field Of Application + A41 Right To Good Administration - 2022-08-19 + 2022-08-07 accepted Harshvardhan J. Pandit @@ -601,215 +609,208 @@ Harshvardhan J. Pandit - - - - - A25 Rights Of Elderly - - - 2022-07-20 - accepted - Harshvardhan J. Pandit - - - + - A34 Social Security Social Assistance + A29 Right Of Access To Placement Services - 2022-07-30 + 2022-07-25 accepted Harshvardhan J. Pandit - + - + - A1 Human Dignity + A49 Principles Of Legality Proportionality Criminal Offences Penalties - 2022-06-24 + 2022-08-16 accepted Harshvardhan J. Pandit - + - T7 Interpretation And Application + T5 Citizens Rights - 2022-08-18 + 2022-08-04 accepted Harshvardhan J. Pandit - + - A38 Consumer Protection + A30 Protection Unjustified Dismissal - 2022-08-03 + 2022-07-26 accepted Harshvardhan J. Pandit - + - A10 Freedom Of Thought Conscience Religion + A8 Protection Of Personal Data - 2022-07-04 + 2022-07-02 accepted Harshvardhan J. Pandit - - - - - A26 Integration Of Persons With Disabilities + + + + T2 Freedoms - 2022-07-21 + 2022-06-29 accepted Harshvardhan J. Pandit - + - + - A12 Freedom Of Assembly Association + A38 Consumer Protection - 2022-07-06 + 2022-08-03 accepted Harshvardhan J. Pandit - - - - - A36 Access To Services Of General Economic Interest - - - 2022-08-01 - accepted + + + + + + + hasUser + Indicates technology user + 2022-07-02 + 2022-10-21 + changed Harshvardhan J. Pandit - + - + - A29 Right Of Access To Placement Services + A40 Right To Vote Stand As Candidate Municipal Elections - 2022-07-25 + 2022-08-06 accepted Harshvardhan J. Pandit - - - - - A45 Freedom Of Movement And Residence - - - 2022-08-11 - accepted + + + + + + + hasProvider + Indicates technology provider + 2022-07-02 + 2022-10-21 + changed Harshvardhan J. Pandit - - - - T6 Justice - - - 2022-08-13 - accepted + + + + + + + hasDeveloper + Indicates technology developer + 2022-07-02 + 2022-10-21 + changed Harshvardhan J. Pandit - + - - EU Fundamental Rights + + T7 Interpretation And Application - 2022-06-22 + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - A3 Right To Integrity Of Person + + + + T6 Justice - 2022-06-26 + 2022-08-13 accepted Harshvardhan J. Pandit - + - + - A52 Scope Interpretation Of Rights Principles + A7 Respect Private Family Life - 2022-08-20 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - A14 Right To Education + A1 Human Dignity - 2022-07-08 + 2022-06-24 accepted Harshvardhan J. Pandit - + - + - A31 Fair Just Working Conditions + A23 Equality Between Women Men - 2022-07-27 + 2022-07-18 accepted Harshvardhan J. Pandit - + - + - A53 Level Of Protection + A37 Environmental Protection - 2022-08-21 + 2022-08-02 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/rights/eu/rights-eu.ttl b/dpv-owl/rights/eu/rights-eu.ttl index 16d045e0c..b10e99026 100644 --- a/dpv-owl/rights/eu/rights-eu.ttl +++ b/dpv-owl/rights/eu/rights-eu.ttl @@ -21,6 +21,7 @@ dct:title "EU Fundamental Rights"@en ; vann:preferredNamespacePrefix "dpvo-rights-eu" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/rights/eu#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-rights-eu:A1-HumanDignity a owl:NamedIndividual, diff --git a/dpv-owl/risk/index.html b/dpv-owl/risk/index.html index 1fbebfa8d..4018ea46b 100644 --- a/dpv-owl/risk/index.html +++ b/dpv-owl/risk/index.html @@ -789,11 +789,11 @@

                    Extremely High Likelihood

                  - + - + @@ -838,11 +838,11 @@

                  Extremely High Risk

                  - + - + @@ -985,11 +985,11 @@

                  Extremely Low Risk

                  - + - + @@ -1034,11 +1034,11 @@

                  Extremely Low Severity

                  - + - + @@ -1083,19 +1083,19 @@

                  High Likelihood

                  - + - + - + - + @@ -1140,19 +1140,19 @@

                  High Risk

                  - + - + - + - + @@ -1197,19 +1197,19 @@

                  High Severity

                  - + - + - + - + @@ -1254,19 +1254,19 @@

                  Low Likelihood

                  - + - + - + - + @@ -1311,19 +1311,19 @@

                  Low Risk

                  - + - + - + - + @@ -1368,19 +1368,19 @@

                  Low Severity

                  - + - + - + - + @@ -1425,19 +1425,19 @@

                  Moderate Likelihood

                  - + - + - + - + @@ -1482,19 +1482,19 @@

                  Moderate Risk

                  - + - + - + - + @@ -1539,19 +1539,19 @@

                  Moderate Severity

                  - + - + - + - + @@ -1649,15 +1649,15 @@

                  Very High Risk

                  - + - + - + @@ -1702,15 +1702,15 @@

                  Very High Severity

                  - + - + - + @@ -1755,15 +1755,15 @@

                  Very Low Likelihood

                  - + - + - + @@ -1808,15 +1808,15 @@

                  Very Low Risk

                  - + - + - + @@ -1861,15 +1861,15 @@

                  Very Low Severity

                  - + - + - + @@ -9817,11 +9817,11 @@

                  ALARP

                  - + - + @@ -9950,11 +9950,11 @@

                  Bow Tie Analysis

                  - + - + @@ -10040,11 +10040,11 @@

                  Business Impact Analysis

                  - + - + @@ -10560,11 +10560,11 @@

                  Event Tree Analysis

                  - + - + @@ -10607,11 +10607,11 @@

                  Fault Tree Analysis

                  - + - + @@ -10697,11 +10697,11 @@

                  Failure Modes And Effects Analysis (FMEA)

                  - + - + @@ -10744,11 +10744,11 @@

                  Failure Modes And Effects And Criticality Analysis (FMECA)

                  - + - + @@ -11096,11 +11096,11 @@

                  Layer Protection Analysis (LOPA)

                  - + - + @@ -11491,11 +11491,11 @@

                  Reliability Centred Maintenance

                  - + - + @@ -11633,11 +11633,11 @@

                  Risk Matrix

                  - + - + @@ -11817,11 +11817,11 @@

                  SFAIRP

                  - + - + @@ -13857,9 +13857,9 @@

                  Low Risk (RM3x3 S:1 L:1)

                  - - + + @@ -13902,8 +13902,8 @@

                  Low Risk (RM3x3 S:1 L:2)

                  - + @@ -13946,8 +13946,8 @@

                  Moderate Risk (RM3x3 S:1 L:3)

                  - + @@ -13989,9 +13989,9 @@

                  Low Risk (RM3x3 S:2 L:1)

                  + - @@ -14077,9 +14077,9 @@

                  High Risk (RM3x3 S:2 L:3)

                  + - @@ -14122,8 +14122,8 @@

                  Moderate Risk (RM3x3 S:3 L:1)

                  - + @@ -14165,9 +14165,9 @@

                  High Risk (RM3x3 S:3 L:2)

                  - - + + @@ -14209,8 +14209,8 @@

                  High Risk (RM3x3 S:3 L:3)

                  - + @@ -14297,8 +14297,8 @@

                  Very Low Risk (RM5x5 S:1 L:2)

                  - + @@ -14386,8 +14386,8 @@

                  Low Risk (RM5x5 S:1 L:4)

                  - + @@ -14429,9 +14429,9 @@

                  Low Risk (RM5x5 S:1 L:5)

                  - + @@ -14517,9 +14517,9 @@

                  Low Risk (RM5x5 S:2 L:2)

                  + - @@ -14562,8 +14562,8 @@

                  Moderate Risk (RM5x5 S:2 L:3)

                  - + @@ -14605,9 +14605,9 @@

                  Moderate Risk (RM5x5 S:2 L:4)

                  - + @@ -14649,8 +14649,8 @@

                  High Risk (RM5x5 S:2 L:5)

                  - + @@ -14693,9 +14693,9 @@

                  Very Low Risk (RM5x5 S:3 L:1)

                  - + @@ -14738,8 +14738,8 @@

                  Moderate Risk (RM5x5 S:3 L:2)

                  - + @@ -14782,8 +14782,8 @@

                  Moderate Risk (RM5x5 S:3 L:3)

                  - + @@ -14870,8 +14870,8 @@

                  Very High Risk (RM5x5 S:3 L:5)

                  - + @@ -14914,8 +14914,8 @@

                  Low Risk (RM5x5 S:4 L:1)

                  - + @@ -15046,8 +15046,8 @@

                  Very High Risk (RM5x5 S:4 L:4)

                  - + @@ -15089,9 +15089,9 @@

                  Very High Risk (RM5x5 S:4 L:5)

                  - - + + @@ -15134,8 +15134,8 @@

                  Low Risk (RM5x5 S:5 L:1)

                  - + @@ -15221,9 +15221,9 @@

                  High Risk (RM5x5 S:5 L:3)

                  + - @@ -15266,8 +15266,8 @@

                  Very High Risk (RM5x5 S:5 L:4)

                  - + @@ -15309,9 +15309,9 @@

                  Very High Risk (RM5x5 S:5 L:5)

                  - + @@ -15353,9 +15353,9 @@

                  Extremely Low Risk (RM7x7 S:1 L:1)

                  - - + + @@ -15397,8 +15397,8 @@

                  Extremely Low Risk (RM7x7 S:1 L:2)

                  - + @@ -15441,9 +15441,9 @@

                  Extremely Low Risk (RM7x7 S:1 L:3)

                  - + @@ -15486,8 +15486,8 @@

                  Very Low Risk (RM7x7 S:1 L:4)

                  - + @@ -15529,8 +15529,8 @@

                  Very Low Risk (RM7x7 S:1 L:5)

                  - + @@ -15574,8 +15574,8 @@

                  Very Low Risk (RM7x7 S:1 L:6)

                  - + @@ -15617,9 +15617,9 @@

                  Low Risk (RM7x7 S:1 L:7)

                  - - + + @@ -15661,9 +15661,9 @@

                  Extremely Low Risk (RM7x7 S:2 L:1)

                  - + @@ -15749,9 +15749,9 @@

                  Very Low Risk (RM7x7 S:2 L:3)

                  + - @@ -15794,8 +15794,8 @@

                  Low Risk (RM7x7 S:2 L:4)

                  - + @@ -15837,8 +15837,8 @@

                  Low Risk (RM7x7 S:2 L:5)

                  - + @@ -15881,9 +15881,9 @@

                  Moderate Risk (RM7x7 S:2 L:6)

                  - + @@ -15925,9 +15925,9 @@

                  Moderate Risk (RM7x7 S:2 L:7)

                  - + @@ -15969,9 +15969,9 @@

                  Extremely Low Risk (RM7x7 S:3 L:1)

                  - - + + @@ -16013,9 +16013,9 @@

                  Very Low Risk (RM7x7 S:3 L:2)

                  + - @@ -16058,8 +16058,8 @@

                  Low Risk (RM7x7 S:3 L:3)

                  - + @@ -16102,8 +16102,8 @@

                  Moderate Risk (RM7x7 S:3 L:4)

                  - + @@ -16190,8 +16190,8 @@

                  High Risk (RM7x7 S:3 L:6)

                  - + @@ -16233,8 +16233,8 @@

                  Very High Risk (RM7x7 S:3 L:7)

                  - + @@ -16278,8 +16278,8 @@

                  Extremely Low Risk (RM7x7 S:4 L:1)

                  - + @@ -16322,8 +16322,8 @@

                  Low Risk (RM7x7 S:4 L:2)

                  - + @@ -16365,9 +16365,9 @@

                  Moderate Risk (RM7x7 S:4 L:3)

                  - - + + @@ -16453,9 +16453,9 @@

                  High Risk (RM7x7 S:4 L:5)

                  - + @@ -16541,9 +16541,9 @@

                  Very High Risk (RM7x7 S:4 L:7)

                  + - @@ -16585,8 +16585,8 @@

                  Very Low Risk (RM7x7 S:5 L:1)

                  - + @@ -16629,9 +16629,9 @@

                  Low Risk (RM7x7 S:5 L:2)

                  - - + + @@ -16673,8 +16673,8 @@

                  Moderate Risk (RM7x7 S:5 L:3)

                  - + @@ -16717,9 +16717,9 @@

                  High Risk (RM7x7 S:5 L:4)

                  - - + + @@ -16761,9 +16761,9 @@

                  Very High Risk (RM7x7 S:5 L:5)

                  - - + + @@ -16806,8 +16806,8 @@

                  Extremely High Risk (RM7x7 S:5 L:6)

                  - + @@ -16849,9 +16849,9 @@

                  Extremely High Risk (RM7x7 S:5 L:7)

                  - + @@ -16894,8 +16894,8 @@

                  Very Low Risk (RM7x7 S:6 L:1)

                  - + @@ -17026,8 +17026,8 @@

                  Very High Risk (RM7x7 S:6 L:4)

                  - + @@ -17070,8 +17070,8 @@

                  Very High Risk (RM7x7 S:6 L:5)

                  - + @@ -17114,8 +17114,8 @@

                  Extremely High Risk (RM7x7 S:6 L:6)

                  - + @@ -17157,8 +17157,8 @@

                  Extremely High Risk (RM7x7 S:6 L:7)

                  - + @@ -17201,9 +17201,9 @@

                  Low Risk (RM7x7 S:7 L:1)

                  + - @@ -17245,9 +17245,9 @@

                  Moderate Risk (RM7x7 S:7 L:2)

                  - + @@ -17289,9 +17289,9 @@

                  High Risk (RM7x7 S:7 L:3)

                  - + @@ -17334,8 +17334,8 @@

                  Very High Risk (RM7x7 S:7 L:4)

                  - + @@ -17377,9 +17377,9 @@

                  Extremely High Risk (RM7x7 S:7 L:5)

                  - + @@ -17421,9 +17421,9 @@

                  Extremely High Risk (RM7x7 S:7 L:6)

                  - + @@ -17465,9 +17465,9 @@

                  Extremely High Risk (RM7x7 S:7 L:7)

                  + - diff --git a/dpv-owl/risk/modules/risk_assessment.jsonld b/dpv-owl/risk/modules/risk_assessment.jsonld index 45a1bc286..a688424f8 100644 --- a/dpv-owl/risk/modules/risk_assessment.jsonld +++ b/dpv-owl/risk/modules/risk_assessment.jsonld @@ -1,9 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -19,7 +20,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://purl.org/dc/terms/source": [ @@ -35,7 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Event Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46,11 +47,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -66,7 +66,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://purl.org/dc/terms/source": [ @@ -82,7 +82,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Delphi Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,11 +93,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -113,7 +112,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -129,7 +128,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARA" + "@value": "Checklists" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -140,10 +139,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -159,7 +158,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -175,7 +174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Classifications" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -186,7 +185,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -205,7 +204,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://purl.org/dc/terms/source": [ @@ -221,7 +220,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Risk Indices" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -232,7 +231,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -251,7 +250,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -267,7 +266,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Bayesian Networks" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -278,7 +277,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -297,7 +296,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://purl.org/dc/terms/source": [ @@ -313,7 +312,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Conditional Value at Risk (CVaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -324,11 +323,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -344,7 +342,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://purl.org/dc/terms/source": [ @@ -360,7 +358,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Nominal Group Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -371,7 +369,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -390,7 +388,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://purl.org/dc/terms/source": [ @@ -406,7 +404,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "S-curves" + "@value": "Cause-Consequence Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -417,10 +415,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -436,7 +435,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -452,7 +451,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveys" + "@value": "ALARP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -463,10 +462,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -482,7 +481,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://purl.org/dc/terms/source": [ @@ -498,7 +497,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Influence Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -509,10 +508,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -528,7 +527,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://purl.org/dc/terms/source": [ @@ -544,7 +543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Cindynic Approach" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -602,11 +601,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -622,7 +620,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://purl.org/dc/terms/source": [ @@ -638,7 +636,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Interviews" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -649,10 +647,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -668,7 +666,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://purl.org/dc/terms/source": [ @@ -684,7 +682,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Value At Risk (VaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -695,10 +693,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -714,7 +713,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://purl.org/dc/terms/source": [ @@ -730,7 +729,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Human Reliability Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -741,10 +740,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -760,7 +758,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://purl.org/dc/terms/source": [ @@ -776,7 +774,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Qualitative Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -787,10 +790,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -806,7 +809,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://purl.org/dc/terms/source": [ @@ -822,7 +825,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Checklists" + "@value": "Markov Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -833,10 +836,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -852,7 +855,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://purl.org/dc/terms/source": [ @@ -868,7 +871,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Toxicological Risk Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -879,7 +882,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -898,7 +901,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://purl.org/dc/terms/source": [ @@ -914,7 +917,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Monte Carlo Simulation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -925,10 +928,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -945,7 +947,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://purl.org/dc/terms/source": [ @@ -961,7 +963,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Decision Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -972,7 +974,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -992,7 +994,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -1008,7 +1010,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "SFAIRP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1019,7 +1021,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -1038,7 +1040,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -1054,7 +1056,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Taxonomies" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1065,10 +1067,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1084,7 +1086,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://purl.org/dc/terms/source": [ @@ -1100,7 +1102,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Scenario Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1111,7 +1113,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -1130,7 +1132,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://purl.org/dc/terms/source": [ @@ -1146,7 +1148,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Cross Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1157,10 +1159,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1176,7 +1179,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://purl.org/dc/terms/source": [ @@ -1192,7 +1195,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Risk Matrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1203,9 +1206,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1221,7 +1226,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://purl.org/dc/terms/source": [ @@ -1237,12 +1242,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Business Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1303,11 +1303,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1323,7 +1322,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://purl.org/dc/terms/source": [ @@ -1339,7 +1338,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1350,10 +1349,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1369,7 +1368,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ @@ -1385,7 +1384,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Privacy Impact Analysis (PIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1396,10 +1395,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1415,7 +1414,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://purl.org/dc/terms/source": [ @@ -1431,7 +1430,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "F-N Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1442,7 +1441,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -1461,7 +1460,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://purl.org/dc/terms/source": [ @@ -1477,7 +1476,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Brainstorming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1488,7 +1487,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -1508,7 +1507,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://purl.org/dc/terms/source": [ @@ -1524,7 +1523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1535,9 +1534,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1554,7 +1554,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://purl.org/dc/terms/source": [ @@ -1570,7 +1570,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1581,11 +1581,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1601,7 +1599,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://purl.org/dc/terms/source": [ @@ -1617,7 +1615,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Quantitative Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1628,10 +1631,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1648,7 +1650,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://purl.org/dc/terms/source": [ @@ -1664,7 +1666,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "S-curves" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1675,10 +1677,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1694,7 +1696,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://purl.org/dc/terms/source": [ @@ -1710,7 +1712,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Structured \"What If?\" (SWIFT)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1721,7 +1723,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -1740,7 +1742,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://purl.org/dc/terms/source": [ @@ -1756,7 +1758,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Pareto Charts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1767,10 +1769,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1786,7 +1789,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://purl.org/dc/terms/source": [ @@ -1802,7 +1805,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interviews" + "@value": "Fault Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1813,7 +1816,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -1833,7 +1836,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://purl.org/dc/terms/source": [ @@ -1849,7 +1852,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Bow Tie Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1860,10 +1863,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1879,7 +1883,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://purl.org/dc/terms/source": [ @@ -1895,7 +1899,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Layer Protection Analysis (LOPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1906,9 +1910,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1924,7 +1929,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "A means of recording information about risks and tracking actions." } ], "http://purl.org/dc/terms/source": [ @@ -1940,12 +1945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Risk Registers" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1956,7 +1956,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -1975,7 +1975,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://purl.org/dc/terms/source": [ @@ -1991,7 +1991,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Multi-criteria Analysis (MCA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2002,7 +2002,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -2021,7 +2021,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://purl.org/dc/terms/source": [ @@ -2037,7 +2037,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Cost/benefit Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2048,7 +2048,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -2067,7 +2067,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -2083,7 +2083,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Bayesian Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2094,10 +2094,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2113,7 +2113,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ @@ -2129,7 +2129,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2140,7 +2140,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -2159,7 +2159,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://purl.org/dc/terms/source": [ @@ -2175,7 +2175,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Surveys" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2186,11 +2186,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2206,7 +2205,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://purl.org/dc/terms/source": [ @@ -2222,7 +2221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARP" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2233,10 +2232,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2252,7 +2252,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -2268,7 +2268,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Classifications" + "@value": "ALARA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2279,7 +2279,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -2298,7 +2298,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://purl.org/dc/terms/source": [ @@ -2314,7 +2314,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Ishikawa (Fishbone)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2325,7 +2325,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -2344,7 +2344,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://purl.org/dc/terms/source": [ @@ -2360,7 +2360,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Causal Mapping" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2371,10 +2371,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2390,7 +2390,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://purl.org/dc/terms/source": [ @@ -2406,7 +2406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Game Theory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_assessment.rdf b/dpv-owl/risk/modules/risk_assessment.rdf index 364b71902..49c138fbb 100644 --- a/dpv-owl/risk/modules/risk_assessment.rdf +++ b/dpv-owl/risk/modules/risk_assessment.rdf @@ -5,113 +5,124 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + Interviews + Structured or semi- structured one-to-one conversations to elicit views. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 accepted Harshvardhan J. Pandit - + - - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 accepted Harshvardhan J. Pandit - + - - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted @@ -130,167 +141,168 @@ Harshvardhan J. Pandit - + - - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + - Brainstorming - Technique used in workshops to encourage imaginative thinking + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - - - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + + + + + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Causal Mapping + A network diagram representing events, causes and effects and their relationships. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. 2022-08-18 accepted Harshvardhan J. Pandit - + - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + Brainstorming + Technique used in workshops to encourage imaginative thinking 2022-08-18 accepted Harshvardhan J. Pandit - + - - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted @@ -309,281 +321,269 @@ Harshvardhan J. Pandit - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation 2022-08-18 accepted Harshvardhan J. Pandit - - - - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + + + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures 2022-08-18 accepted Harshvardhan J. Pandit - + - - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted Harshvardhan J. Pandit - - - - Risk Assessment Technique - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - - - - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 accepted Harshvardhan J. Pandit - + - Surveys - Paper- or computer-based questionnaires to elicit views. + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. 2022-08-18 accepted Harshvardhan J. Pandit - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted diff --git a/dpv-owl/risk/modules/risk_consequences.jsonld b/dpv-owl/risk/modules/risk_consequences.jsonld index fbd42e204..9d0576644 100644 --- a/dpv-owl/risk/modules/risk_consequences.jsonld +++ b/dpv-owl/risk/modules/risk_consequences.jsonld @@ -1,16 +1,19 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21,11 +24,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -34,7 +32,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Loss of Control over Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -50,7 +48,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -73,7 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -84,12 +82,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Eavesdropping" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -100,7 +98,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -123,7 +121,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -134,12 +132,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Business Performance Impairment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -150,7 +148,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -184,7 +182,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Loss of Reputation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -200,7 +198,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -223,7 +221,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -234,7 +232,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Unauthorised Code Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -250,7 +248,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -284,12 +282,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud" + "@value": "Unauthorised Resource Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -300,7 +298,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -323,7 +321,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -334,12 +332,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -350,7 +348,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -373,7 +371,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,12 +382,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Unauthorised Code Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -400,7 +398,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -418,15 +416,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -437,12 +432,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Brute Force Authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -453,7 +448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -487,7 +482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Loss of Opportunity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -503,7 +498,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -537,12 +532,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Business disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -553,7 +548,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -571,12 +566,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +582,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Unauthorised Code Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -603,7 +598,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -626,7 +621,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -637,7 +632,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Financial Personnel Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -653,7 +648,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -687,12 +682,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Errornous System Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -703,14 +698,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -724,6 +719,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -732,7 +732,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Human Errors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -748,7 +748,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -782,12 +782,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Theft of Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -798,7 +798,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -821,7 +821,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -832,7 +832,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Injury" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -848,7 +848,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -871,7 +871,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -882,12 +882,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Health and life impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -898,7 +898,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -921,7 +921,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -932,12 +932,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Sabotage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -948,7 +948,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -982,7 +982,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Confidentiality Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -998,7 +998,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1032,12 +1032,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Illegal Processing of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1048,7 +1048,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1071,7 +1071,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1082,7 +1082,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Failure" + "@value": "Cost of Judicial Proceedings" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1098,7 +1098,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1132,12 +1132,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Service Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1148,19 +1148,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -1169,11 +1169,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -1182,12 +1177,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Economic Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1198,7 +1193,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1232,7 +1227,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Industrial Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1248,7 +1243,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1282,12 +1277,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scam" + "@value": "Loss of Competitive Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1298,7 +1293,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1321,7 +1316,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1332,12 +1327,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Cost of Operation Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1348,7 +1343,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1371,7 +1366,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1382,12 +1377,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business impact" + "@value": "Cyber Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1398,7 +1393,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1421,7 +1416,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1432,7 +1427,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1448,7 +1443,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1471,7 +1466,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1482,12 +1477,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Identity Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1498,7 +1493,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1521,7 +1516,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1532,12 +1527,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Retrieval of Deleted Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1548,7 +1543,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1582,7 +1577,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Remote Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1598,7 +1593,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1621,7 +1616,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1632,12 +1627,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Loss of Goods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1648,7 +1643,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1671,7 +1666,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1682,12 +1677,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Citizens impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1698,7 +1693,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1732,7 +1727,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Unauthorised Access to Premises" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1748,7 +1743,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1782,12 +1777,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Loss of Assets" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1798,7 +1793,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1821,7 +1816,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1832,12 +1827,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Damage by Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1848,7 +1843,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1882,12 +1877,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Physical Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1898,7 +1893,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1932,12 +1927,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Cost of Suspended Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1948,17 +1943,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1969,11 +1967,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -1982,12 +1975,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Limitation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1998,7 +1991,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2021,7 +2014,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2032,7 +2025,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Coercion" + "@value": "Sexual Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2048,19 +2041,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -2069,11 +2062,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2082,12 +2070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Unauthorised Re-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2098,7 +2086,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2121,7 +2109,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2132,12 +2120,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Detriment to Recovery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2148,7 +2136,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2171,7 +2159,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2182,7 +2170,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Danger to Personnel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2198,7 +2186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2232,12 +2220,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Stalking" + "@value": "Cost of Judicial Penalties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2248,7 +2236,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2271,7 +2259,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2282,12 +2270,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Compromise Account Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2298,7 +2286,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2332,12 +2320,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Loss of Customer Confidence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2348,7 +2336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2382,12 +2370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Government Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2398,7 +2386,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2421,7 +2409,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2432,7 +2420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Violation of Ethical Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2448,7 +2436,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2471,7 +2459,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2482,12 +2470,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Violation of Regulatory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2498,7 +2486,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2516,12 +2504,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2532,12 +2520,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Malicious Code Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2548,7 +2536,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2566,12 +2554,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2582,12 +2570,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Phishing Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2598,7 +2586,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2621,7 +2609,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2632,7 +2620,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2648,7 +2636,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2671,7 +2659,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2682,12 +2670,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Unauthorised Data Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2698,7 +2686,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2721,7 +2709,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2732,12 +2720,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Coercion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2748,7 +2736,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2782,7 +2770,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Cost of Installation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2798,20 +2786,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2822,6 +2807,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2830,12 +2820,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "System Intrusion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2846,7 +2836,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2880,12 +2870,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2896,7 +2886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2930,12 +2920,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Cost of Backup" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2946,19 +2936,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -2967,11 +2960,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2980,12 +2968,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Impact on Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2996,7 +2984,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3019,7 +3007,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3030,12 +3018,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Authorisation Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3046,7 +3034,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3080,12 +3068,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "System Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3096,7 +3084,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3114,12 +3102,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3130,12 +3121,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "RansomwareAttack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3146,7 +3137,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3169,7 +3160,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3180,12 +3171,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Spam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3196,7 +3187,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3230,12 +3221,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Vulnerability Created" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3246,7 +3237,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3280,12 +3271,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Physical Assault" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3296,20 +3287,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3320,6 +3308,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -3328,12 +3321,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Unwanted Code Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3344,7 +3337,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3378,12 +3371,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft" + "@value": "Security Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3394,7 +3387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3428,7 +3421,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Organisation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3444,7 +3437,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3462,12 +3455,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3478,7 +3471,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Unwanted Disclosure of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3494,7 +3487,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3517,7 +3510,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3528,12 +3521,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Psychological Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3544,7 +3537,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3578,7 +3571,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Injury" + "@value": "Attack on Private Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3594,7 +3587,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3617,7 +3610,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3628,12 +3621,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Loss of Funds" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3644,7 +3637,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3678,12 +3671,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Loss of Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3694,7 +3687,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3717,7 +3710,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3728,12 +3721,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Copyright Violation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3744,7 +3737,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3778,12 +3771,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Public Order Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3794,7 +3787,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3817,7 +3810,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3828,7 +3821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Misuse of Breached Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3844,7 +3837,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3878,12 +3871,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spying" + "@value": "Law Enforcement Adverse Effects" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3894,7 +3887,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3928,12 +3921,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Danger to Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3944,7 +3937,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3978,12 +3971,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Financial Repair Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3994,7 +3987,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4028,12 +4021,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4044,7 +4037,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4078,12 +4071,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4094,7 +4087,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4112,12 +4105,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4128,12 +4121,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Cyber Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4144,7 +4137,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4178,7 +4171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Loss of Negotiating Capacity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4194,7 +4187,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4217,7 +4210,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4228,12 +4221,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Reputation and trust impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4244,7 +4237,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4267,7 +4260,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4278,12 +4271,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Vandalism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4294,7 +4287,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4317,7 +4310,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4328,12 +4321,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Loss of Proprietary Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4344,7 +4337,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4378,12 +4371,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Theft of Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4394,7 +4387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4428,7 +4421,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Loss of Goodwill" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4444,7 +4437,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4478,12 +4471,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Financial Investigation Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4494,7 +4487,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4517,7 +4510,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4528,7 +4521,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Personal Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4544,19 +4537,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -4565,11 +4558,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4578,12 +4566,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Social Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4594,17 +4582,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -4615,11 +4606,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4628,12 +4614,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Violation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4644,7 +4630,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4662,12 +4648,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4678,7 +4664,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Cryptojacking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4694,7 +4680,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4717,7 +4703,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4728,12 +4714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Abusive Content Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4744,7 +4730,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4778,12 +4764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Equipment Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4794,7 +4780,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4828,12 +4814,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Impact to Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4844,7 +4830,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4867,7 +4853,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4878,12 +4864,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Compromise Account Credentials" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4894,7 +4880,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4917,7 +4903,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4928,12 +4914,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Violation of Contractual Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4944,19 +4930,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -4965,11 +4954,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4978,12 +4962,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Consequence for Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4994,7 +4978,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5017,7 +5001,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5028,12 +5012,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Loss of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5044,7 +5028,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5067,7 +5051,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5078,7 +5062,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Third Party Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5094,14 +5078,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -5115,11 +5099,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5128,12 +5107,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Identity Dispute" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5144,7 +5123,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5167,7 +5146,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5178,12 +5157,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Unwanted Data Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5194,19 +5173,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -5215,6 +5194,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5223,12 +5207,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Corruption of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5239,20 +5223,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -5271,12 +5252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Discrimination" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5287,7 +5268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5310,7 +5291,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5321,12 +5302,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Business impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5337,7 +5318,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5360,7 +5341,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5371,7 +5352,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "System Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5387,7 +5368,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5410,7 +5391,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5421,12 +5402,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Compliance impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5437,7 +5418,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5455,12 +5436,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5471,12 +5452,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Malware Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5487,7 +5468,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5510,7 +5491,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5521,12 +5502,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Loss of Resources" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5537,7 +5518,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5560,7 +5541,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5571,7 +5552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spam" + "@value": "Identity Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5587,7 +5568,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5621,7 +5602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Unauthorised System Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5637,7 +5618,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5671,12 +5652,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Environmental Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5687,19 +5668,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -5708,6 +5689,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5716,12 +5702,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Interception of Communications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5732,7 +5718,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5755,7 +5741,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5766,12 +5752,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Compromise Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5782,7 +5768,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5805,7 +5791,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5816,12 +5802,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Physical Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5832,22 +5818,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -5856,6 +5839,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5864,12 +5852,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Loss of Trust" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5880,7 +5868,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5903,7 +5891,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5914,12 +5902,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Financial Loss" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5930,7 +5918,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5953,7 +5941,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5964,12 +5952,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Unknown Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5980,7 +5968,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6003,7 +5991,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6014,7 +6002,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Data Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6030,7 +6018,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6064,12 +6052,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Loss of Suppliers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6080,7 +6068,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6114,12 +6102,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Violation of Code of Conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6130,7 +6118,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6164,12 +6152,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Blackmail" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6180,7 +6168,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6203,7 +6191,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6214,12 +6202,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Personnel Absence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6230,7 +6218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6248,12 +6236,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6264,7 +6252,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Replacement Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6280,7 +6268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6303,7 +6291,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6314,12 +6302,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Child Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6330,7 +6318,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6364,7 +6352,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Violation of Statutory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6380,7 +6368,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6403,7 +6391,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6414,12 +6402,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Harmful Spech" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6430,7 +6418,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6453,7 +6441,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6464,7 +6452,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Increase Internal Cost" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6480,7 +6468,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6503,7 +6491,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6514,12 +6502,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Loss of Credibility" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6530,7 +6518,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6564,7 +6552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Retrieval of Discarded Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6580,7 +6568,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6603,7 +6591,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6614,7 +6602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6630,19 +6618,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -6651,6 +6639,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -6659,12 +6652,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Known Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6675,28 +6668,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6707,12 +6702,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "MisinformationDisinformation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6723,7 +6718,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6757,12 +6752,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Denial of Service Attack (DoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6773,7 +6768,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6796,7 +6791,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6807,12 +6802,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Unauthorised Data Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6823,7 +6818,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6857,12 +6852,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Internal Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6873,7 +6868,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6896,7 +6891,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6907,12 +6902,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Extorsion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6923,7 +6918,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6957,7 +6952,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Cost of Configuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6973,7 +6968,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7007,12 +7002,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Equipment Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7023,22 +7018,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -7055,12 +7050,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Consequence on Data Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7071,7 +7066,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7089,12 +7084,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7105,7 +7100,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Unauthorised Information Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7121,17 +7116,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -7142,11 +7140,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -7155,12 +7148,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Prevent Exercising of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7171,7 +7164,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7205,7 +7198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Unauthorised Data Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7221,7 +7214,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7244,7 +7237,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7255,12 +7248,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Financial Equipment Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7271,19 +7264,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -7292,6 +7285,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -7300,12 +7298,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Unauthorised Impersonation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7316,7 +7314,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7339,7 +7337,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7350,12 +7348,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Privacy impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7366,7 +7364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7400,12 +7398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Cost of Acquisition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7416,7 +7414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7450,12 +7448,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7466,7 +7464,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7500,12 +7498,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Spoofing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7516,20 +7514,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7540,6 +7535,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -7548,12 +7548,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Loss of Technological Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7564,7 +7564,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7587,7 +7587,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7598,12 +7598,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Unauthorised System Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_consequences.rdf b/dpv-owl/risk/modules/risk_consequences.rdf index fcb21c2f4..fd84640e4 100644 --- a/dpv-owl/risk/modules/risk_consequences.rdf +++ b/dpv-owl/risk/modules/risk_consequences.rdf @@ -5,54 +5,54 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Fraud + Compromise Account - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account Security + + Misuse of Breached Information - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account + + Theft of Equipment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Vulnerability Created + + Consequence for Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Cost of Installation + Distributed Denial of Service Attack (DDoS) 2022-08-17 @@ -60,21 +60,21 @@ Harshvardhan J. Pandit - + - - Violation of Rights + + Business Performance Impairment - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - Third Party Operation Disruption + Unauthorised Resource Use 2022-08-17 @@ -82,10 +82,10 @@ Harshvardhan J. Pandit - + - - Theft + + Scam 2022-08-17 @@ -93,21 +93,21 @@ Harshvardhan J. Pandit - + - Government Crisis - - + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Statutory Obligations + + Errornous System Use 2022-08-17 @@ -115,10 +115,10 @@ Harshvardhan J. Pandit - + - - Unauthorised System Access + + Loss of Competitive Advantage 2022-08-17 @@ -126,10 +126,10 @@ Harshvardhan J. Pandit - + - - Scam + + Loss of Negotiating Capacity 2022-08-17 @@ -137,32 +137,32 @@ Harshvardhan J. Pandit - + - - Authorisation Failure + + Consequence on Data Security - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Personnel Absence + + Cost of Judicial Proceedings - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Replacement Costs + Cost of Operation Interruption 2022-08-17 @@ -170,32 +170,32 @@ Harshvardhan J. Pandit - + - Spoofing + Identity Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Information Disclosure + Third Party Operation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Public Order Breach + + Loss of Opportunity 2022-08-17 @@ -203,32 +203,32 @@ Harshvardhan J. Pandit - + - - Spam + + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Abusive Content Utilisation + Blackmail - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Human Errors + + Abusive Content Utilisation 2022-08-17 @@ -236,43 +236,43 @@ Harshvardhan J. Pandit - + - - Identity Fraud + + Unwanted Disclosure of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Suspended Operations + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised System Modification + + Cyber Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Competitive Advantage + + Loss of Assets 2022-08-17 @@ -280,32 +280,32 @@ Harshvardhan J. Pandit - + - - Business impact + + Retrieval of Discarded Equipment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Code Modification + + Cost of Backup - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Terrorism + + Increase Internal Cost 2022-08-17 @@ -313,20 +313,20 @@ Harshvardhan J. Pandit - + - - Social Disadvantage + + Discrimination 2022-08-19 accepted Georg P Krog - + - - Retrieval of Deleted Data + + Fraud 2022-08-17 @@ -334,10 +334,10 @@ Harshvardhan J. Pandit - + - - Interception of Communications + + Cyber Stalking 2022-08-17 @@ -345,10 +345,10 @@ Harshvardhan J. Pandit - + - Physical Assault + Terrorism 2022-08-17 @@ -356,43 +356,43 @@ Harshvardhan J. Pandit - + - - Danger to Personnel + + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + + Coercion + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Known Vulnerability Exploited + + Loss of Control over Data - - 2022-08-17 + 2022-08-19 accepted + Georg P Krog Harshvardhan J. Pandit - + - Errornous System Use + Confidentiality Breach 2022-08-17 @@ -400,21 +400,21 @@ Harshvardhan J. Pandit - + - - Corruption of Data + + Unauthorised Code Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Danger to Customers + + Vulnerability Created 2022-08-17 @@ -422,10 +422,10 @@ Harshvardhan J. Pandit - + - System Intrusion + Known Vulnerability Exploited 2022-08-17 @@ -444,10 +444,10 @@ Harshvardhan J. Pandit - + - Cost of Acquisition + Law Enforcement Adverse Effects 2022-08-17 @@ -455,10 +455,10 @@ Harshvardhan J. Pandit - + - - Data Breach + + Physical Assault 2022-08-17 @@ -466,10 +466,32 @@ Harshvardhan J. Pandit - + + + + Loss of Resources + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Copyright Violation + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Unwanted Disclosure of Data + Cost of Installation 2022-08-17 @@ -477,10 +499,10 @@ Harshvardhan J. Pandit - + - Loss of Trust + Retrieval of Deleted Data 2022-08-17 @@ -488,10 +510,10 @@ Harshvardhan J. Pandit - + - Financial Investigation Costs + Service Interruption 2022-08-17 @@ -499,10 +521,10 @@ Harshvardhan J. Pandit - + - - Spying + + Violation of Code of Conduct 2022-08-17 @@ -510,10 +532,10 @@ Harshvardhan J. Pandit - + - Increase Internal Cost + Cost of Judicial Penalties 2022-08-17 @@ -521,10 +543,10 @@ Harshvardhan J. Pandit - + - Cyber Spying + Stalking 2022-08-17 @@ -532,10 +554,10 @@ Harshvardhan J. Pandit - + - Cost of Judicial Proceedings + Replacement Costs 2022-08-17 @@ -543,32 +565,32 @@ Harshvardhan J. Pandit - + - - Loss of Control over Data + + Spam - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Copyright Violation + + Corruption of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Misuse of Breached Information + + Unauthorised Impersonation 2022-08-17 @@ -576,21 +598,21 @@ Harshvardhan J. Pandit - + - - Identity Theft + + Cost of Acquisition - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Internal Operation Disruption + + Theft 2022-08-17 @@ -598,10 +620,10 @@ Harshvardhan J. Pandit - + - Loss of Opportunity + Loss of Goodwill 2022-08-17 @@ -609,10 +631,10 @@ Harshvardhan J. Pandit - + - - Citizens impact + + Unauthorised System Modification 2022-08-17 @@ -620,10 +642,10 @@ Harshvardhan J. Pandit - + - - Consequence for Data Subject + + Impact on Data Subject 2022-10-22 accepted @@ -631,21 +653,21 @@ Georg P Krog - + - - Coercion + + Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Assets + + Internal Operation Disruption 2022-08-17 @@ -653,54 +675,55 @@ Harshvardhan J. Pandit - + - Financial Equipment Costs + Human Errors - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Business disruption + System Intrusion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Loss + + Harmful Spech - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Illegal Processing of Data - + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Contractual Obligations + + Loss of Trust 2022-08-17 @@ -708,10 +731,10 @@ Harshvardhan J. Pandit - + - Distributed Denial of Service Attack (DDoS) + Government Crisis 2022-08-17 @@ -719,42 +742,42 @@ Harshvardhan J. Pandit - + - - Unauthorised Code Disclosure + + Extorsion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Stalking + + Child Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Re-Identification + + Identity Dispute - 2022-08-19 + 2022-08-24 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Security Breach + + Violation of Ethical Code 2022-08-17 @@ -762,10 +785,10 @@ Harshvardhan J. Pandit - + - - Violation of Regulatory Obligations + + Spoofing 2022-08-17 @@ -773,10 +796,10 @@ Harshvardhan J. Pandit - + - - Loss of Credibility + + Injury 2022-08-17 @@ -784,21 +807,21 @@ Harshvardhan J. Pandit - + - - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + + Physical Stalking + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Operation Interruption + + Loss of Suppliers 2022-08-17 @@ -806,21 +829,21 @@ Harshvardhan J. Pandit - + - - Psychological Harm + + System Malfunction - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Prevent Exercising of Rights + Violation of Rights 2022-08-18 accepted @@ -828,10 +851,10 @@ Harshvardhan J. Pandit - + - - Violation of Code of Conduct + + Loss of Customers 2022-08-17 @@ -839,32 +862,10 @@ Harshvardhan J. Pandit - + - Unauthorised Data Disclosure - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Compliance impact - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Eavesdropping + Loss of Credibility 2022-08-17 @@ -872,21 +873,21 @@ Harshvardhan J. Pandit - + - Loss of Resources + Compromise Account Security - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customers + + Security Breach 2022-08-17 @@ -894,21 +895,21 @@ Harshvardhan J. Pandit - + - Unauthorised Code Access + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Organisation Disruption + Unauthorised Data Disclosure 2022-08-17 @@ -916,21 +917,10 @@ Harshvardhan J. Pandit - + - Compromise Account Credentials - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Service Interruption + Environmental Safety Endangerment 2022-08-17 @@ -938,10 +928,10 @@ Harshvardhan J. Pandit - + - Cost of Judicial Penalties + Loss of Reputation 2022-08-17 @@ -949,32 +939,10 @@ Harshvardhan J. Pandit - - - - Harmful Spech - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Detriment to Recovery - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Violation of Ethical Code + Violation of Regulatory Obligations 2022-08-17 @@ -982,10 +950,10 @@ Harshvardhan J. Pandit - + - - Personal Safety Endangerment + + Denial of Service Attack (DoS) 2022-08-17 @@ -1004,32 +972,21 @@ Harshvardhan J. Pandit - - - - Unauthorised Access to Premises - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Loss of Suppliers + + Business impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Proprietary Information + + Illegal Processing of Data 2022-08-17 @@ -1037,42 +994,42 @@ Harshvardhan J. Pandit - + - Economic Disadvantage + Social Disadvantage 2022-08-19 accepted Georg P Krog - + - - Financial Personnel Costs + + Health and life impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Repair Costs - - + + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Confidentiality Breach + + Loss of Technological Advantage 2022-08-17 @@ -1080,21 +1037,21 @@ Harshvardhan J. Pandit - + - - Impact on Data Subject + + Physical Spying - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Impact to Rights + + Industrial Crisis 2022-08-17 @@ -1102,33 +1059,33 @@ Harshvardhan J. Pandit - + - - Law Enforcement Adverse Effects + + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Damage by Third Party + Unauthorised Code Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unknown Vulnerability Exploited - + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose 2022-08-17 accepted @@ -1146,32 +1103,32 @@ Harshvardhan J. Pandit - + - - Consequence on Data Security + + Prevent Exercising of Rights - 2022-10-22 + 2022-08-18 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit - + - Environmental Safety Endangerment + Compromise Account Credentials - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Goods + + Financial Investigation Costs 2022-08-17 @@ -1179,21 +1136,21 @@ Harshvardhan J. Pandit - + - - Health and life impact + + Organisation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customer Confidence + + Violation of Statutory Obligations 2022-08-17 @@ -1201,10 +1158,10 @@ Harshvardhan J. Pandit - + - - Loss of Reputation + + Danger to Customers 2022-08-17 @@ -1212,10 +1169,10 @@ Harshvardhan J. Pandit - + - - Equipment Malfunction + + Loss of Funds 2022-08-17 @@ -1223,10 +1180,10 @@ Harshvardhan J. Pandit - + - - Stalking + + Business disruption 2022-08-17 @@ -1234,21 +1191,21 @@ Harshvardhan J. Pandit - + - - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - + + Equipment Failure + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Retrieval of Discarded Equipment + Equipment Malfunction 2022-08-17 @@ -1256,10 +1213,10 @@ Harshvardhan J. Pandit - + - - Injury + + Data Breach 2022-08-17 @@ -1267,10 +1224,10 @@ Harshvardhan J. Pandit - + - Sabotage + Psychological Harm 2022-08-17 @@ -1278,10 +1235,10 @@ Harshvardhan J. Pandit - + - System Malfunction + Financial Personnel Costs 2022-08-17 @@ -1289,10 +1246,10 @@ Harshvardhan J. Pandit - + - - Physical Spying + + Personal Safety Endangerment 2022-08-17 @@ -1300,44 +1257,54 @@ Harshvardhan J. Pandit - + - - Privacy impact + + System Failure + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Sexual Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + Eavesdropping + - 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Impersonation + Personnel Absence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Theft of Media + + Attack on Private Life 2022-08-17 @@ -1345,31 +1312,31 @@ Harshvardhan J. Pandit - + - - Identity Dispute + + Unauthorised Re-Identification - 2022-08-24 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Reputation and trust impact + + Public Order Breach - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Configuration + + Interception of Communications 2022-08-17 @@ -1377,76 +1344,76 @@ Harshvardhan J. Pandit - + - Business Performance Impairment + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cyber Stalking + + Unauthorised Code Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Modification + + Unwanted Data Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Industrial Crisis + + Compliance impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Vulnerability Exploited + Financial Equipment Costs - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Blackmail + Danger to Personnel 2022-08-17 @@ -1465,32 +1432,32 @@ Harshvardhan J. Pandit - + - - Extorsion + + Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Child Violence + + Financial Repair Costs - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Goodwill + + Violation of Contractual Obligations 2022-08-17 @@ -1498,6 +1465,16 @@ Harshvardhan J. Pandit + + + + Economic Disadvantage + + 2022-08-19 + accepted + Georg P Krog + + @@ -1509,21 +1486,21 @@ Harshvardhan J. Pandit - + - System Failure + Cost of Suspended Operations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Denial of Service Attack (DoS) + Cost of Configuration 2022-08-17 @@ -1531,10 +1508,10 @@ Harshvardhan J. Pandit - + - - Equipment Failure + + Theft of Media 2022-08-17 @@ -1542,54 +1519,54 @@ Harshvardhan J. Pandit - + - - Cost of Backup + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Data + + Privacy impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Resource Use + Unauthorised Information Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Attack on Private Life + Sabotage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Theft of Equipment + + Loss of Customer Confidence 2022-08-17 @@ -1597,10 +1574,21 @@ Harshvardhan J. Pandit - + - - Loss of Technological Advantage + + Reputation and trust impact + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Financial Loss 2022-08-17 @@ -1608,10 +1596,10 @@ Harshvardhan J. Pandit - + - - Loss of Negotiating Capacity + + Loss of Proprietary Information 2022-08-17 @@ -1619,21 +1607,21 @@ Harshvardhan J. Pandit - + - - Sexual Violence + + Impact to Rights - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Data Deletion + + Unauthorised System Access 2022-08-17 @@ -1641,20 +1629,21 @@ Harshvardhan J. Pandit - + - Discrimination + Identity Theft - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Loss of Funds + + Unauthorised Access to Premises 2022-08-17 @@ -1662,23 +1651,34 @@ Harshvardhan J. Pandit - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Code Deletion + + Loss of Goods - + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Unauthorised Data Modification + + 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/modules/risk_controls.jsonld b/dpv-owl/risk/modules/risk_controls.jsonld index 2c5577bf7..f2f2a2853 100644 --- a/dpv-owl/risk/modules/risk_controls.jsonld +++ b/dpv-owl/risk/modules/risk_controls.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Control Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,14 +45,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,12 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Halt Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,14 +90,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -108,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,12 +119,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Reduce Likelihood" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -135,14 +135,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -153,7 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,12 +164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Monitor Vulnerabilities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,14 +180,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -198,7 +198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,12 +209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Change Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -225,14 +225,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -243,7 +243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,12 +254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Avoid Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -270,14 +270,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -288,7 +288,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -299,12 +299,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Change Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,14 +315,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -333,13 +333,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,7 +344,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Control Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -366,14 +360,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -384,7 +378,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,7 +389,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Remove Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -411,14 +405,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -429,7 +423,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,7 +434,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Remove Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -456,14 +450,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -474,7 +468,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,12 +479,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Monitor Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -501,14 +495,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -519,7 +513,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -530,7 +524,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Monitor Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -546,14 +540,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -564,7 +558,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,12 +569,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Reduce Severity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -591,14 +585,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -609,7 +603,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,7 +614,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Monitor Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -636,14 +630,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -654,7 +648,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -665,12 +659,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Monitor Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -681,14 +675,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -699,7 +693,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,12 +704,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Monitor Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -726,14 +720,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -744,7 +738,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -755,12 +749,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Remove Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -771,14 +765,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -789,7 +783,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -800,7 +800,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Control Monitors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -816,14 +816,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -834,7 +834,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,12 +845,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Share Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_controls.rdf b/dpv-owl/risk/modules/risk_controls.rdf index f9c578af3..5ceede594 100644 --- a/dpv-owl/risk/modules/risk_controls.rdf +++ b/dpv-owl/risk/modules/risk_controls.rdf @@ -25,163 +25,153 @@ Harshvardhan J. Pandit - + - - Change Consequence - Risk Control that changes Consequence - 2022-08-25 + + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 accepted Harshvardhan J. Pandit - + - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit - + - - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 accepted Harshvardhan J. Pandit - + - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - + - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit - + - - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 + + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit - + - - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Monitor Risk - Risk Control that monitors a Risk - 2022-08-31 + + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit - + - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - + - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 - accepted - Harshvardhan J. Pandit - - - - - - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - + - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit @@ -196,4 +186,14 @@ Harshvardhan J. Pandit + + + + Monitor Risk + Risk Control that monitors a Risk + 2022-08-31 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-owl/risk/modules/risk_levels.jsonld b/dpv-owl/risk/modules/risk_levels.jsonld index afbe06fa7..a2fa37074 100644 --- a/dpv-owl/risk/modules/risk_levels.jsonld +++ b/dpv-owl/risk/modules/risk_levels.jsonld @@ -1,60 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Level where Severity is Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Moderate Severity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", "@type": [ @@ -101,13 +45,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -123,19 +67,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Risk is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,7 +90,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -157,13 +101,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -179,19 +119,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -202,7 +130,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "3 Risk Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -258,9 +191,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -276,23 +213,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Level where Severity is High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -303,13 +247,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -325,19 +268,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -348,7 +291,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk" + "@value": "Very Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -359,11 +302,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -379,19 +324,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -402,7 +347,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -413,11 +358,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -433,19 +379,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,7 +402,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Very High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -467,7 +413,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -485,7 +431,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -496,7 +442,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "7 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -512,7 +458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -530,7 +476,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -541,7 +487,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "7 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -557,9 +503,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -575,23 +524,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Level where Likelihood is Very Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -602,12 +558,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -623,19 +579,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -646,7 +602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Very Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -657,13 +613,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -679,19 +633,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -702,7 +656,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -713,9 +667,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -731,23 +689,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Level where Severity is Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -758,12 +723,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -779,19 +743,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -802,7 +766,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Extremely Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -813,12 +777,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -834,19 +795,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,7 +806,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "3 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -868,12 +822,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -889,7 +843,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -912,7 +866,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Very High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -923,13 +877,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -945,19 +897,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -968,7 +920,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Severity" + "@value": "Extremely High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -979,11 +931,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -999,19 +953,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1022,7 +976,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1033,13 +987,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1055,19 +1007,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1078,7 +1030,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Extremely Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1089,11 +1041,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1109,19 +1059,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1132,7 +1070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "5 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1143,13 +1086,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1165,19 +1104,52 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Scale with 3 Severity Levels from High to Low" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "3 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1188,7 +1160,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk" + "@value": "5 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1199,12 +1176,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1220,19 +1198,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1243,7 +1221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1254,9 +1232,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1272,23 +1254,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Level where Risk is Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1299,13 +1288,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1321,19 +1308,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1344,7 +1331,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1355,11 +1342,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1375,19 +1364,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1398,7 +1387,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Moderate Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1409,7 +1398,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Severity", @@ -1429,19 +1418,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1452,7 +1441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Extremely Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1463,9 +1452,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1481,23 +1474,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Level where Severity is Moderate" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Moderate Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1508,12 +1508,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1529,19 +1529,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1552,7 +1552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Very High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_levels.rdf b/dpv-owl/risk/modules/risk_levels.rdf index 4add2ba16..8eb6a443e 100644 --- a/dpv-owl/risk/modules/risk_levels.rdf +++ b/dpv-owl/risk/modules/risk_levels.rdf @@ -5,74 +5,31 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - + + 0.75 - High Severity - Level where Severity is High + High Likelihood + Level where Likelihood is High The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - 3 Severity Levels - Scale with 3 Severity Levels from High to Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - 0.75 - High Risk - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -88,106 +45,56 @@ Harshvardhan J. Pandit - + - - 0.9 - Very High Severity - Level where Severity is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.1 - Very Low Risk - Level where Risk is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - + + + + 0.75 - High Likelihood - Level where Likelihood is High + High Severity + Level where Severity is High The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 0.99 + Extremely High Risk + Level where Risk is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -208,6 +115,16 @@ Harshvardhan J. Pandit + + + + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -223,25 +140,24 @@ Harshvardhan J. Pandit - + - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - 0.1 - Very Low Severity - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -261,14 +177,24 @@ Harshvardhan J. Pandit - + + + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - - - + + + 0.9 - Very High Risk - Level where Risk is Very High + Very High Likelihood + Level where Likelihood is Very High The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted @@ -290,6 +216,56 @@ Harshvardhan J. Pandit + + + + + + + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.25 + Low Likelihood + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -305,11 +281,38 @@ Harshvardhan J. Pandit - + + + + + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + 0.1 + Very Low Risk + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit @@ -328,65 +331,62 @@ Harshvardhan J. Pandit - + - 0.99 - Extremely High Severity - Level where Severity is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low + + + + + 0.99 + Extremely High Likelihood + Level where Likelihood is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - 0.99 - Extremely High Risk - Level where Risk is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + 0.9 + Very High Severity + Level where Severity is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/modules/risk_matrix.jsonld b/dpv-owl/risk/modules/risk_matrix.jsonld index ddb98ba19..676e1af09 100644 --- a/dpv-owl/risk/modules/risk_matrix.jsonld +++ b/dpv-owl/risk/modules/risk_matrix.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -19,13 +19,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47,12 +47,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -62,7 +62,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -81,13 +81,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,7 +98,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,70 +109,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Risk Matrix 5x5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -188,7 +143,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -205,7 +160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -216,7 +171,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -226,12 +181,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -250,13 +205,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,7 +222,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -278,7 +233,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -288,15 +243,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -312,13 +267,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,7 +284,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -345,20 +300,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -374,13 +329,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,7 +346,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -402,22 +357,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -436,13 +391,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -453,7 +408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -464,25 +419,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -498,13 +453,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -515,7 +470,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,25 +481,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -560,13 +515,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -577,7 +532,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -588,22 +543,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -622,13 +577,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -639,7 +594,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -650,7 +605,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -665,10 +620,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -684,13 +638,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -701,33 +649,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Risk Matrix 7x7" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -746,13 +684,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -763,7 +701,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -774,25 +712,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -808,13 +746,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -825,7 +763,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -841,20 +779,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -870,13 +808,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -887,7 +825,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -898,7 +836,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -908,15 +846,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -932,13 +870,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -949,7 +887,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -960,7 +898,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -975,10 +913,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -994,13 +932,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1011,7 +949,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1022,12 +960,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -1037,7 +975,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1056,13 +994,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1073,7 +1011,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1084,22 +1022,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1118,13 +1056,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1135,7 +1073,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1146,22 +1084,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1180,13 +1118,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1197,7 +1135,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1208,22 +1146,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1242,13 +1180,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,7 +1197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1275,20 +1213,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1304,13 +1242,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,7 +1259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1332,7 +1270,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -1347,10 +1285,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1366,13 +1304,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1383,7 +1321,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1394,22 +1332,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -1428,13 +1366,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1445,7 +1383,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1456,25 +1394,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1490,13 +1428,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1507,7 +1445,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1523,17 +1461,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1552,13 +1490,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1569,7 +1507,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1580,17 +1518,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, @@ -1657,10 +1595,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1676,13 +1614,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1693,7 +1631,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1719,7 +1657,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -1738,13 +1676,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1755,7 +1693,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1766,12 +1704,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -1781,7 +1719,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -1800,13 +1738,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1817,7 +1755,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1828,25 +1766,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1862,13 +1800,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1879,7 +1817,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1890,12 +1828,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -1905,10 +1843,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1924,13 +1862,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1941,7 +1879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1952,25 +1890,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1986,13 +1924,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2003,7 +1941,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2014,22 +1952,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2048,13 +1986,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2065,7 +2003,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2076,12 +2014,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -2091,7 +2029,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Risk Matrix 5x5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2110,13 +2093,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2127,7 +2110,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2138,25 +2121,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2172,13 +2155,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2189,7 +2172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2200,7 +2183,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -2210,12 +2193,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" @@ -2234,13 +2217,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2251,7 +2234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2262,22 +2245,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -2296,13 +2279,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2313,7 +2296,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2324,22 +2307,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2358,13 +2341,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2375,7 +2358,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2386,22 +2369,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2420,13 +2403,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2437,7 +2420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2453,20 +2436,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2482,13 +2465,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2499,7 +2482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2510,25 +2493,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2544,13 +2527,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2561,7 +2544,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2582,15 +2565,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2606,13 +2589,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2623,7 +2606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2634,22 +2617,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2668,13 +2651,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2685,7 +2668,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2696,22 +2679,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2730,13 +2713,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2747,7 +2730,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2758,25 +2741,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2792,13 +2775,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2809,7 +2792,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2820,25 +2803,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2854,13 +2837,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2871,7 +2854,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2887,20 +2870,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2916,13 +2899,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2933,7 +2916,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2944,25 +2927,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2978,13 +2960,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2995,36 +2971,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Risk Matrix 3x3" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -3040,13 +3006,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3057,7 +3023,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3068,22 +3034,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3102,13 +3068,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3119,7 +3085,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3130,25 +3096,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3164,13 +3130,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3181,7 +3147,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3192,7 +3158,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3207,10 +3173,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3226,13 +3192,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3243,7 +3209,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3254,25 +3220,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3288,13 +3254,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3305,7 +3271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3316,25 +3282,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3350,13 +3316,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3367,7 +3333,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3378,25 +3344,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3412,13 +3378,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3429,7 +3395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3440,25 +3406,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3474,13 +3440,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3491,7 +3457,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3502,7 +3468,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3512,12 +3478,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3536,13 +3502,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3553,7 +3519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3564,22 +3530,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" @@ -3598,13 +3564,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3615,7 +3581,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3626,22 +3592,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3660,13 +3626,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3677,7 +3643,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3688,22 +3654,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3722,13 +3688,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3739,7 +3705,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3750,22 +3716,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3784,7 +3750,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -3801,7 +3767,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3812,7 +3778,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3822,12 +3788,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3846,13 +3812,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3863,7 +3829,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3874,25 +3840,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -3908,13 +3874,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3925,7 +3891,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3946,15 +3912,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -3970,13 +3936,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3987,7 +3953,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3998,25 +3964,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4032,13 +3998,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4049,7 +4015,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4060,22 +4026,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4094,13 +4060,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4111,7 +4077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4122,24 +4088,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4155,7 +4122,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4166,12 +4139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 7x7" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4179,10 +4147,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4201,13 +4184,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4218,7 +4201,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4229,25 +4212,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4263,13 +4246,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4280,7 +4263,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4291,22 +4274,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4325,13 +4308,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4342,7 +4325,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4358,17 +4341,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4387,13 +4370,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4404,7 +4387,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4415,12 +4398,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -4430,10 +4413,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4449,13 +4432,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4466,7 +4449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4477,25 +4460,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4511,13 +4494,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4528,7 +4511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4539,25 +4522,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4573,13 +4556,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4590,7 +4573,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4601,25 +4584,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4635,13 +4618,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4652,7 +4635,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4663,12 +4646,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -4678,10 +4661,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4697,13 +4680,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4714,7 +4697,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4725,25 +4708,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4759,13 +4742,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4776,7 +4759,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4787,12 +4770,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -4802,10 +4785,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4821,13 +4804,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4838,7 +4821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4849,22 +4832,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4883,7 +4866,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -4900,7 +4883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4911,7 +4894,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -4921,12 +4904,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4945,13 +4928,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4962,7 +4945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4973,25 +4956,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5007,13 +4990,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5024,7 +5007,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5035,22 +5018,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -5069,13 +5052,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5086,7 +5069,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5097,12 +5080,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -5112,10 +5095,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5131,13 +5114,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5148,7 +5131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5159,24 +5142,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5192,7 +5176,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5203,12 +5193,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 3x3" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5216,13 +5201,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5238,13 +5238,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5255,7 +5255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5266,17 +5266,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] } diff --git a/dpv-owl/risk/modules/risk_matrix.rdf b/dpv-owl/risk/modules/risk_matrix.rdf index 10cb8abd6..1b18634ca 100644 --- a/dpv-owl/risk/modules/risk_matrix.rdf +++ b/dpv-owl/risk/modules/risk_matrix.rdf @@ -6,19 +6,19 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -30,51 +30,65 @@ accepted Harshvardhan J. Pandit - + - + - - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - + 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + + 0.24 + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - - @@ -86,278 +100,264 @@ accepted Harshvardhan J. Pandit - - + + - + - - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - - - - - - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - + - 0.57 - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.80 + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + + + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit @@ -366,145 +366,145 @@ - + - - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - 0.06 - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.12 + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.80 - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + + - @@ -516,177 +516,149 @@ accepted Harshvardhan J. Pandit - - + + - + - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.08 + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -699,22 +671,8 @@ Harshvardhan J. Pandit - - - - - - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + @@ -726,197 +684,187 @@ accepted Harshvardhan J. Pandit - + - + - - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + 0.24 + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - @@ -932,270 +880,322 @@ - + - - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + + + + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.57 + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + + + + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - + - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.32 + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.08 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + diff --git a/dpv-owl/risk/modules/risk_methodology.jsonld b/dpv-owl/risk/modules/risk_methodology.jsonld index c955eabe8..eac011c93 100644 --- a/dpv-owl/risk/modules/risk_methodology.jsonld +++ b/dpv-owl/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://purl.org/dc/terms/source": [ @@ -35,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -65,7 +65,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://purl.org/dc/terms/source": [ @@ -81,7 +81,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MONARC" + "@value": "OCTAVE ALLEGRO" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -92,7 +92,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -111,12 +111,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -127,7 +127,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "BSI Standard 200-2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,10 +138,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -157,12 +156,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,7 +172,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "Risk Management Methodology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -230,7 +234,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -249,12 +253,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -265,7 +269,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "IS-BM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -322,7 +326,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -341,12 +345,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,7 +361,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "FAIR Privacy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -368,7 +372,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -387,7 +391,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://purl.org/dc/terms/source": [ @@ -403,7 +407,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR" + "@value": "OCTAVE-S" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -414,7 +418,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -433,12 +437,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -449,7 +453,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,7 +464,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -479,12 +483,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -495,7 +499,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IRAM2" + "@value": "NIST SP 800-37" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -506,7 +510,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -525,7 +529,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://purl.org/dc/terms/source": [ @@ -541,7 +545,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "CRAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -552,7 +556,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -571,12 +575,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +591,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "OCTAVE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -598,7 +602,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -617,7 +621,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://purl.org/dc/terms/source": [ @@ -633,7 +637,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISRAM" + "@value": "OCTAVE FORTE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -644,7 +648,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -663,12 +667,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -679,7 +683,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "NIST SP 800–39" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -690,7 +694,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -709,7 +713,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://purl.org/dc/terms/source": [ @@ -725,7 +729,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EBIOS" + "@value": "ISAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -736,7 +740,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -755,7 +759,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://purl.org/dc/terms/source": [ @@ -771,7 +775,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "NIST SP 800–82" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -782,7 +786,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -801,7 +805,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://purl.org/dc/terms/source": [ @@ -817,7 +821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GCSOS" + "@value": "ERM-IF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,7 +832,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -847,7 +851,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://purl.org/dc/terms/source": [ @@ -863,7 +867,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CORAS" + "@value": "ISACA-RISK-IT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -874,7 +878,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -893,7 +897,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://purl.org/dc/terms/source": [ @@ -909,7 +913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "MAGERIT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -920,7 +924,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -939,12 +943,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -955,7 +959,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MEHARI" + "@value": "CORAS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -966,7 +970,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -985,12 +989,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,7 +1005,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "MEHARI" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1012,7 +1016,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1031,7 +1035,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://purl.org/dc/terms/source": [ @@ -1047,7 +1051,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "GCSOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1058,7 +1062,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1077,12 +1081,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1093,7 +1097,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISAMM" + "@value": "ISRAM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1104,7 +1108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1123,12 +1127,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1139,7 +1143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CRAMM" + "@value": "MONARC" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1150,7 +1154,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1169,12 +1173,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1185,7 +1189,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "NIST SP 800-30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1196,7 +1200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1215,7 +1219,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://purl.org/dc/terms/source": [ @@ -1231,7 +1235,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "ITSRM²" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1242,7 +1246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1261,7 +1265,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://purl.org/dc/terms/source": [ @@ -1277,7 +1281,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "O-RA" + "@value": "FAIR" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1288,7 +1292,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1307,12 +1311,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1323,7 +1327,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "HITRUST-CSF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1334,7 +1338,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1353,12 +1357,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1369,7 +1373,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "IT-Grundschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1380,7 +1384,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1399,7 +1403,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://purl.org/dc/terms/source": [ @@ -1415,7 +1419,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "ISO/IEC 27005:2018" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1426,7 +1430,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1445,7 +1449,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://purl.org/dc/terms/source": [ @@ -1461,7 +1465,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "IRAM2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1472,9 +1476,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1490,7 +1495,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://purl.org/dc/terms/source": [ @@ -1506,12 +1511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "ETSI TS 102 165-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1522,7 +1522,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1541,12 +1541,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1557,7 +1557,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "EBIOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1568,7 +1568,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1587,7 +1587,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://purl.org/dc/terms/source": [ @@ -1603,7 +1603,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IS-BM" + "@value": "O-RA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_methodology.rdf b/dpv-owl/risk/modules/risk_methodology.rdf index dbe13b877..397c91afa 100644 --- a/dpv-owl/risk/modules/risk_methodology.rdf +++ b/dpv-owl/risk/modules/risk_methodology.rdf @@ -5,11 +5,11 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes 2022-08-18 accepted @@ -27,204 +27,193 @@ Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process 2022-08-18 accepted Harshvardhan J. Pandit - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + 2022-08-18 accepted Harshvardhan J. Pandit - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 accepted Harshvardhan J. Pandit - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced 2022-08-18 accepted Harshvardhan J. Pandit - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + 2022-08-18 accepted Harshvardhan J. Pandit - - - - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + + + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed 2022-08-18 accepted Harshvardhan J. Pandit - - - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - @@ -236,154 +225,165 @@ Harshvardhan J. Pandit - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals 2022-08-18 accepted Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis 2022-08-18 accepted Harshvardhan J. Pandit - + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 accepted diff --git a/dpv-owl/risk/risk.html b/dpv-owl/risk/risk.html index 1fbebfa8d..4018ea46b 100644 --- a/dpv-owl/risk/risk.html +++ b/dpv-owl/risk/risk.html @@ -789,11 +789,11 @@

                  Extremely High Likelihood

                  - + - + @@ -838,11 +838,11 @@

                  Extremely High Risk

                  - + - + @@ -985,11 +985,11 @@

                  Extremely Low Risk

                  - + - + @@ -1034,11 +1034,11 @@

                  Extremely Low Severity

                  - + - + @@ -1083,19 +1083,19 @@

                  High Likelihood

                  - + - + - + - + @@ -1140,19 +1140,19 @@

                  High Risk

                  - + - + - + - + @@ -1197,19 +1197,19 @@

                  High Severity

                  - + - + - + - + @@ -1254,19 +1254,19 @@

                  Low Likelihood

                  - + - + - + - + @@ -1311,19 +1311,19 @@

                  Low Risk

                  - + - + - + - + @@ -1368,19 +1368,19 @@

                  Low Severity

                  - + - + - + - + @@ -1425,19 +1425,19 @@

                  Moderate Likelihood

                  - + - + - + - + @@ -1482,19 +1482,19 @@

                  Moderate Risk

                  - + - + - + - + @@ -1539,19 +1539,19 @@

                  Moderate Severity

                  - + - + - + - + @@ -1649,15 +1649,15 @@

                  Very High Risk

                  - + - + - + @@ -1702,15 +1702,15 @@

                  Very High Severity

                  - + - + - + @@ -1755,15 +1755,15 @@

                  Very Low Likelihood

                  - + - + - + @@ -1808,15 +1808,15 @@

                  Very Low Risk

                  - + - + - + @@ -1861,15 +1861,15 @@

                  Very Low Severity

                  - + - + - + @@ -9817,11 +9817,11 @@

                  ALARP

                  - + - + @@ -9950,11 +9950,11 @@

                  Bow Tie Analysis

                  - + - + @@ -10040,11 +10040,11 @@

                  Business Impact Analysis

                  - + - + @@ -10560,11 +10560,11 @@

                  Event Tree Analysis

                  - + - + @@ -10607,11 +10607,11 @@

                  Fault Tree Analysis

                  - + - + @@ -10697,11 +10697,11 @@

                  Failure Modes And Effects Analysis (FMEA)

                  - + - + @@ -10744,11 +10744,11 @@

                  Failure Modes And Effects And Criticality Analysis (FMECA)

                  - + - + @@ -11096,11 +11096,11 @@

                  Layer Protection Analysis (LOPA)

                  - + - + @@ -11491,11 +11491,11 @@

                  Reliability Centred Maintenance

                  - + - + @@ -11633,11 +11633,11 @@

                  Risk Matrix

                  - + - + @@ -11817,11 +11817,11 @@

                  SFAIRP

                  - + - + @@ -13857,9 +13857,9 @@

                  Low Risk (RM3x3 S:1 L:1)

                  - - + + @@ -13902,8 +13902,8 @@

                  Low Risk (RM3x3 S:1 L:2)

                  - + @@ -13946,8 +13946,8 @@

                  Moderate Risk (RM3x3 S:1 L:3)

                  - + @@ -13989,9 +13989,9 @@

                  Low Risk (RM3x3 S:2 L:1)

                  + - @@ -14077,9 +14077,9 @@

                  High Risk (RM3x3 S:2 L:3)

                  + - @@ -14122,8 +14122,8 @@

                  Moderate Risk (RM3x3 S:3 L:1)

                  - + @@ -14165,9 +14165,9 @@

                  High Risk (RM3x3 S:3 L:2)

                  - - + + @@ -14209,8 +14209,8 @@

                  High Risk (RM3x3 S:3 L:3)

                  - + @@ -14297,8 +14297,8 @@

                  Very Low Risk (RM5x5 S:1 L:2)

                  - + @@ -14386,8 +14386,8 @@

                  Low Risk (RM5x5 S:1 L:4)

                  - + @@ -14429,9 +14429,9 @@

                  Low Risk (RM5x5 S:1 L:5)

                  - + @@ -14517,9 +14517,9 @@

                  Low Risk (RM5x5 S:2 L:2)

                  + - @@ -14562,8 +14562,8 @@

                  Moderate Risk (RM5x5 S:2 L:3)

                  - + @@ -14605,9 +14605,9 @@

                  Moderate Risk (RM5x5 S:2 L:4)

                  - + @@ -14649,8 +14649,8 @@

                  High Risk (RM5x5 S:2 L:5)

                  - + @@ -14693,9 +14693,9 @@

                  Very Low Risk (RM5x5 S:3 L:1)

                  - + @@ -14738,8 +14738,8 @@

                  Moderate Risk (RM5x5 S:3 L:2)

                  - + @@ -14782,8 +14782,8 @@

                  Moderate Risk (RM5x5 S:3 L:3)

                  - + @@ -14870,8 +14870,8 @@

                  Very High Risk (RM5x5 S:3 L:5)

                  - + @@ -14914,8 +14914,8 @@

                  Low Risk (RM5x5 S:4 L:1)

                  - + @@ -15046,8 +15046,8 @@

                  Very High Risk (RM5x5 S:4 L:4)

                  - + @@ -15089,9 +15089,9 @@

                  Very High Risk (RM5x5 S:4 L:5)

                  - - + + @@ -15134,8 +15134,8 @@

                  Low Risk (RM5x5 S:5 L:1)

                  - + @@ -15221,9 +15221,9 @@

                  High Risk (RM5x5 S:5 L:3)

                  + - @@ -15266,8 +15266,8 @@

                  Very High Risk (RM5x5 S:5 L:4)

                  - + @@ -15309,9 +15309,9 @@

                  Very High Risk (RM5x5 S:5 L:5)

                  - + @@ -15353,9 +15353,9 @@

                  Extremely Low Risk (RM7x7 S:1 L:1)

                  - - + + @@ -15397,8 +15397,8 @@

                  Extremely Low Risk (RM7x7 S:1 L:2)

                  - + @@ -15441,9 +15441,9 @@

                  Extremely Low Risk (RM7x7 S:1 L:3)

                  - + @@ -15486,8 +15486,8 @@

                  Very Low Risk (RM7x7 S:1 L:4)

                  - + @@ -15529,8 +15529,8 @@

                  Very Low Risk (RM7x7 S:1 L:5)

                  - + @@ -15574,8 +15574,8 @@

                  Very Low Risk (RM7x7 S:1 L:6)

                  - + @@ -15617,9 +15617,9 @@

                  Low Risk (RM7x7 S:1 L:7)

                  - - + + @@ -15661,9 +15661,9 @@

                  Extremely Low Risk (RM7x7 S:2 L:1)

                  - + @@ -15749,9 +15749,9 @@

                  Very Low Risk (RM7x7 S:2 L:3)

                  + - @@ -15794,8 +15794,8 @@

                  Low Risk (RM7x7 S:2 L:4)

                  - + @@ -15837,8 +15837,8 @@

                  Low Risk (RM7x7 S:2 L:5)

                  - + @@ -15881,9 +15881,9 @@

                  Moderate Risk (RM7x7 S:2 L:6)

                  - + @@ -15925,9 +15925,9 @@

                  Moderate Risk (RM7x7 S:2 L:7)

                  - + @@ -15969,9 +15969,9 @@

                  Extremely Low Risk (RM7x7 S:3 L:1)

                  - - + + @@ -16013,9 +16013,9 @@

                  Very Low Risk (RM7x7 S:3 L:2)

                  + - @@ -16058,8 +16058,8 @@

                  Low Risk (RM7x7 S:3 L:3)

                  - + @@ -16102,8 +16102,8 @@

                  Moderate Risk (RM7x7 S:3 L:4)

                  - + @@ -16190,8 +16190,8 @@

                  High Risk (RM7x7 S:3 L:6)

                  - + @@ -16233,8 +16233,8 @@

                  Very High Risk (RM7x7 S:3 L:7)

                  - + @@ -16278,8 +16278,8 @@

                  Extremely Low Risk (RM7x7 S:4 L:1)

                  - + @@ -16322,8 +16322,8 @@

                  Low Risk (RM7x7 S:4 L:2)

                  - + @@ -16365,9 +16365,9 @@

                  Moderate Risk (RM7x7 S:4 L:3)

                  - - + + @@ -16453,9 +16453,9 @@

                  High Risk (RM7x7 S:4 L:5)

                  - + @@ -16541,9 +16541,9 @@

                  Very High Risk (RM7x7 S:4 L:7)

                  + - @@ -16585,8 +16585,8 @@

                  Very Low Risk (RM7x7 S:5 L:1)

                  - + @@ -16629,9 +16629,9 @@

                  Low Risk (RM7x7 S:5 L:2)

                  - - + + @@ -16673,8 +16673,8 @@

                  Moderate Risk (RM7x7 S:5 L:3)

                  - + @@ -16717,9 +16717,9 @@

                  High Risk (RM7x7 S:5 L:4)

                  - - + + @@ -16761,9 +16761,9 @@

                  Very High Risk (RM7x7 S:5 L:5)

                  - - + + @@ -16806,8 +16806,8 @@

                  Extremely High Risk (RM7x7 S:5 L:6)

                  - + @@ -16849,9 +16849,9 @@

                  Extremely High Risk (RM7x7 S:5 L:7)

                  - + @@ -16894,8 +16894,8 @@

                  Very Low Risk (RM7x7 S:6 L:1)

                  - + @@ -17026,8 +17026,8 @@

                  Very High Risk (RM7x7 S:6 L:4)

                  - + @@ -17070,8 +17070,8 @@

                  Very High Risk (RM7x7 S:6 L:5)

                  - + @@ -17114,8 +17114,8 @@

                  Extremely High Risk (RM7x7 S:6 L:6)

                  - + @@ -17157,8 +17157,8 @@

                  Extremely High Risk (RM7x7 S:6 L:7)

                  - + @@ -17201,9 +17201,9 @@

                  Low Risk (RM7x7 S:7 L:1)

                  + - @@ -17245,9 +17245,9 @@

                  Moderate Risk (RM7x7 S:7 L:2)

                  - + @@ -17289,9 +17289,9 @@

                  High Risk (RM7x7 S:7 L:3)

                  - + @@ -17334,8 +17334,8 @@

                  Very High Risk (RM7x7 S:7 L:4)

                  - + @@ -17377,9 +17377,9 @@

                  Extremely High Risk (RM7x7 S:7 L:5)

                  - + @@ -17421,9 +17421,9 @@

                  Extremely High Risk (RM7x7 S:7 L:6)

                  - + @@ -17465,9 +17465,9 @@

                  Extremely High Risk (RM7x7 S:7 L:7)

                  + - diff --git a/dpv-owl/risk/risk.jsonld b/dpv-owl/risk/risk.jsonld index a79c52f95..9e818e341 100644 --- a/dpv-owl/risk/risk.jsonld +++ b/dpv-owl/risk/risk.jsonld @@ -1,8 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18,12 +19,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,12 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Spying" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47,22 +44,40 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -71,11 +86,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -84,12 +94,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Loss of Control over Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -100,15 +110,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -119,12 +128,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -135,7 +144,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Unauthorised Code Access" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -146,9 +160,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -164,12 +179,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -180,12 +196,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -193,17 +204,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -214,12 +240,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -230,12 +251,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "7 Severity Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -246,7 +267,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -264,7 +285,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -275,12 +301,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Financial Personnel Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -291,14 +317,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -309,12 +337,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,12 +360,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -341,9 +371,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -359,12 +390,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -375,12 +407,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -388,22 +415,37 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -412,11 +454,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -425,12 +462,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Economic Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -441,9 +478,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -459,12 +497,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -475,12 +514,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Access" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -488,13 +522,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -510,12 +559,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -526,7 +575,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Structured \"What If?\" (SWIFT)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -537,14 +586,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -555,12 +606,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,12 +622,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Modification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Bow Tie Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -587,14 +633,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-owl/risk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "Risk Extension for DPV-OWL" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -605,39 +674,54 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "Risk Extension for DPV-OWL" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "dpvs-risk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "accepted" + "@value": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2002/07/owl#imports": [ + { + "@id": "https://w3id.org/dpv/dpv-owl" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -671,7 +755,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Retrieval of Deleted Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -687,14 +771,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -705,7 +790,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -716,12 +807,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Likelihood" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -729,18 +815,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -751,12 +851,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,7 +867,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Unauthorised Access to Premises" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -778,7 +883,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -801,7 +906,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -812,12 +917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Loss of Assets" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,7 +933,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -851,7 +956,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -862,12 +967,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Damage by Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -878,15 +983,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -897,13 +1002,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -914,7 +1018,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "EBIOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -922,32 +1026,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -958,7 +1047,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -969,12 +1063,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Sexual Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -985,15 +1079,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1004,13 +1099,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1021,7 +1115,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "ALARA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1029,25 +1123,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1070,7 +1149,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1081,7 +1160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Coercion" + "@value": "Danger to Personnel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1097,15 +1176,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1116,13 +1194,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1133,41 +1205,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Reduce Likelihood" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1178,12 +1239,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1194,7 +1255,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Loss of Customer Confidence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1205,10 +1271,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1224,13 +1289,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1241,40 +1305,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Government Crisis" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1285,7 +1339,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1296,12 +1355,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Violation of Ethical Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1312,14 +1371,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1330,12 +1390,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1346,12 +1406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Ethical Code" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Cindynic Approach" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1362,15 +1417,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1381,12 +1436,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1397,7 +1453,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1405,18 +1461,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1427,12 +1498,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1443,7 +1515,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1451,17 +1523,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1472,12 +1559,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,12 +1570,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "7 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1504,16 +1586,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1524,12 +1604,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1540,7 +1620,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Unauthorised Data Modification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1551,7 +1636,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1574,7 +1659,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1585,12 +1670,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Coercion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1601,14 +1686,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1619,12 +1704,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1635,12 +1715,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Monitor Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1651,9 +1731,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1670,13 +1750,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1687,7 +1767,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1703,25 +1783,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1732,12 +1811,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1748,7 +1822,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Monitor Risk Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1759,9 +1838,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1777,12 +1857,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1793,12 +1874,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1806,10 +1882,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1843,12 +1934,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Misuse of Breached Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1859,14 +1950,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1877,12 +1969,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1893,12 +1985,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Customers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "O-RA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1909,15 +1996,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1928,12 +2014,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1944,7 +2025,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Halt Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1955,10 +2041,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1974,13 +2060,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1991,7 +2077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2002,24 +2088,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2035,12 +2122,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2051,12 +2139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spying" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2064,17 +2147,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2085,12 +2183,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2101,12 +2194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "5 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2117,11 +2210,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2137,12 +2228,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2153,7 +2239,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "3 Risk Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2164,10 +2255,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2183,12 +2274,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2199,7 +2290,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "NIST SP 800-37" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2210,18 +2301,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2232,19 +2320,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2255,7 +2337,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2263,18 +2345,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2285,13 +2381,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2302,7 +2392,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Remove Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2310,33 +2405,18 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2347,209 +2427,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Cost/benefit Analysis" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Financial Equipment Costs" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Reputation and trust impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Vulnerability Exploited" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", - "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2560,7 +2444,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2571,71 +2455,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", - "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2651,7 +2489,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -2668,7 +2506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2679,7 +2517,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -2689,14 +2527,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2712,12 +2551,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2728,12 +2568,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2741,64 +2576,25 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Level where Likelihood is Extremely Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "Extremely Low Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2817,7 +2613,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://purl.org/dc/terms/source": [ @@ -2833,7 +2629,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Brainstorming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2844,14 +2640,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2862,12 +2660,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2877,13 +2675,8 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Denial of Service Attack (DoS)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@language": "en", + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2894,7 +2687,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2917,7 +2710,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2928,12 +2721,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spam" + "@value": "Loss of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2944,10 +2737,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2963,13 +2756,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2980,7 +2773,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2991,7 +2784,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3001,16 +2794,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood" ], "http://purl.org/dc/terms/created": [ { @@ -3026,19 +2820,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3049,7 +2843,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Very High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3060,15 +2854,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3079,13 +2872,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,7 +2883,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Identity Dispute" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3104,32 +2896,68 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Unwanted Data Deletion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3140,12 +2968,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3156,12 +2984,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Operation Interruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "GCSOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3172,7 +2995,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3190,12 +3013,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3206,7 +3029,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "System Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3222,7 +3045,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3245,7 +3068,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3256,12 +3079,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Compliance impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3272,25 +3095,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3301,12 +3129,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Malware Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3317,10 +3145,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3337,19 +3164,52 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Bayesian Analysis" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3360,7 +3220,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "3 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3371,14 +3236,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3389,12 +3255,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3405,12 +3271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business disruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "ISO/IEC 27005:2018" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3421,9 +3282,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3440,13 +3301,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3457,7 +3318,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3468,24 +3329,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3501,12 +3363,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3517,12 +3380,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malware Attack" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3530,18 +3388,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3552,12 +3424,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3568,7 +3440,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Violation of Code of Conduct" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3579,10 +3456,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3598,13 +3474,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3615,33 +3490,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Blackmail" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3664,7 +3529,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3675,12 +3540,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Personnel Absence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3691,11 +3556,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3711,7 +3575,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://purl.org/dc/terms/source": [ @@ -3727,7 +3591,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Influence Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3738,9 +3602,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3756,12 +3621,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3772,12 +3638,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Security" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3785,18 +3646,36 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3807,13 +3686,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Level where Risk is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3824,7 +3709,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3832,33 +3717,20 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3869,13 +3741,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3886,7 +3764,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3894,25 +3772,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3931,13 +3794,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3948,7 +3811,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3964,17 +3827,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3997,7 +3860,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4008,12 +3871,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Unauthorised Data Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4024,10 +3887,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4043,58 +3905,47 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@language": "en", + "@value": "Internal Operation Disruption" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4105,13 +3956,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4122,7 +3972,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Privacy Impact Analysis (PIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4130,33 +3980,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4167,12 +4002,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4183,7 +4019,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4191,12 +4027,27 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4213,13 +4064,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4230,7 +4081,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4241,29 +4092,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -4274,7 +4125,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4285,12 +4136,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Reduce Severity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4301,9 +4152,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4319,12 +4171,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4335,12 +4188,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4348,12 +4196,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -4370,7 +4234,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://purl.org/dc/terms/source": [ @@ -4386,7 +4250,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Fault Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4397,15 +4261,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4416,13 +4280,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4433,7 +4296,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "CORAS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4441,37 +4304,25 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -4480,11 +4331,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4493,7 +4339,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scam" + "@value": "Prevent Exercising of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4509,10 +4355,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -4528,12 +4374,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4544,7 +4390,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "MEHARI" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4555,14 +4401,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4573,12 +4420,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4589,12 +4436,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Resources" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "FAIR" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4605,18 +4447,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4627,19 +4465,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4650,7 +4481,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Cost of Acquisition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4661,14 +4497,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4679,12 +4517,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4695,12 +4540,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Impersonation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4711,14 +4551,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4729,12 +4570,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4745,12 +4586,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Operation Disruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "IRAM2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4761,7 +4597,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4780,13 +4616,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4797,7 +4633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4808,24 +4644,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4841,7 +4678,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4852,12 +4694,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Severity Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@value": "OCTAVE ALLEGRO" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4868,7 +4705,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4902,12 +4739,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4918,7 +4755,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4952,12 +4789,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Stalking" + "@value": "Business disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4968,9 +4805,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4987,13 +4824,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5004,7 +4841,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5015,12 +4852,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -5030,14 +4867,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5048,7 +4885,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5059,12 +4901,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Errornous System Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5075,7 +4917,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5109,7 +4951,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Injury" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5125,15 +4967,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5144,12 +4985,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5160,7 +5001,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Theft of Equipment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5171,9 +5017,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5189,7 +5036,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5200,12 +5052,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Likelihood Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@value": "Decision Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5216,20 +5063,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5237,7 +5082,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5248,12 +5099,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Control over Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5261,64 +5107,28 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@language": "en", - "@value": "Confidentiality Breach" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -5334,7 +5144,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://purl.org/dc/terms/source": [ @@ -5350,7 +5160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Scenario Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5361,7 +5171,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5395,12 +5205,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Cost of Judicial Proceedings" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5411,14 +5221,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5429,12 +5240,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5445,12 +5256,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Cross Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5461,7 +5267,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5495,12 +5301,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Service Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5511,14 +5317,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5529,23 +5337,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Level where Risk is Extremely Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5556,10 +5371,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5575,13 +5390,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5592,7 +5407,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5603,33 +5418,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5640,19 +5452,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5663,7 +5469,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5671,17 +5477,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -5692,12 +5513,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5708,12 +5524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Monitor Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5724,17 +5540,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5745,19 +5558,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5768,7 +5574,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Cost of Operation Interruption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5779,10 +5590,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5798,13 +5609,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5815,7 +5626,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5826,22 +5637,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5859,12 +5670,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5875,12 +5686,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Identity Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5891,7 +5702,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5910,13 +5721,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5927,7 +5738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5938,12 +5749,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -5953,10 +5764,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5972,12 +5782,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5988,7 +5793,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "5 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5999,7 +5809,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6033,7 +5843,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Injury" + "@value": "Physical Spying" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Limitation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6049,15 +5907,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6068,12 +5926,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6084,7 +5943,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6092,13 +5951,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -6114,13 +5988,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6131,7 +6005,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6142,12 +6016,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -6157,9 +6031,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -6175,7 +6050,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://purl.org/dc/terms/source": [ @@ -6191,12 +6066,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "Conditional Value at Risk (CVaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6207,11 +6077,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6228,19 +6099,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Severity is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6251,7 +6122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6262,14 +6133,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -6280,12 +6151,52 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that changes Consequence" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Change Consequence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6296,12 +6207,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Monitor Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6312,16 +6223,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6332,12 +6242,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6348,7 +6259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARA" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6356,13 +6267,29 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -6378,7 +6305,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://purl.org/dc/terms/source": [ @@ -6394,7 +6321,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6405,7 +6332,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6423,7 +6350,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6434,12 +6361,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "3 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6450,14 +6377,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6468,7 +6396,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6479,12 +6412,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@value": "ERM-IF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6495,10 +6423,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6514,13 +6441,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6531,7 +6460,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "RansomwareAttack" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6539,32 +6473,63 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@language": "en", + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Pareto Charts" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6575,7 +6540,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6586,12 +6556,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Physical Assault" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6602,7 +6572,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6625,7 +6595,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6636,12 +6606,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Vulnerability Created" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6652,11 +6622,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6673,19 +6641,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6696,7 +6657,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Cost/benefit Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6707,14 +6668,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -6725,12 +6686,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6741,12 +6697,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Remove Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6757,7 +6713,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6780,7 +6736,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6791,12 +6747,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Unwanted Code Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6807,14 +6763,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6825,12 +6782,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6841,12 +6799,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6854,10 +6807,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6891,12 +6859,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Loss of Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6907,14 +6875,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6925,7 +6893,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6936,12 +6909,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Public Order Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6952,14 +6925,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6970,12 +6947,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6986,12 +6970,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health and life impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Moderate Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7002,15 +6981,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7021,12 +6999,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7037,7 +7015,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interviews" + "@value": "Danger to Customers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7048,14 +7031,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7066,12 +7051,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7082,12 +7067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Errors" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Event Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7098,15 +7078,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -7117,13 +7096,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7134,7 +7107,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Control Consequence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7142,77 +7120,79 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@language": "en", - "@value": "Discrimination" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7223,12 +7203,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7239,12 +7219,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Cyber Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7255,28 +7235,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7287,12 +7264,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Risk Matrix 3x3" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7303,9 +7280,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -7321,12 +7299,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7337,12 +7316,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Disruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7350,10 +7324,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7376,7 +7365,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7387,12 +7376,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Vandalism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7403,25 +7392,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7432,12 +7428,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Economic Disadvantage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "ALARP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7448,7 +7439,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7467,13 +7458,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7484,7 +7475,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7495,25 +7486,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7529,13 +7519,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7546,41 +7535,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Loss of Goodwill" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7591,13 +7570,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7608,7 +7586,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Value At Risk (VaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7616,25 +7594,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7657,7 +7620,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7668,12 +7631,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Financial Investigation Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7684,32 +7647,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7720,41 +7676,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Social Disadvantage" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7765,12 +7710,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7780,8 +7725,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Cross Impact Analysis" + "@language": "en", + "@value": "Cryptojacking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7792,14 +7742,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7810,7 +7761,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7821,12 +7777,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@value": "Monte Carlo Simulation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7837,17 +7788,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7858,19 +7806,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7881,7 +7822,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Impact to Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7892,14 +7838,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7910,12 +7857,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7926,12 +7873,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Opportunity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "NIST SP 800–82" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7942,14 +7884,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7960,12 +7906,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7976,12 +7929,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Created" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7992,18 +7940,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8011,12 +7961,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8027,7 +7972,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CORAS" + "@value": "Consequence for Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8038,7 +7988,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8072,7 +8022,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Third Party Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -8088,10 +8038,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -8107,12 +8057,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "A means of recording information about risks and tracking actions." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8123,7 +8073,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "Risk Registers" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8134,9 +8084,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8152,12 +8103,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8168,12 +8120,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Psychological Harm" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8181,22 +8128,37 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -8205,11 +8167,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -8218,12 +8175,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Discrimination" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8234,11 +8191,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood" ], "http://purl.org/dc/terms/created": [ { @@ -8254,12 +8211,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Level where Likelihood is Extremely Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8270,7 +8234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Extremely Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8281,14 +8245,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8299,12 +8264,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8315,12 +8280,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Reputation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "ISRAM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8331,7 +8291,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8354,7 +8314,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8365,12 +8325,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Loss of Resources" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8381,14 +8341,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8399,7 +8359,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8410,12 +8375,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Unauthorised System Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8426,10 +8391,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8445,13 +8409,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8462,45 +8425,35 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Identity Fraud" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -8509,6 +8462,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -8517,12 +8475,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Interception of Communications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8533,10 +8491,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8552,13 +8509,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8569,33 +8525,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Compromise Account" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -8614,13 +8560,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8631,7 +8577,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8642,30 +8588,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8676,13 +8622,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8693,7 +8638,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Ishikawa (Fishbone)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8701,33 +8646,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8738,12 +8667,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8754,7 +8683,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "Unknown Vulnerability Exploited" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8765,18 +8699,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8787,19 +8718,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8810,7 +8735,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8818,18 +8743,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8840,12 +8780,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8856,7 +8797,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8864,18 +8805,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8886,13 +8842,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8903,7 +8858,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "ACSC-ISM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8911,32 +8866,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8947,13 +8888,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8964,12 +8904,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Monitors" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Classifications" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8980,14 +8915,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8998,12 +8934,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9014,12 +8950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Failure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Markov Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9030,14 +8961,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -9048,12 +8979,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9064,12 +8990,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Remove Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9080,7 +9006,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9114,12 +9040,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Increase Internal Cost" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9130,9 +9056,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9149,13 +9075,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9166,7 +9092,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9182,25 +9108,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9211,12 +9136,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9227,7 +9152,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Known Vulnerability Exploited" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9238,7 +9168,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9256,12 +9186,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9272,7 +9202,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "MisinformationDisinformation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -9288,10 +9218,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -9307,12 +9238,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9323,7 +9254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Business Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9334,10 +9265,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9353,13 +9283,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9370,141 +9299,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "Risk Extension for DPV-OWL" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@value": "Extorsion" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Risk Extension for DPV-OWL" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs-risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "0.8.2" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9515,40 +9347,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Consequence on Data Security" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9559,7 +9381,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9570,12 +9397,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Unauthorised Information Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9586,15 +9413,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9605,12 +9432,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9621,7 +9449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9629,13 +9457,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -9651,13 +9494,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9668,7 +9511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9679,22 +9522,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9728,12 +9571,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Spoofing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9744,13 +9587,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -9766,19 +9606,58 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "IMO MSC-FAL.1/CIRC.3" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9789,7 +9668,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "BSI Standard 200-2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9800,9 +9679,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9818,12 +9698,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9834,12 +9715,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Funds" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9847,12 +9723,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -9868,12 +9760,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9884,12 +9777,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9897,12 +9785,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9918,12 +9822,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9934,12 +9839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9947,13 +9847,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -9969,12 +9884,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9985,7 +9900,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "CCRACII" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9996,7 +9911,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10019,7 +9934,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10030,12 +9945,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Unauthorised Code Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10046,10 +9961,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -10065,12 +9980,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10081,7 +9996,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR" + "@value": "FAIR Privacy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10092,7 +10007,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10115,7 +10030,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10126,12 +10041,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Brute Force Authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10142,9 +10057,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -10160,12 +10076,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10176,12 +10093,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industrial Crisis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10189,13 +10101,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -10211,12 +10138,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10227,7 +10154,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "OCTAVE-S" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10238,7 +10165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10261,7 +10188,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10272,12 +10199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Human Errors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10288,9 +10215,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10306,12 +10234,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10322,12 +10251,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Investigation Costs" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10335,12 +10259,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10356,23 +10298,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Level where Severity is Very Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Very Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10383,15 +10332,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10402,12 +10351,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10418,7 +10368,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Checklists" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10426,13 +10376,31 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -10448,12 +10416,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "Level where Likelihood is Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10464,7 +10439,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10475,18 +10450,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10497,19 +10468,57 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Risk Matrix 7x7" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10520,7 +10529,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Confidentiality Breach" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10531,15 +10545,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10550,13 +10564,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10567,7 +10580,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "OCTAVE FORTE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10575,33 +10588,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10612,13 +10610,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10629,7 +10626,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "NIST SP 800–39" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10637,28 +10634,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -10674,13 +10656,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10691,7 +10673,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10702,22 +10684,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10728,9 +10710,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10738,7 +10717,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10749,12 +10728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "7 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10765,7 +10744,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10799,12 +10778,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Illegal Processing of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10815,10 +10794,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -10834,13 +10813,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10851,7 +10830,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10862,31 +10841,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10897,12 +10875,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10913,7 +10892,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARP" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10921,13 +10900,27 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10943,13 +10936,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10960,43 +10952,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Remote Spying" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11007,19 +10986,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11030,7 +11002,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Loss of Goods" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11041,14 +11018,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11059,12 +11037,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11075,12 +11053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sabotage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Surveys" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11091,32 +11064,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11127,33 +11093,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Unauthorised Re-Identification" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11176,7 +11132,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11187,12 +11143,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Detriment to Recovery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11203,15 +11159,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11222,13 +11177,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11239,41 +11193,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Risk Management Methodology" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11284,13 +11228,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11301,7 +11244,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Bayesian Networks" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11309,36 +11252,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11349,19 +11274,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11372,7 +11291,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11380,19 +11299,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11403,12 +11336,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11419,7 +11353,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11427,18 +11361,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11449,12 +11398,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11465,7 +11415,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MONARC" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11473,18 +11423,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11495,12 +11459,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11511,7 +11470,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Risk Matrix 5x5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11522,18 +11486,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", "@type": [ - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11544,19 +11504,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11567,7 +11520,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk" + "@value": "Vulnerability Exploited" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11578,7 +11536,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11601,7 +11559,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11612,7 +11570,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "System Intrusion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -11628,19 +11586,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11648,12 +11607,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11664,7 +11618,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Impact on Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11675,7 +11634,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11693,12 +11652,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11709,12 +11668,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "System Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11725,9 +11684,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11743,12 +11703,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11759,12 +11720,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Order Breach" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11772,18 +11728,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11794,12 +11764,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11810,7 +11780,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Spam" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11821,14 +11796,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11839,12 +11815,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11855,12 +11831,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Installation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Multi-criteria Analysis (MCA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11871,14 +11842,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11889,12 +11861,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11905,12 +11877,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Safety Endangerment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "MAGERIT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11921,14 +11888,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -11939,12 +11906,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11955,12 +11923,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Control Monitors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11971,7 +11939,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12005,12 +11973,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Organisation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12021,7 +11989,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12044,7 +12012,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12055,12 +12023,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Security Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12071,15 +12039,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12090,12 +12058,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12106,7 +12075,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "O-RA" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12114,17 +12083,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12135,7 +12120,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12146,12 +12136,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12162,7 +12147,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -12181,7 +12166,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://purl.org/dc/terms/source": [ @@ -12197,7 +12182,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "NIST SP 800-30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12208,7 +12193,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12242,7 +12227,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Psychological Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -12258,14 +12243,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12276,7 +12261,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12287,12 +12277,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Loss of Funds" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12303,10 +12293,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12322,13 +12311,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12339,41 +12327,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Law Enforcement Adverse Effects" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12384,12 +12361,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12400,7 +12377,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Theft" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12411,15 +12393,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12430,13 +12412,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12447,7 +12428,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Risk Indices" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12455,25 +12436,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -12492,7 +12458,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://purl.org/dc/terms/source": [ @@ -12508,7 +12474,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IS-BM" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12519,7 +12485,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12553,12 +12519,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Theft of Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12569,14 +12535,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -12587,7 +12553,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12598,12 +12564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Avoid Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12614,15 +12580,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12633,12 +12599,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12649,7 +12616,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12657,13 +12624,27 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12679,13 +12660,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12696,41 +12676,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Personal Safety Endangerment" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12741,12 +12710,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12757,7 +12726,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveys" + "@value": "Abusive Content Utilisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12768,7 +12742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12791,7 +12765,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12802,12 +12776,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Compromise Account Credentials" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12818,15 +12792,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12837,12 +12811,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12853,7 +12828,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12861,10 +12836,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12887,7 +12877,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12898,12 +12888,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Business impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12914,9 +12904,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12933,13 +12923,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12950,7 +12940,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12971,15 +12961,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -12995,7 +12985,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://purl.org/dc/terms/source": [ @@ -13011,7 +13001,54 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ETSI TS 102 165-1" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.36" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13019,18 +13056,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13041,12 +13092,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13057,7 +13108,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Physical Stalking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13068,7 +13124,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13091,7 +13147,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13102,12 +13158,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Loss of Trust" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13118,15 +13174,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13137,12 +13192,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13153,7 +13208,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "Financial Loss" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13164,16 +13224,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13184,12 +13243,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13200,7 +13260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13208,31 +13268,49 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13243,12 +13321,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact on Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Delphi Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13259,10 +13332,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -13278,7 +13351,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -13294,7 +13367,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Checklists" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13305,14 +13378,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13323,12 +13397,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13339,12 +13413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Corruption of Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "IS-BM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13355,20 +13424,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13379,6 +13445,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -13387,12 +13458,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Loss of Suppliers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13403,14 +13474,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13421,12 +13493,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13437,12 +13509,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Modification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Nominal Group Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13453,7 +13520,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13476,7 +13543,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13487,12 +13554,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Child Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13503,10 +13570,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13522,13 +13588,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13539,41 +13604,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Violation of Statutory Obligations" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13584,13 +13638,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13601,35 +13649,27 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Control Risk Source" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13645,7 +13685,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13656,12 +13701,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Likelihood Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@value": "Reliability Centred Maintenance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13672,7 +13712,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13695,7 +13735,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13706,12 +13746,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Harmful Spech" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13722,7 +13762,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13756,7 +13796,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Retrieval of Discarded Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -13772,16 +13812,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13792,12 +13830,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13808,7 +13846,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Terrorism" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13819,7 +13862,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13842,7 +13885,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13853,12 +13896,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Denial of Service Attack (DoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13869,11 +13912,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -13889,19 +13932,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13912,7 +13948,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Risk Matrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13923,7 +13959,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13941,15 +13977,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13960,12 +13993,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Cost of Configuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13976,10 +14009,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13995,12 +14027,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14011,7 +14043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14022,15 +14059,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14041,13 +14078,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14058,7 +14094,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14066,28 +14102,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14103,13 +14123,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14120,41 +14139,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Equipment Failure" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14165,13 +14174,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14182,7 +14190,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "F-N Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14190,25 +14198,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14227,13 +14220,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14244,7 +14237,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14255,30 +14248,31 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14289,58 +14283,48 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "0.99" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "accepted" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@language": "en", + "@value": "Extremely High Risk" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14351,12 +14335,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14367,7 +14351,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "Unauthorised Data Access" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14378,7 +14367,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14396,12 +14385,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14412,7 +14401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Financial Equipment Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -14428,7 +14417,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14462,12 +14451,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Unauthorised Impersonation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14478,14 +14467,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14499,6 +14488,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -14507,12 +14501,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Privacy impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14523,14 +14517,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14541,12 +14536,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14557,12 +14552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Stalking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "ITSRM²" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14573,12 +14563,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", "@type": [ + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -14594,19 +14585,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14617,7 +14608,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14628,7 +14619,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14662,12 +14653,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14678,7 +14669,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14701,7 +14692,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14712,12 +14703,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Failure" + "@value": "Unauthorised System Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14728,9 +14719,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14747,7 +14738,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://purl.org/dc/terms/source": [ @@ -14763,7 +14754,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Cause-Consequence Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14774,7 +14765,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14808,12 +14799,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Eavesdropping" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14824,15 +14815,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14843,12 +14833,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14859,7 +14849,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISAMM" + "@value": "Business Performance Impairment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14870,10 +14865,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14889,13 +14883,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14906,36 +14899,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Loss of Reputation" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14951,13 +14933,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14968,33 +14949,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Unauthorised Resource Use" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15017,7 +14988,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15028,12 +14999,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business impact" + "@value": "Loss of Opportunity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15044,10 +15015,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15063,13 +15033,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15080,40 +15049,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Unauthorised Code Disclosure" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15124,7 +15084,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15135,12 +15101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Risk Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15148,17 +15109,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15169,12 +15146,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15185,12 +15162,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Credentials" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Interviews" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15201,7 +15173,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15220,12 +15192,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15236,7 +15208,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CCRACII" + "@value": "CRAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15247,10 +15219,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -15266,12 +15238,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15282,7 +15254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "OCTAVE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15293,7 +15265,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15316,7 +15288,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15327,12 +15299,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Health and life impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15343,10 +15315,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15362,13 +15333,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15379,35 +15349,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Sabotage" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -15423,12 +15384,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15439,12 +15401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attack on Private Life" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15452,13 +15409,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -15474,13 +15446,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15491,7 +15463,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15502,22 +15474,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15551,12 +15523,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Industrial Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15567,10 +15539,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15586,13 +15558,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15603,7 +15575,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15614,29 +15586,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15647,12 +15620,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15663,12 +15636,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "S-curves" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15679,7 +15647,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15713,12 +15681,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Cyber Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15729,15 +15697,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15748,12 +15715,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15764,7 +15731,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Stalking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15775,14 +15747,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15793,12 +15765,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15809,12 +15776,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "5 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15825,10 +15792,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -15844,12 +15811,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15860,7 +15827,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "MONARC" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15871,7 +15838,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15894,7 +15861,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15905,12 +15872,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Citizens impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15921,15 +15888,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15940,12 +15906,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15956,7 +15922,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Cost of Suspended Operations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15967,10 +15938,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15986,13 +15957,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16003,7 +15974,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16014,7 +15985,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -16024,18 +15995,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -16051,19 +16019,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16074,7 +16035,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Severity" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16085,15 +16046,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16104,12 +16065,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16120,7 +16082,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16128,18 +16090,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16150,12 +16126,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16166,7 +16142,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Cost of Judicial Penalties" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16177,16 +16158,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16197,12 +16176,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16213,7 +16192,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Compromise Account Security" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16224,9 +16208,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16242,12 +16227,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16258,12 +16244,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eavesdropping" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16271,17 +16252,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16292,7 +16288,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16303,12 +16304,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Violation of Regulatory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16319,10 +16320,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16338,13 +16338,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16355,41 +16354,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Malicious Code Attack" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16400,12 +16388,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16416,7 +16404,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Phishing Scam" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16427,15 +16420,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16446,13 +16439,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16460,44 +16452,28 @@ "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@language": "en", + "@value": "ISAMM" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16508,12 +16484,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16524,7 +16500,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Classifications" + "@value": "Cost of Installation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16535,14 +16516,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16553,7 +16534,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16564,12 +16550,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16580,7 +16566,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16603,7 +16589,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16614,7 +16600,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Cost of Backup" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -16630,15 +16616,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -16649,12 +16634,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16665,7 +16645,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Monitor Risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16676,15 +16661,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16695,12 +16679,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16711,7 +16695,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "Authorisation Failure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16722,10 +16711,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16741,12 +16730,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16757,7 +16746,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "S-curves" + "@value": "ISACA-RISK-IT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16768,10 +16757,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -16787,13 +16776,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16804,7 +16793,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16820,19 +16809,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -16848,12 +16838,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16864,12 +16855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Operation Disruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16877,17 +16863,36 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16898,12 +16903,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16914,12 +16926,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Trust" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16930,14 +16937,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -16948,12 +16955,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16964,12 +16966,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Share Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16980,11 +16982,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -17000,57 +17004,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Event Tree Analysis" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "Level where Likelihood is High" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17060,13 +17026,8 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Unauthorised Information Disclosure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@language": "en", + "@value": "High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17077,14 +17038,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17095,7 +17056,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17106,12 +17072,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Unwanted Disclosure of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17122,16 +17088,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17142,19 +17106,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17165,7 +17122,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Attack on Private Life" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17176,7 +17138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -17195,13 +17157,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17212,7 +17174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17223,25 +17185,28 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", "@type": [ + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -17257,12 +17222,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Level where Risk is Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17273,7 +17245,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Moderate Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17284,14 +17256,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17302,7 +17274,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17313,12 +17290,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Copyright Violation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17329,9 +17306,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17348,12 +17327,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Level where Severity is Very High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17364,7 +17350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Very High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17375,10 +17361,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17394,13 +17379,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17411,33 +17395,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Financial Repair Costs" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17471,12 +17445,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17487,10 +17461,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17506,13 +17479,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17523,36 +17495,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Loss of Negotiating Capacity" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17568,13 +17529,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17585,36 +17545,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Reputation and trust impact" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17630,13 +17579,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17647,40 +17595,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Loss of Proprietary Information" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17691,12 +17629,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17707,12 +17645,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Qualitative Risk Assessment Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17723,17 +17661,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17744,11 +17685,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -17757,12 +17693,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Violation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17773,10 +17709,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17792,13 +17728,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17809,7 +17745,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17820,30 +17756,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17854,12 +17789,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17870,7 +17805,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Equipment Malfunction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17881,9 +17821,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17899,12 +17840,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17915,12 +17857,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Backup" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17928,18 +17865,34 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17950,13 +17903,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17967,7 +17919,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "SFAIRP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17975,32 +17927,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18011,12 +17949,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18027,12 +17965,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Equipment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "Taxonomies" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18043,7 +17976,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18077,12 +18010,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Violation of Contractual Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18093,9 +18026,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18111,12 +18045,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18127,12 +18062,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Theft" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18140,18 +18070,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18162,12 +18107,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18178,7 +18124,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18186,17 +18132,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18207,7 +18168,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "A risk assessment technique that uses quantitative methods" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18218,12 +18184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Quantitative Risk Assessment Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18234,28 +18200,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "" + "@language": "en", + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18266,12 +18236,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence for Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "Layer Protection Analysis (LOPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18282,10 +18247,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -18301,13 +18266,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18318,7 +18283,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18329,29 +18294,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18362,7 +18327,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18373,12 +18343,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "Corruption of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18389,14 +18359,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18407,12 +18378,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18423,12 +18394,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copyright Violation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "HITRUST-CSF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18439,7 +18405,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18473,12 +18439,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Environmental Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18489,14 +18455,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18507,12 +18475,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18523,12 +18498,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact to Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Extremely Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18539,10 +18509,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18558,13 +18528,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18575,7 +18545,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18586,29 +18556,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18619,12 +18590,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18635,12 +18606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Causal Mapping" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18651,10 +18617,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -18670,12 +18636,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18686,7 +18652,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Game Theory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18697,10 +18663,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18716,13 +18681,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18733,7 +18697,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Data Breach" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18741,25 +18710,55 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-02" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "Risk Control that monitors a Risk Vulnerability" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Monitor Vulnerabilities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18782,7 +18781,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18793,12 +18792,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Replacement Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18809,14 +18808,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -18827,12 +18826,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18843,12 +18837,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Change Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18859,15 +18853,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18878,13 +18873,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18895,7 +18889,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Human Reliability Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18903,28 +18897,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18940,12 +18919,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18956,7 +18935,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Toxicological Risk Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18967,10 +18946,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18986,13 +18964,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19003,40 +18980,33 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Loss of Credibility" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19047,23 +19017,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Level where Risk is Very High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Very High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19074,14 +19051,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19092,12 +19072,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Very Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19108,12 +19095,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Technological Advantage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19124,10 +19106,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -19143,13 +19125,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19160,7 +19142,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19171,24 +19153,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -19204,12 +19187,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19220,12 +19204,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goodwill" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19233,17 +19212,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19254,12 +19249,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19270,12 +19265,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Breach" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "IT-Grundschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19286,28 +19276,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19318,12 +19312,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19331,19 +19320,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19354,19 +19356,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19377,7 +19372,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Loss of Competitive Advantage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19388,14 +19388,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19406,7 +19406,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19417,12 +19422,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Loss of Technological Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/risk.n3 b/dpv-owl/risk/risk.n3 index fc8238b42..6f2274abd 100644 --- a/dpv-owl/risk/risk.n3 +++ b/dpv-owl/risk/risk.n3 @@ -24,6 +24,7 @@ dct:title "Risk Extension for DPV-OWL"@en ; vann:preferredNamespacePrefix "dpvs-risk" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/risk#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-risk:ACSC-ISM a owl:NamedIndividual, diff --git a/dpv-owl/risk/risk.owl b/dpv-owl/risk/risk.owl index 994d5b02c..a448f3d18 100644 --- a/dpv-owl/risk/risk.owl +++ b/dpv-owl/risk/risk.owl @@ -13,6 +13,7 @@ Prefix: : Ontology: +Import: Annotations: owl:versionInfo "0.8.2" diff --git a/dpv-owl/risk/risk.rdf b/dpv-owl/risk/risk.rdf index f7848cf6e..aae5f0b2e 100644 --- a/dpv-owl/risk/risk.rdf +++ b/dpv-owl/risk/risk.rdf @@ -8,4442 +8,4443 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - 2022-08-17 - Harshvardhan J. Pandit + - + Harshvardhan J. Pandit + Misuse of Breached Information + + 2022-08-17 - Fraud + accepted - + - - Very High Risk (RM7x7 S:3 L:7) - - 0.43 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - - + + + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - 2022-08-17 + accepted + 2022-08-18 Harshvardhan J. Pandit - - - - - 2022-08-17 - Harshvardhan J. Pandit - - accepted - - - Compromise Account Security + Privacy Impact Analysis (PIA) - - - - - 2022-08-17 - Harshvardhan J. Pandit - - Compromise Account - + + + + 0.24 accepted - - + - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - Moderate Risk (RM7x7 S:5 L:3) - 0.31 - 2022-08-17 + 2022-08-17 - accepted - + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM7x7 S:4 L:3) Harshvardhan J. Pandit - - 2022-08-18 + - - - NIST SP 800-37 + + + + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Bow Tie Analysis accepted - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - Harshvardhan J. Pandit + 2022-08-18 + - - - + + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Harshvardhan J. Pandit + + Level where Risk is Moderate + Moderate Risk + 0.5 + + + + + + 2022-08-18 accepted - + + 2022-08-17 + - Vulnerability Created - + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + Harshvardhan J. Pandit + + 0.67 + High Risk (RM3x3 S:3 L:2) + + accepted - - 3 Likelihood Levels + + Harshvardhan J. Pandit accepted + Control Risk Source + Risk Mitigation Measure that controls the Risk Source - - Scale with 3 Likelihood Levels from High to Low - Harshvardhan J. Pandit + 2022-08-18 - - - Monitor Risk Control - - Harshvardhan J. Pandit + accepted - - Risk Control that monitors another Risk Control - 2022-09-05 + + + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + + Harshvardhan J. Pandit + + 2022-08-18 + ISRAM - + + + accepted - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + + Harshvardhan J. Pandit - - 2022-08-18 - - + Business Performance Impairment + 2022-08-17 - - - 0.18 + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + - - - Harshvardhan J. Pandit + + 0.99 accepted - Low Risk (RM7x7 S:3 L:3) + Level where Risk is Extremely High + Extremely High Risk + 2022-08-18 + Harshvardhan J. Pandit - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - - - + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + 2022-08-17 accepted + 1.00 + Very High Risk (RM5x5 S:5 L:5) + + + Harshvardhan J. Pandit - - Business Impact Analysis - 2022-08-18 - - 5 Likelihood Levels - 2022-08-18 + + Scam + 2022-08-17 + Harshvardhan J. Pandit + + + - accepted - Scale with 5 Likelihood Levels from Very High to Very Low - Harshvardhan J. Pandit - + + + + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + accepted + + + Harshvardhan J. Pandit 2022-08-17 + Malware Attack + + + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + + + + 2022-08-18 Harshvardhan J. Pandit + GCSOS accepted - - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - Risk Matrix 5x5 - - + + + + + accepted 2022-08-17 Harshvardhan J. Pandit - Very High Risk (RM5x5 S:5 L:5) - - - - + + Loss of Negotiating Capacity + + accepted - - 1.00 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 2022-08-18 + 3 Risk Levels + Harshvardhan J. Pandit + + Scale with 3 Risk Levels from High to Low + - - Level where Likelihood is Low + accepted - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 0.25 - Harshvardhan J. Pandit - - - + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + - - Low Likelihood + + 2022-08-18 + Level where Severity is Low + Low Severity + Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - - + - 2022-08-17 + accepted - High Risk (RM7x7 S:6 L:3) - Harshvardhan J. Pandit - + 0.49 - 0.37 - - - - 0.71 - - - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - - 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:6 L:4) + Harshvardhan J. Pandit - accepted - + + + + Monitor Consequence + Harshvardhan J. Pandit - - - + 2022-09-03 + Risk Control that monitors a Risk Consequence accepted - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - Very Low Risk (RM5x5 S:1 L:1) - 0.04 - 2022-08-17 - Harshvardhan J. Pandit - - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + accepted + 2022-08-17 Harshvardhan J. Pandit - Cindynic Approach - 2022-08-18 - - + + - + + Cost of Judicial Proceedings + - - + Harshvardhan J. Pandit - Theft - - + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + accepted - + + 2022-08-17 + Very Low Risk (RM5x5 S:1 L:3) + + 0.12 - - accepted - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - Harshvardhan J. Pandit - 2022-08-18 - + + + - Cross Impact Analysis + accepted + Analyses the risk reduction that can be achieved by various layers of protection. + Harshvardhan J. Pandit - - - - + Layer Protection Analysis (LOPA) 2022-08-18 - ISACA-RISK-IT - - - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - Harshvardhan J. Pandit - accepted - - - Government Crisis - 2022-08-17 - accepted - - + + Monitor Risk Control + Risk Control that monitors another Risk Control - Harshvardhan J. Pandit - - - accepted - - Risk Control that monitors a Risk - Harshvardhan J. Pandit - - Monitor Risk - 2022-08-31 + 2022-09-05 + + Harshvardhan J. Pandit - - accepted + + - - Harshvardhan J. Pandit - - 2022-08-18 - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - MAGERIT - - - accepted - - Moderate Risk (RM5x5 S:3 L:2) - - 0.24 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 - - Harshvardhan J. Pandit - - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - - - 2022-08-17 - - Low Risk (RM3x3 S:1 L:2) - - - Harshvardhan J. Pandit - accepted - - 0.22 - - Harshvardhan J. Pandit - - - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - 0.80 - Very High Risk (RM5x5 S:5 L:4) - 2022-08-17 - accepted - - + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.40 + High Risk (RM5x5 S:5 L:2) accepted - - Harshvardhan J. Pandit - - Risk Control that monitors a Risk Consequence - - 2022-09-03 - Monitor Consequence + - - - + Harshvardhan J. Pandit - Georg P Krog - 2022-08-18 - - Violation of Rights - accepted - - - Harshvardhan J. Pandit - 2022-08-17 + Loss of Opportunity + accepted + - - Replacement Costs - - - + + 2022-08-17 + Unwanted Code Deletion Harshvardhan J. Pandit - Public Order Breach + + + - 2022-08-17 accepted - - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - Low Risk (RM7x7 S:1 L:7) - - + + 0.44 + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + Harshvardhan J. Pandit + + + Moderate Risk (RM3x3 S:2 L:2) + + 2022-08-17 accepted - Harshvardhan J. Pandit - - 0.14 - - + + Harshvardhan J. Pandit + + + 2022-08-18 - + + EBIOS accepted - + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + + + accepted + + 2022-09-02 + Risk Control that monitors a Risk Vulnerability + Monitor Vulnerabilities + + Harshvardhan J. Pandit + + + + + Very Low Risk (RM7x7 S:6 L:1) + + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.24 - 2022-08-17 - Moderate Risk (RM5x5 S:2 L:3) + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.12 - - + + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + Harshvardhan J. Pandit + + + 0.67 + + 2022-08-17 + accepted + + + + Harshvardhan J. Pandit - + Share Risk accepted - - Abusive Content Utilisation + 2022-08-29 + + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - accepted - 2022-08-18 - - - - Bow Tie Analysis - - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + + + + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.16 + Low Risk (RM5x5 S:4 L:1) + + + Harshvardhan J. Pandit + accepted - - - - - 2022-08-18 - - Extremely Low Likelihood - 0.01 - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + accepted + 2022-08-17 + Cyber Spying Harshvardhan J. Pandit + + + - - + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:3 L:2) + Harshvardhan J. Pandit + 0.12 + + - - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - 2022-08-18 - Taxonomies accepted + + + + + + + Loss of Assets + + 2022-08-17 + + Harshvardhan J. Pandit - + accepted + - + accepted - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + - - - Low Risk (RM7x7 S:5 L:2) - 0.20 - - 2022-08-17 + + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. Harshvardhan J. Pandit - + 2022-08-18 + Classifications - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + NIST SP 800-30 + 2022-08-18 + Harshvardhan J. Pandit + + + + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + accepted + + + Harshvardhan J. Pandit + - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - 2022-08-17 - + accepted - - Harshvardhan J. Pandit - + + + 2022-08-17 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.57 - - + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 - Human Errors - - + + High Risk (RM5x5 S:5 L:3) Harshvardhan J. Pandit + accepted - - - - - - accepted - - Identity Fraud - + 0.60 - 2022-08-17 - Harshvardhan J. Pandit - + - Harshvardhan J. Pandit + 2022-08-17 accepted - Extremely Low Risk (RM7x7 S:2 L:2) + + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 0.08 - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - - + Harshvardhan J. Pandit - + + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:5 L:6) + + Harshvardhan J. Pandit + 0.61 2022-08-17 accepted - Low Risk (RM7x7 S:4 L:2) - - Harshvardhan J. Pandit - 0.16 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - - - + + Cost of Backup + 2022-08-17 + Harshvardhan J. Pandit + accepted - Cost of Suspended Operations - 2022-08-17 + - - - - Harshvardhan J. Pandit - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - 2022-08-18 - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + - - - - SFAIRP - accepted - - + 2022-08-17 + accepted + + + 0.06 - Harshvardhan J. Pandit - accepted - - - - Loss of Competitive Advantage + Extremely Low Risk (RM7x7 S:1 L:3) - + + + Change Consequence + Risk Control that changes Consequence + accepted + 2022-08-25 Harshvardhan J. Pandit - Brainstorming - 2022-08-18 - - - - Technique used in workshops to encourage imaginative thinking - accepted + - - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - - + + accepted + Georg P Krog + 2022-08-19 + + - O-RA + Discrimination + + + + Failure Modes And Effects And Criticality Analysis (FMECA) + 2022-08-18 Harshvardhan J. Pandit + + + + + + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). accepted - - 2022-08-18 - + + Extremely High Risk (RM7x7 S:6 L:6) + Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - 2022-08-18 - - accepted - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + + + 0.73 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 2022-08-17 - - Very Low Likelihood - + - - + + + Fault Tree Analysis + + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. accepted - - 0.1 - Level where Likelihood is Very Low - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 + Harshvardhan J. Pandit + - - - Unauthorised Code Modification - - + + + + accepted - - 2022-08-17 Harshvardhan J. Pandit + 2022-08-18 + Calculates the probability of outcomes by running multiple simulations using random variables. + Monte Carlo Simulation - - - 2022-08-17 - - + + Avoid Source - Terrorism - + Risk Control that avoids the risk source + 2022-08-21 Harshvardhan J. Pandit - accepted - - - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - 2022-08-18 - IT-Grundschutz - - - accepted - Harshvardhan J. Pandit + - - 2022-08-18 - - - - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - accepted - + + Risk Control that removes the risk source Harshvardhan J. Pandit - CRAMM - - - Harshvardhan J. Pandit - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P Krog - Julian Flake - Risk Extension for DPV-OWL - - - 2022-10-06 - Risk Extension for DPV-OWL - 2022-08-14 - dpvs-risk - https://w3id.org/dpv/dpv-owl/risk# - 0.8.2 - - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - - + - Analyses the risk reduction that can be achieved by various layers of protection. + accepted - Hazard Analysis And Critical Control Points (HACCP) - Harshvardhan J. Pandit - - 2022-08-18 - - + 2022-08-20 + Remove Source - - + - Harshvardhan J. Pandit - accepted - - - Physical Assault + 2022-08-17 - - - - 2022-08-17 - accepted - - - Harshvardhan J. Pandit - Danger to Personnel + + Terrorism + accepted - + + Harshvardhan J. Pandit - accepted - - + - - 0.20 - 2022-08-17 - Low Risk (RM5x5 S:1 L:5) + 0.29 + accepted + Moderate Risk (RM7x7 S:7 L:2) + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 2022-08-17 + - - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - - - - - Level where Severity is Moderate + accepted - Moderate Severity + + Harshvardhan J. Pandit - 2022-08-18 - 0.5 + 2022-08-17 + Damage by Third Party + + - - - - Cost of Installation - - + + Harshvardhan J. Pandit + Coercion + + 2022-08-17 - Harshvardhan J. Pandit + + accepted - - + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low accepted + + 2022-08-18 + Harshvardhan J. Pandit + + + 2022-08-17 + + accepted + + Confidentiality Breach Harshvardhan J. Pandit - Violation of Statutory Obligations - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + - - - 0.61 accepted - - - Very High Risk (RM7x7 S:6 L:5) + + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + 2022-08-18 + Harshvardhan J. Pandit - 2022-08-17 - - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - - + 2022-08-18 - accepted + Harshvardhan J. Pandit + A risk assessment technique that uses quantitative methods + Quantitative Risk Assessment Technique + + accepted + + + + + 2022-08-18 Harshvardhan J. Pandit - OCTAVE FORTE + + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + + + ISO/IEC 27005:2018 + accepted - + accepted - Level where Risk is Very Low - 0.1 + + Harshvardhan J. Pandit - - - - - 2022-08-18 - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - - Very Low Risk - - - + Vandalism 2022-08-17 - - - - Errornous System Use - Harshvardhan J. Pandit - accepted + + - - - - + + 0.24 + accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - + + - - 0.20 - Low Risk (RM7x7 S:2 L:5) + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate Harshvardhan J. Pandit + Moderate Risk (RM7x7 S:3 L:4) - - + + + + - 0.67 - 2022-08-17 - Harshvardhan J. Pandit + Level where Severity is Very Low + 0.1 + 2022-08-18 accepted - - - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + Very Low Severity + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - High Risk (RM3x3 S:3 L:2) - - - + + + + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + accepted + Game Theory 2022-08-18 - - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - HITRUST-CSF Harshvardhan J. Pandit - accepted + - - Harshvardhan J. Pandit - - 2022-08-18 - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - - + + Beatriz Esteves + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + 0.8.2 + Harshvardhan J. Pandit + + Risk Extension for DPV-OWL + 2022-10-06 + https://w3id.org/dpv/dpv-owl/risk# + + + dpvs-risk + + 2022-08-14 + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + Risk Extension for DPV-OWL + + accepted + + Harshvardhan J. Pandit + + Physical Assault + 2022-08-17 + + - - System Intrusion + + + accepted 2022-08-17 + + Cost of Installation Harshvardhan J. Pandit - accepted + + + + Retrieval of Deleted Data - - - + Harshvardhan J. Pandit 2022-08-17 - accepted - - Vandalism - - Harshvardhan J. Pandit + - - - - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - Scenario Analysis - Harshvardhan J. Pandit accepted - 2022-08-18 - - - - - - 2022-08-17 + Harshvardhan J. Pandit - - accepted - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - + Service Interruption + + + accepted + 2022-08-17 + + - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + - + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 - Moderate Risk (RM3x3 S:1 L:3) Harshvardhan J. Pandit - - + accepted - 0.33 + High Risk (RM5x5 S:3 L:4) + 0.48 + + - - accepted - - - - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + + Toxicological Risk Assessment Harshvardhan J. Pandit - NIST SP 800–82 - 2022-08-18 - - - + 2022-08-18 + accepted + + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - Classifications + + + + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + + + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Harshvardhan J. Pandit accepted - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - 2022-08-18 - - + - Harshvardhan J. Pandit - accepted - Cost of Acquisition + + Replacement Costs + accepted + + Harshvardhan J. Pandit 2022-08-17 - - + + Spam + + 2022-08-17 + + accepted + + Harshvardhan J. Pandit - - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. - 2022-08-18 - - - - Cause-Consequence Analysis - - - - - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + Harshvardhan J. Pandit - OCTAVE - 2022-08-18 - + 0.20 accepted - - - + + + + 2022-08-17 + Low Risk (RM5x5 S:5 L:1) + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + + Harshvardhan J. Pandit - accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - - 0.49 + Unauthorised Impersonation + 2022-08-17 - Very High Risk (RM7x7 S:6 L:4) + + + - - + + 2022-08-17 - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit accepted - Unwanted Disclosure of Data + Cost of Acquisition - + + BSI Standard 200-2 + 2022-08-18 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - - - - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - Hazard And Operability Studies (HAZOP) + accepted + Harshvardhan J. Pandit - 2022-08-18 - - - Harshvardhan J. Pandit - - Nominal Group Technique - - - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - accepted - 2022-08-18 - - 2022-08-17 - Harshvardhan J. Pandit + accepted - - + Harshvardhan J. Pandit - Loss of Trust - + + + Loss of Goodwill + 2022-08-17 + - - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Harshvardhan J. Pandit - accepted + + + ISAMM 2022-08-18 + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - - - + + accepted - + - Harshvardhan J. Pandit - Spying - + accepted - + 2022-10-22 - 2022-08-17 + Georg P Krog + Harshvardhan J. Pandit + Impact on Data Subject - - + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - High Risk (RM7x7 S:5 L:4) - - 0.41 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - - 2022-08-17 + + accepted + Extremely High Risk (RM7x7 S:6 L:7) + 2022-08-17 + + 0.86 + Harshvardhan J. Pandit - - - - Extremely Low Risk (RM7x7 S:2 L:1) + + Harshvardhan J. Pandit + accepted + + + + Spying + 2022-08-17 + + + 2022-08-17 + + 0.20 + Harshvardhan J. Pandit - 0.04 + Low Risk (RM7x7 S:5 L:2) accepted - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + Control Monitors - - Risk Mitigation Measure that uses controls to monitor events Harshvardhan J. Pandit - 2022-08-30 - accepted - - - - accepted - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Harshvardhan J. Pandit - 0.99 - Extremely High Risk - - - - 2022-08-18 - Level where Risk is Extremely High - - - - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - - - Very High Risk (RM7x7 S:5 L:5) - accepted - - Harshvardhan J. Pandit - - 0.51 - - - - - - - - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-30 accepted - Harshvardhan J. Pandit - 0.25 - Low Risk - 2022-08-18 - + + 2022-08-17 - - Harshvardhan J. Pandit - accepted - - Misuse of Breached Information - - - accepted + Internal Operation Disruption - - A risk assessment technique that uses quantitative methods Harshvardhan J. Pandit - - 2022-08-18 - Quantitative Risk Assessment Technique - - Loss of Opportunity + accepted - - - + 2022-08-17 + - Harshvardhan J. Pandit - - - 2022-08-17 - accepted - - Citizens impact - Harshvardhan J. Pandit - - + Human Errors - - Danger to Customers - 2022-08-17 - - - + + System Intrusion Harshvardhan J. Pandit - accepted + + + 2022-08-17 + + accepted - - 2022-08-18 - Scale with 3 Severity Levels from High to Low - - - accepted + + Harshvardhan J. Pandit - - 3 Severity Levels - - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + + 2022-08-17 accepted - Very Low Risk (RM7x7 S:1 L:5) - 0.10 - - 2022-08-17 - Harshvardhan J. Pandit - + + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.64 + - + Harshvardhan J. Pandit - - - - - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 - 0.9 - - accepted - Very High Likelihood - - + - Harshvardhan J. Pandit - accepted + + accepted 2022-08-17 + Harmful Spech - Coercion - - - - - 2022-08-17 - - Harshvardhan J. Pandit - + + accepted - Financial Equipment Costs - - - - 2022-08-17 - Business disruption - + + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + + RansomwareAttack + Harshvardhan J. Pandit + + + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + 2022-08-18 + + + ANSI/ISA-62443-3‑2-2020 + Harshvardhan J. Pandit + + accepted + + + Monitor Risk + - + Harshvardhan J. Pandit + Risk Control that monitors a Risk + 2022-08-31 + accepted - - ALARP - - + + OCTAVE ALLEGRO + accepted + Harshvardhan J. Pandit - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - 2022-08-18 - + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + 2022-08-18 - - + - Extremely Low Risk (RM7x7 S:1 L:3) + 2022-08-17 - Harshvardhan J. Pandit + accepted + + Low Risk (RM7x7 S:1 L:7) - - 0.06 + 0.14 + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + + + Harshvardhan J. Pandit + + + + 2022-08-17 + + Child Violence accepted - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + - - - Avoid Source + + + Identity Dispute - Risk Control that avoids the risk source - Harshvardhan J. Pandit accepted + Harshvardhan J. Pandit + 2022-08-24 + - 2022-08-21 - + + Moderate Risk (RM5x5 S:4 L:2) + accepted + + + 0.32 + - - 0.61 + + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + accepted + + + + Qualitative Risk Assessment Technique + Harshvardhan J. Pandit - + 2022-08-18 + A risk assessment technique that uses qualitative methods + + + + + accepted 2022-08-17 + Injury Harshvardhan J. Pandit - Extremely High Risk (RM7x7 S:5 L:6) + + - + + Harshvardhan J. Pandit + accepted + Paper- or computer-based questionnaires to elicit views. + Surveys + 2022-08-18 - - 0.04 - + - accepted - + + + + 5 Likelihood Levels + Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - Extremely Low Risk (RM7x7 S:1 L:2) - 2022-08-17 + + Scale with 5 Likelihood Levels from Very High to Very Low + 2022-08-18 + + accepted - + + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 - - - + + Harshvardhan J. Pandit accepted - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + MAGERIT - + - 2022-08-19 - - Unauthorised Re-Identification - Georg P Krog + 2022-08-17 + Harshvardhan J. Pandit + + accepted - accepted + + Loss of Suppliers - - - + - - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 0.75 - Level where Risk is High - + + Delphi Technique accepted - High Risk + + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - Georg P Krog - Consequence for Data Subject - 2022-10-22 + + - + accepted - - - 2022-08-17 + + + Harshvardhan J. Pandit + System Malfunction + + + + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + High Risk (RM5x5 S:4 L:3) Harshvardhan J. Pandit accepted - Violation of Regulatory Obligations + 0.48 + + 2022-08-17 + - - - - - Corruption of Data + - - + accepted 2022-08-17 + + Blackmail Harshvardhan J. Pandit - - accepted + + - - - Loss of Credibility - - + + High Severity + 0.75 Harshvardhan J. Pandit + + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + + + + 2022-08-18 accepted - - - 2022-08-17 - - 2022-08-18 + + + + - - - - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + 2022-08-18 + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Level where Risk is Low + Low Risk accepted + 0.25 Harshvardhan J. Pandit - - - accepted - - Very High Risk (RM7x7 S:4 L:6) - 0.49 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - - - Harshvardhan J. Pandit - - - + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 2022-08-17 - - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - Malware Attack - + + 0.16 + Low Risk (RM5x5 S:2 L:2) Harshvardhan J. Pandit accepted - + + + - - 2022-08-17 - Harshvardhan J. Pandit - - - Cost of Operation Interruption + + Cost/benefit Analysis + + accepted - - + + Harshvardhan J. Pandit + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + 2022-08-18 - - - Georg P Krog + + accepted + Loss of Customers Harshvardhan J. Pandit - accepted - 2022-08-19 - Loss of Control over Data + 2022-08-17 + + - - - - - - 0.01 - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Extremely Low Risk - accepted - Harshvardhan J. Pandit - 2022-08-18 - - - Harshvardhan J. Pandit + + accepted - - - - - 0.12 - - Very Low Risk (RM5x5 S:1 L:3) + 2022-08-17 + Compromise Account Security + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + + - - Moderate Risk (RM7x7 S:2 L:6) + + 1.00 + - 0.24 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - + + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:7 L:7) Harshvardhan J. Pandit - - accepted - - Harshvardhan J. Pandit - 2022-08-18 - - - accepted - A network diagram representing events, causes and effects and their relationships. + + + Causal Mapping - - - - Georg P Krog + A network diagram representing events, causes and effects and their relationships. Harshvardhan J. Pandit - - Prevent Exercising of Rights - - 2022-08-18 - accepted - - 2022-08-17 - Harshvardhan J. Pandit + - Violation of Code of Conduct - accepted - - - - - - - - + Harshvardhan J. Pandit - accepted + Unauthorised Code Access - Financial Loss - 2022-08-17 + 2022-08-17 + - - Harshvardhan J. Pandit - 0.57 - - + + 2022-08-18 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - 2022-08-17 - Very High Risk (RM7x7 S:7 L:4) + + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + Harshvardhan J. Pandit accepted - + + CCRACII - - Harshvardhan J. Pandit - + + + + + + Abusive Content Utilisation - Compliance impact + Harshvardhan J. Pandit accepted - - 2022-08-17 - - - 2022-08-17 + + Harshvardhan J. Pandit - Eavesdropping - + 0.40 + 2022-08-17 accepted - - + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - + + + High Risk (RM5x5 S:2 L:5) - - 2022-08-17 - Harshvardhan J. Pandit - accepted + - Loss of Resources - - - - - - - 2022-08-17 - - - Harshvardhan J. Pandit - - Unauthorised Code Access accepted - - - - accepted - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - Low Risk (RM7x7 S:2 L:4) + Harshvardhan J. Pandit + Increase Internal Cost - - 2022-08-17 - Harshvardhan J. Pandit - - 0.16 - - - - + - Physical Stalking + + + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis Harshvardhan J. Pandit + + NIST SP 800–39 accepted - - - 2022-08-17 + + + 2022-08-18 - - Surveys + Harshvardhan J. Pandit accepted - 2022-08-18 - - - + Unknown Vulnerability Exploited + + + - Paper- or computer-based questionnaires to elicit views. + 2022-08-17 + - - accepted - Harshvardhan J. Pandit - Moderate Risk (RM5x5 S:2 L:4) - + + - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 2022-08-17 + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + Harshvardhan J. Pandit + - - 0.32 - - - + 2022-08-18 + IT-Grundschutz accepted + + + + Unauthorised Data Disclosure Harshvardhan J. Pandit - 2022-08-18 - - - - Analyses the risk reduction that can be achieved by various layers of protection. - + accepted + 2022-08-17 - Layer Protection Analysis (LOPA) + + + - - Harshvardhan J. Pandit + accepted + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - CCRACII + Harshvardhan J. Pandit + IS-BM - - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - 2022-08-17 - - accepted - Risk Matrix 3x3 + + Environmental Safety Endangerment Harshvardhan J. Pandit + + - - - - - - - 2022-08-18 - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + - ITSRM² - Harshvardhan J. Pandit - accepted - - 2022-08-17 - - accepted - - - Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - Very Low Risk (RM7x7 S:2 L:3) - 0.12 - - - 0.22 + + Violation of Regulatory Obligations + + Harshvardhan J. Pandit + + - - 2022-08-17 - Harshvardhan J. Pandit - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - Low Risk (RM3x3 S:2 L:1) + accepted - - - 2022-08-17 + + - - 0.14 - - + + 2022-08-17 accepted - + + Harshvardhan J. Pandit - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - + Loss of Resources - - accepted - Cost of Judicial Penalties - + - - 2022-08-17 - - Harshvardhan J. Pandit - - - Harmful Spech + Copyright Violation + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + + + + Harshvardhan J. Pandit + Theft 2022-08-17 - accepted - + accepted - - - - - 2022-08-26 + + + + + 2022-08-17 accepted - Risk Control that changes Impact + Low Risk (RM5x5 S:1 L:5) + + + 0.20 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + Harshvardhan J. Pandit - Change Impact - + + Extremely High Likelihood + 0.99 + - - - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - - Risk Matrix - accepted - + Harshvardhan J. Pandit + + Level where Likelihood is Extremely High 2022-08-18 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + accepted - - Harshvardhan J. Pandit + accepted - - + High Risk (RM7x7 S:3 L:6) + + 2022-08-17 - - Detriment to Recovery - - - - - + + + 0.37 + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + Harshvardhan J. Pandit + + + + - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - Delphi Technique accepted - Harshvardhan J. Pandit - + 0.01 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 - - - - Georg P Krog Harshvardhan J. Pandit - - - 2022-08-18 - - Limitation of Rights - accepted + Extremely Low Severity + Level where Severity is Extremely Low - - - - + + + + + 2022-08-17 + Low Risk (RM7x7 S:2 L:5) + accepted + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + + 0.20 + Harshvardhan J. Pandit + + + Moderate Risk (RM5x5 S:2 L:4) Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + accepted - 2022-08-17 - Unauthorised Code Disclosure + + 0.32 + + + - - accepted - - Unauthorised Access to Premises + - - 2022-08-17 - Harshvardhan J. Pandit - - - Remove Source - - - 2022-08-20 + 2022-08-17 + + Illegal Processing of Data Harshvardhan J. Pandit accepted - Risk Control that removes the risk source - - 7 Likelihood Levels - Harshvardhan J. Pandit + + + + accepted - - - 2022-08-18 - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 2022-08-17 + + Extremely Low Risk (RM7x7 S:1 L:2) + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.04 - - - 7 Severity Levels + + + + + + + 0.75 Harshvardhan J. Pandit - 2022-08-18 - - Scale with 7 Severity Levels from Extremely High to Extremely Low + High Likelihood accepted + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 - - - Loss of Suppliers - accepted - - - + 2022-08-17 + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + + accepted Harshvardhan J. Pandit - - - - - Loss of Proprietary Information - Harshvardhan J. Pandit - + - - 2022-08-17 - accepted - - - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + + + Ishikawa (Fishbone) + - - ETSI TS 102 165-1 - Harshvardhan J. Pandit accepted - + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Harshvardhan J. Pandit 2022-08-18 + - - 2022-08-17 - Harshvardhan J. Pandit + + + Very High Risk (RM7x7 S:7 L:4) accepted - - - - Confidentiality Breach - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + 2022-08-17 + + 0.57 + + Harshvardhan J. Pandit - + + + + Compromise Account + accepted + Harshvardhan J. Pandit - - - - Spoofing 2022-08-17 - Harshvardhan J. Pandit - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - - - Very Low Risk (RM5x5 S:1 L:2) + + + Scale with 5 Severity Levels from Very High to Very Low + Harshvardhan J. Pandit + + 5 Severity Levels + 2022-08-18 accepted - - - 0.08 + + + Loss of Technological Advantage + + + + accepted + + Harshvardhan J. Pandit + 2022-08-17 - - + + + Markov Analysis + - - Level where Severity is Extremely High + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Harshvardhan J. Pandit + 2022-08-18 - 0.99 + accepted + + + 2022-08-17 - Extremely High Severity + Physical Spying + + + accepted - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Harshvardhan J. Pandit - - accepted + + Harshvardhan J. Pandit + + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 - - Human Reliability Analysis - - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + - Harshvardhan J. Pandit + Event Tree Analysis + accepted - - - Law Enforcement Adverse Effects - - + 2022-08-17 + Harshvardhan J. Pandit - accepted - - - - - - - Georg P Krog - Economic Disadvantage - 2022-08-19 + + + Unauthorised Code Modification accepted - - + accepted - - - Low Risk (RM5x5 S:4 L:1) - - - - 2022-08-17 + + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + Harshvardhan J. Pandit - 0.16 - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + + 2022-08-18 + Risk Management Methodology - - Harshvardhan J. Pandit - accepted - + + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + - - FAIR + + 2022-08-18 - - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - - Harshvardhan J. Pandit - accepted - - Monitor Risk Source - - Risk Control that monitors a Risk Source - 2022-09-01 + Low Likelihood + Level where Likelihood is Low + 0.25 + accepted - - Harshvardhan J. Pandit - Georg P Krog + - Consequence on Data Security - - accepted - 2022-10-22 + Malicious Code Attack + Harshvardhan J. Pandit + + Intentional use of software by including or inserting in a system for a harmful purpose + 2022-08-17 + - - Moderate Likelihood - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - accepted + Harshvardhan J. Pandit - - - - - - 2022-08-18 - 0.5 - - - 0.20 - + 2022-08-18 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - 2022-08-17 - - - + + + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. accepted - Harshvardhan J. Pandit - - - accepted - + - - Health and life impact + + Remote Spying 2022-08-17 - Harshvardhan J. Pandit - - - + Harshvardhan J. Pandit accepted - - - 2022-08-17 - Harshvardhan J. Pandit - Loss of Customer Confidence - - + - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - + - Low Risk (RM5x5 S:1 L:4) - 2022-08-17 + + accepted + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + 2022-08-18 + Harshvardhan J. Pandit - - + ETSI TS 102 165-1 + + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:5 L:5) + Harshvardhan J. Pandit + + + + accepted - 0.16 - + 0.51 + + 2022-08-17 - - - High Risk (RM5x5 S:5 L:3) - + + Business Impact Analysis + 2022-08-18 + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + + + Harshvardhan J. Pandit + accepted + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + accepted - 0.60 - + + + Low Risk (RM7x7 S:4 L:2) + + + 2022-08-17 + 0.16 - - - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + accepted + 2022-08-18 Harshvardhan J. Pandit - + - 2022-08-18 - OCTAVE-S + + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + + Value At Risk (VaR) + + + + Physical Stalking + + + 2022-08-17 + + Harshvardhan J. Pandit + accepted - - + Harshvardhan J. Pandit - 0.31 - 2022-08-17 - Harshvardhan J. Pandit - + 0.31 accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + High Risk (RM7x7 S:3 L:5) - - - 2022-08-25 + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 2022-08-17 - - Risk Control that changes Consequence - Change Consequence - - accepted - Harshvardhan J. Pandit - - Risk Control that reduces the likelihood of an event - Reduce Likelihood - + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.24 accepted + + - 2022-08-22 + + + 2022-08-17 + Moderate Risk (RM5x5 S:3 L:2) Harshvardhan J. Pandit - + - + + ACSC-ISM accepted - Data Protection Impact Assessment (DPIA) + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + + + Harshvardhan J. Pandit - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - 2022-08-18 - - - - + + accepted + Danger to Customers - - - 2022-08-17 Harshvardhan J. Pandit - Retrieval of Discarded Equipment + + 2022-08-17 + - + + - 2022-08-17 + accepted + 2022-08-17 - - - Injury - Harshvardhan J. Pandit + + Loss of Funds - - Harshvardhan J. Pandit - accepted + - 2022-08-17 + accepted - Equipment Malfunction + Government Crisis - + Harshvardhan J. Pandit + 2022-08-17 + - - + - - accepted - Extremely High Risk (RM7x7 S:7 L:6) - - 0.86 - - - 2022-08-17 - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - - accepted + + Harshvardhan J. Pandit - - - - 2022-08-18 + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - - - - - Loss of Goods - Harshvardhan J. Pandit accepted - - 2022-08-17 - - + 2022-08-18 + FAIR - - - System Malfunction - + 2022-08-17 - Harshvardhan J. Pandit - - accepted + - - - Personal Safety Endangerment - accepted - + Equipment Malfunction - - 2022-08-17 - Harshvardhan J. Pandit - - - - - - Scale with 5 Severity Levels from Very High to Very Low - 2022-08-18 - accepted - 5 Severity Levels - Harshvardhan J. Pandit - - - - - - accepted - Very High Risk (RM7x7 S:4 L:7) - - Harshvardhan J. Pandit - 0.57 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - 2022-08-17 - - + - 2022-08-17 + + Harshvardhan J. Pandit - - - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + 2022-08-18 accepted - Harshvardhan J. Pandit - 1.00 - - - - + + Harshvardhan J. Pandit 2022-08-18 - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - - IS-BM + + + + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) accepted - Harshvardhan J. Pandit - - 2022-08-17 + Harshvardhan J. Pandit - - - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.33 - + + - - Moderate Risk (RM3x3 S:3 L:1) + + Financial Personnel Costs + accepted + 2022-08-17 - + 2022-08-18 - Risk Management Methodology + + Limitation of Rights + Georg P Krog + Harshvardhan J. Pandit + + accepted - - - - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - Harshvardhan J. Pandit - - + - 2022-08-17 - 0.43 - High Risk (RM7x7 S:7 L:3) - + Harshvardhan J. Pandit + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) accepted - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - - - + MEHARI + 2022-08-18 - S-curves - - - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - + + + Checklists accepted + 2022-08-18 Harshvardhan J. Pandit + + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + - + + + Cyber Stalking - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - - - - 2022-08-17 + accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + Harshvardhan J. Pandit - - - + + 2022-08-17 - 2022-08-17 - Harshvardhan J. Pandit + + System Failure + - - Violation of Contractual Obligations - accepted - - Harshvardhan J. Pandit accepted - - Physical Spying - - 2022-08-17 - - - - - - - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - RansomwareAttack + + + + 2022-08-17 Harshvardhan J. Pandit - - accepted - - - - Authorisation Failure accepted - + Sexual Violence - - - - 2022-08-17 + + + + + + Level where Likelihood is Extremely Low + 0.01 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + accepted + Extremely Low Likelihood + 2022-08-18 Harshvardhan J. Pandit + - - + - Unauthorised Impersonation - Harshvardhan J. Pandit - accepted - + Eavesdropping + + accepted + + Harshvardhan J. Pandit 2022-08-17 - - Calculates the probability of outcomes by running multiple simulations using random variables. - Monte Carlo Simulation - Harshvardhan J. Pandit + + + + accepted - 2022-08-18 - - - - - - - Business impact - - - 2022-08-17 Harshvardhan J. Pandit - accepted - - - - - - Identity Dispute + Attack on Private Life - 2022-08-24 - Harshvardhan J. Pandit - - - accepted + 2022-08-17 - - Harshvardhan J. Pandit + + 0.5 2022-08-18 - + Level where Likelihood is Moderate - - Considers the ways in which each component of a system might fail and the failure causes and effects. + + + + + Moderate Likelihood + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Harshvardhan J. Pandit - - Failure Modes And Effects Analysis (FMEA) accepted - - accepted - + + Unauthorised Re-Identification + accepted + Georg P Krog + 2022-08-19 - 2022-08-17 - Harshvardhan J. Pandit - Identity Theft - + - - 0.36 - 2022-08-17 - Harshvardhan J. Pandit - + - + - - Moderate Risk (RM5x5 S:3 L:3) + + + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Harshvardhan J. Pandit accepted - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 2022-08-18 - + + Harshvardhan J. Pandit accepted - + 2022-08-17 + + + + Loss of Competitive Advantage + + + + + + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + accepted + + + 2022-08-18 + Harshvardhan J. Pandit + O-RA + + + + 2022-08-17 + Security Breach + accepted Harshvardhan J. Pandit - Reputation and trust impact + - - + + Public Order Breach + Harshvardhan J. Pandit + accepted + 2022-08-17 - Sabotage - - - 2022-08-17 + + + + Harshvardhan J. Pandit + + + + High Risk (RM7x7 S:6 L:3) accepted + 2022-08-17 + + + + 0.37 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - + + 2022-09-01 + + + Monitor Risk Source Harshvardhan J. Pandit + accepted + Risk Control that monitors a Risk Source - - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - Risk Indices - 2022-08-18 - + + + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Influence Diagrams + accepted - - + 2022-08-18 - - - + Harshvardhan J. Pandit - - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - Event Tree Analysis + + + Level where Severity is Moderate + + + + + accepted + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Moderate Severity + 2022-08-18 Harshvardhan J. Pandit + + 0.5 - - 2022-08-17 + + Interception of Communications + Harshvardhan J. Pandit - - - - - Very High Risk (RM5x5 S:4 L:5) - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 - 0.80 + + + accepted - - - accepted - 2022-08-17 + + Risk Mitigation Measure that controls the Consequences and Impacts Harshvardhan J. Pandit - - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - High Risk (RM5x5 S:5 L:2) - 0.40 + + Control Consequence + + accepted + 2022-08-24 - + - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - Phishing Scam - + accepted + + - - 2022-08-17 Harshvardhan J. Pandit - accepted + + Psychological Harm + 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + 2022-08-18 + Harshvardhan J. Pandit - High Risk (RM7x7 S:4 L:4) - + - 2022-08-17 - - - Harshvardhan J. Pandit - 0.33 + + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. accepted + Multi-criteria Analysis (MCA) - - Very Low Risk (RM7x7 S:6 L:1) - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + Harshvardhan J. Pandit - accepted - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - Harshvardhan J. Pandit - - 0.12 - - 2022-08-17 - - - - Harshvardhan J. Pandit - - - - Unauthorised Data Modification - 2022-08-17 accepted + + Extremely High Risk (RM7x7 S:7 L:6) + + 0.86 + - - - accepted + + accepted + + Harshvardhan J. Pandit 2022-08-17 - Harshvardhan J. Pandit - - Industrial Crisis + + Loss of Reputation - - + + - Impact to Rights - 2022-08-17 - Harshvardhan J. Pandit - - - accepted - - + + Vulnerability Created Harshvardhan J. Pandit accepted - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - 2022-08-18 - - - - Checklists + - + + + + + Very Low Risk (RM5x5 S:2 L:1) - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 2022-08-17 + 0.08 Harshvardhan J. Pandit - - 0.24 - accepted - - - Moderate Risk (RM7x7 S:6 L:2) - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 0.37 - - - High Risk (RM7x7 S:3 L:6) - - 2022-08-17 accepted - - - Harshvardhan J. Pandit - + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - + - - accepted + - MisinformationDisinformation - 2022-08-17 + Unauthorised Code Disclosure Harshvardhan J. Pandit - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + accepted + + - - 0.75 + + 2022-08-18 + Risk Assessment Technique accepted + + + + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures Harshvardhan J. Pandit - - - - - - Level where Likelihood is High - 2022-08-18 - High Likelihood - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - - Harshvardhan J. Pandit - 2022-08-18 + - NIST SP 800–39 - accepted + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + 2022-08-18 + Harshvardhan J. Pandit - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + - - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - Extremely Low Risk (RM7x7 S:1 L:1) + 2022-08-17 + Harshvardhan J. Pandit + + Unwanted Data Deletion + + accepted - - 0.02 - - - 2022-08-18 + + Very High Risk (RM5x5 S:3 L:5) + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Harshvardhan J. Pandit + - - - - - 0.75 - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - High Severity - Level where Severity is High + accepted - Harshvardhan J. Pandit + 0.60 + + 2022-08-17 - - - MONARC + accepted - Harshvardhan J. Pandit - + + 2022-08-18 - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + + Harshvardhan J. Pandit + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - accepted + + Financial Equipment Costs + Harshvardhan J. Pandit + accepted - Loss of Customers - 2022-08-17 - Harshvardhan J. Pandit + - - Cyber Stalking - + + Risk Registers accepted - - + 2022-08-18 + Harshvardhan J. Pandit + + + A means of recording information about risks and tracking actions. + + + + + + Danger to Personnel - 2022-08-17 + accepted + Harshvardhan J. Pandit + 2022-08-17 + - - Halt Source - - + - 2022-08-19 + + Very Low Risk (RM7x7 S:5 L:1) + + 0.10 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow Harshvardhan J. Pandit - Risk Control that halts the risk source or prevents it from materialising + + + + 2022-08-17 accepted - + - - Harshvardhan J. Pandit - Illegal Processing of Data - + Unauthorised Data Access + 2022-08-17 - + + accepted + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - 2022-08-17 - - 0.73 + + 0.24 + Harshvardhan J. Pandit + accepted + - accepted - - Harshvardhan J. Pandit - Extremely High Risk (RM7x7 S:6 L:6) + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + Moderate Risk (RM7x7 S:6 L:2) - + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Harshvardhan J. Pandit - + 0.71 + + + accepted - - - Data Breach - + Extremely High Risk (RM7x7 S:5 L:7) - - - GCSOS - + + accepted + Harshvardhan J. Pandit - + + + 2022-08-17 + + Vulnerability Exploited + + - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + + Harshvardhan J. Pandit + + accepted + IRAM2 2022-08-18 - - Child Violence + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Harshvardhan J. Pandit + Moderate Risk (RM5x5 S:2 L:3) + 0.24 + accepted - - + + + + 2022-08-17 + + + + + accepted + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + 2022-08-18 Harshvardhan J. Pandit + Pareto Charts + + + + + 2022-08-17 + + Violation of Code of Conduct + + + + accepted - + Harshvardhan J. Pandit - + + + 2022-08-17 + accepted + - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - + - 0.16 - - accepted + Low Risk (RM3x3 S:1 L:2) + 0.22 + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low Harshvardhan J. Pandit - Low Risk (RM5x5 S:2 L:2) - - Cryptojacking + + + 2022-08-19 - Harshvardhan J. Pandit - accepted - 2022-08-17 - - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - - - - Brute Force Authorisations accepted - + Economic Disadvantage - - 2022-08-17 + Georg P Krog + + + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 Harshvardhan J. Pandit - - + + 0.1 + + + + + Level where Likelihood is Very Low + Very Low Likelihood + accepted - + accepted - Business Performance Impairment - - - - 2022-08-17 + 2022-08-18 + + + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + NIST SP 800–82 + Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - - - Very Low Risk (RM7x7 S:3 L:2) + + + 2022-08-17 accepted + + + + Low Risk (RM7x7 S:3 L:3) + 0.18 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + Harshvardhan J. Pandit - 0.12 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + accepted + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:1 L:2) - 2022-08-17 + + 0.08 - - 7 Risk Levels - + 2022-08-18 + Harshvardhan J. Pandit - Scale with 7 Risk Levels from Extremely High to Extremely Low + Scale with 3 Likelihood Levels from High to Low + + accepted + 3 Likelihood Levels + + + + + + 0.01 accepted + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Extremely Low Risk + Level where Risk is Extremely Low + 2022-08-18 Harshvardhan J. Pandit - - - - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - 2022-08-17 - + + + 2022-08-18 + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + + OCTAVE FORTE + Harshvardhan J. Pandit - - + accepted - 0.29 - + + + Harshvardhan J. Pandit + accepted + - Damage by Third Party - 2022-08-17 - - - Harshvardhan J. Pandit - accepted + 2022-08-17 + Violation of Statutory Obligations - - accepted + - - + accepted 2022-08-17 - Retrieval of Deleted Data + Brute Force Authorisations + Harshvardhan J. Pandit + + - Harshvardhan J. Pandit - - 2022-08-17 - accepted - - - - Harshvardhan J. Pandit - - - Unauthorised System Access - - - accepted - Vulnerability Exploited - - - - 2022-08-17 - Harshvardhan J. Pandit - - - - + + + accepted - Unauthorised Data Disclosure - - 2022-08-17 - - Harshvardhan J. Pandit - - - - - 2022-08-17 - accepted - + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + - Organisation Disruption - - Harshvardhan J. Pandit - - - - - 0.9 + CORAS 2022-08-18 - - + + + NIST SP 800-37 + - + Harshvardhan J. Pandit - Very High Risk accepted - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Level where Risk is Very High - Harshvardhan J. Pandit + + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + 2022-08-18 - - ACSC-ISM + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + Harshvardhan J. Pandit + Moderate Risk (RM7x7 S:2 L:6) + + + 0.24 accepted - + + + 2022-08-17 + + + 2022-08-18 - - - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + Harshvardhan J. Pandit + + + accepted + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + - - 2022-08-17 + + + Harshvardhan J. Pandit + 0.31 + accepted + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + Moderate Risk (RM7x7 S:5 L:3) + 2022-08-17 + + Harshvardhan J. Pandit accepted - High Risk (RM7x7 S:4 L:5) - 0.41 - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - + + 2022-08-17 - accepted - - Service Interruption - + + Extremely Low Risk (RM7x7 S:4 L:1) + 0.08 - Harshvardhan J. Pandit - - + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - + + accepted + 2022-08-26 + Risk Control that changes Impact Harshvardhan J. Pandit - Reduce Severity - Risk Control that reduces the severity of an event - accepted - - 2022-08-23 + + Change Impact - - - Equipment Failure - - + + Cost of Suspended Operations Harshvardhan J. Pandit - accepted - - 2022-08-17 - - - - - 0.67 - 2022-08-17 - + - + 2022-08-17 + + accepted - High Risk (RM3x3 S:2 L:3) - - Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - accepted + + - 2022-08-17 - Harshvardhan J. Pandit - - Cost of Backup + accepted - - - 0.12 + Harshvardhan J. Pandit 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - + Cost of Operation Interruption + + Harshvardhan J. Pandit - accepted + + - - - - Very Low Risk (RM7x7 S:1 L:6) + 2022-08-17 + accepted + + + High Risk (RM7x7 S:4 L:5) + 0.41 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + + Harshvardhan J. Pandit + + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + + accepted - Denial of Service Attack (DoS) - - + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 2022-08-17 - - Harshvardhan J. Pandit - - - 2022-09-02 + - Risk Control that monitors a Risk Vulnerability Harshvardhan J. Pandit + + - - accepted - Monitor Vulnerabilities - - - Harshvardhan J. Pandit - - - Personnel Absence + Law Enforcement Adverse Effects 2022-08-17 + accepted - - - - - + + + - Interception of Communications + Theft of Media + + accepted 2022-08-17 Harshvardhan J. Pandit + + + Harshvardhan J. Pandit - + 2022-08-17 + Known Vulnerability Exploited accepted + + + + - - + - Unauthorised System Modification + + accepted 2022-08-17 + Citizens impact + + Harshvardhan J. Pandit - accepted - - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - Moderate Risk (RM7x7 S:3 L:4) - 0.24 - - + + - accepted - Harshvardhan J. Pandit - - - - + 2022-08-17 - 0.60 - - - Very High Risk (RM5x5 S:3 L:5) accepted - - Harshvardhan J. Pandit - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - - accepted - Qualitative Risk Assessment Technique - - + 0.43 + Harshvardhan J. Pandit - - A risk assessment technique that uses qualitative methods - 2022-08-18 - + - - + + Risk Matrix + accepted - accepted + - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - Harshvardhan J. Pandit 2022-08-18 - Toxicological Risk Assessment + Harshvardhan J. Pandit + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + - - + + accepted + + + Harshvardhan J. Pandit 2022-08-17 - Harshvardhan J. Pandit - Attack on Private Life - - - accepted + + Denial of Service Attack (DoS) - + + - 2022-08-18 - - - A graphical model of variables and their cause-effect relationships expressed using probabilities + + Privacy impact accepted + 2022-08-17 + + Harshvardhan J. Pandit - Bayesian Networks - - - - 2022-08-17 - Unknown Vulnerability Exploited + Harshvardhan J. Pandit - - + Georg P Krog + + + + Prevent Exercising of Rights accepted - + 2022-08-18 - + + + Harshvardhan J. Pandit + Unauthorised Information Disclosure 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - + + + accepted + + + + 2022-08-18 + + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. accepted + Taxonomies + Harshvardhan J. Pandit - - - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - - - - + + accepted + 2022-08-17 + Harshvardhan J. Pandit - Theft of Equipment + Stalking - 2022-08-17 - Harshvardhan J. Pandit + + - - 0.12 - + + 2022-08-18 + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + MONARC - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - 2022-08-17 - Very Low Risk (RM5x5 S:3 L:1) + + + Harshvardhan J. Pandit - accepted - - Harshvardhan J. Pandit - - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - - - 2022-08-17 - Harshvardhan J. Pandit + - + + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 0.99 accepted - High Risk (RM5x5 S:2 L:5) - - 0.40 + Level where Severity is Extremely High + Harshvardhan J. Pandit + + Extremely High Severity + 2022-08-18 - - + + Harshvardhan J. Pandit + + 2022-08-17 - + - - Environmental Safety Endangerment - Harshvardhan J. Pandit accepted + Loss of Customer Confidence - + accepted - - 2022-10-22 - + + Halt Source + 2022-08-19 + + Risk Control that halts the risk source or prevents it from materialising Harshvardhan J. Pandit - Georg P Krog - Impact on Data Subject + + + 2022-08-17 + + + + accepted + Business impact + + Harshvardhan J. Pandit - - - - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. Harshvardhan J. Pandit 2022-08-18 - CORAS + + + accepted - - - 2022-08-17 - Harshvardhan J. Pandit - - - 0.48 - + accepted - - High Risk (RM5x5 S:4 L:3) + Monitor Impact + Risk Control that monitors a Risk Impact + + + 2022-09-04 + Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - - - - Structured or semi- structured one-to-one conversations to elicit views. + + accepted + + 0.49 - Interviews + + + 2022-08-17 + Very High Risk (RM7x7 S:4 L:6) + Harshvardhan J. Pandit - accepted - 2022-08-18 + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - - - Very High Severity - 0.9 + + Harshvardhan J. Pandit - 2022-08-18 - + + + 0.04 + 2022-08-17 accepted - Level where Severity is Very High - - - Copyright Violation - + + + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + OCTAVE-S + 2022-08-18 Harshvardhan J. Pandit + + + + accepted - - - - 2022-08-17 - + + + + Harshvardhan J. Pandit 2022-08-17 - Harshvardhan J. Pandit + Business disruption accepted - Remote Spying - - - - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 2022-08-17 + + Harshvardhan J. Pandit + 0.12 + - - 2022-08-18 + + accepted + Very Low Risk (RM7x7 S:2 L:3) + + + + + Very High Risk (RM5x5 S:4 L:5) + 2022-08-17 + 0.80 + + + + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + Harshvardhan J. Pandit + accepted + + + Reduce Likelihood + + 2022-08-22 + Harshvardhan J. Pandit + Risk Control that reduces the likelihood of an event - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset accepted - - + + Georg P Krog + Harshvardhan J. Pandit + Violation of Rights + 2022-08-18 - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - - - accepted + + + accepted + + + Low Risk (RM5x5 S:1 L:4) + Harshvardhan J. Pandit - ALARA + accepted + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + + + 2022-08-17 + 0.16 + - + - - - Cost of Configuration + accepted 2022-08-17 Harshvardhan J. Pandit - accepted + + Distributed Denial of Service Attack (DDoS) + - + + + + + + Very Low Risk + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 accepted - Loss of Negotiating Capacity - + 2022-08-18 + Harshvardhan J. Pandit + 0.1 + + + + accepted 2022-08-17 - Harshvardhan J. Pandit - - - - accepted - Remove Consequence + Harshvardhan J. Pandit - + + Unauthorised System Modification + + + 2022-08-18 Harshvardhan J. Pandit - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + + + accepted + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low - + + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + ISACA-RISK-IT + + Harshvardhan J. Pandit 2022-08-18 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - IMO MSC-FAL.1/CIRC.3 accepted - - Harshvardhan J. Pandit - - + + 0.12 + accepted + + Harshvardhan J. Pandit + - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:3 L:1) - + + + + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 + + + accepted - Multi-criteria Analysis (MCA) Harshvardhan J. Pandit + Data Protection Impact Assessment (DPIA) - - - Unwanted Data Deletion + + 0.33 + accepted + + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 - + + Moderate Risk (RM3x3 S:3 L:1) + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + + + Violation of Contractual Obligations + accepted + 2022-08-17 - + + Harshvardhan J. Pandit + accepted - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - 2022-08-18 - Ishikawa (Fishbone) - - - - - - - - Spam + + 1.00 - + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + 2022-08-17 + High Risk (RM3x3 S:3 L:3) + + + + + + Considers the ways in which each component of a system might fail and the failure causes and effects. Harshvardhan J. Pandit - - + 2022-08-18 + + Failure Modes And Effects Analysis (FMEA) + accepted - - + + Harshvardhan J. Pandit + Georg P Krog - 2022-08-17 - Harshvardhan J. Pandit - - Unauthorised Data Access + + 2022-10-22 accepted - - - - - + Consequence on Data Security - Georg P Krog - - 2022-08-19 - Discrimination + + + Structured "What If?" (SWIFT) accepted + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + 2022-08-18 + Harshvardhan J. Pandit + + + + - + + + - - - - 2022-08-17 - - - Extremely High Risk (RM7x7 S:5 L:7) + + 2022-08-18 Harshvardhan J. Pandit + + 0.9 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Very High Risk accepted - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.71 + Level where Risk is Very High - - - - + Harshvardhan J. Pandit - EBIOS - 2022-08-18 - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met accepted + 2022-08-17 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + Risk Matrix 3x3 + + - - - - ERM-IF - 2022-08-18 - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + + Reliability Centred Maintenance + Harshvardhan J. Pandit - + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + 2022-08-18 + + + accepted - Harshvardhan J. Pandit + - - + - Privacy impact + + + accepted + Spoofing + + Harshvardhan J. Pandit + 2022-08-17 + + + + + + Extremely Low Risk (RM7x7 S:1 L:1) + Harshvardhan J. Pandit + accepted + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 2022-08-17 + 0.02 + + + accepted + Remove Impact + 2022-08-28 - + Harshvardhan J. Pandit - accepted + + Risk Control that removes Impact i.e. prevents it from materialising - - - + + Harshvardhan J. Pandit + Errornous System Use + + + accepted - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) + 2022-08-17 + + + + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - + + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 - + 0.11 + + + Low Risk (RM3x3 S:1 L:1) Harshvardhan J. Pandit + accepted + - - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - - + + accepted + + + Harshvardhan J. Pandit + 2022-08-17 - + Impact to Rights + + + + + Harshvardhan J. Pandit + Unauthorised System Access + - + 2022-08-17 + + accepted - + + accepted + Industrial Crisis + 2022-08-17 + Harshvardhan J. Pandit + + - A means of recording information about risks and tracking actions. - Risk Registers + + + Harshvardhan J. Pandit - - + + - 2022-08-18 + + accepted + + High Risk (RM7x7 S:5 L:4) + + 0.41 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 2022-08-17 - - Moderate Risk + + + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low accepted + + Low Risk (RM7x7 S:2 L:4) + + 2022-08-17 + 0.16 + + + + 2022-08-17 + + Third Party Operation Disruption + + + + + Harshvardhan J. Pandit + accepted + + + 2022-08-18 - + - 2022-08-18 - 0.5 - Level where Risk is Moderate + High Risk + 0.75 + Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + accepted + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Level where Risk is High - - 2022-08-18 - - - Cost/benefit Analysis + + accepted + + Harshvardhan J. Pandit + 2022-08-17 - + + + Unauthorised Resource Use + + + + + + accepted + Reputation and trust impact + 2022-08-17 + + Harshvardhan J. Pandit - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - + + Harshvardhan J. Pandit + accepted + + + + + Personnel Absence + 2022-08-17 + + + + Risk Control that reduces the severity of an event - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-23 Harshvardhan J. Pandit - accepted + Reduce Severity - 2022-08-29 + accepted - - + + - + Harshvardhan J. Pandit + accepted - 0.29 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - Moderate Risk (RM7x7 S:7 L:2) - - 2022-08-17 - Harshvardhan J. Pandit + + + Low Risk (RM3x3 S:2 L:1) + + 0.22 + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - - 0.06 + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Cryptojacking + + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + + Harshvardhan J. Pandit - Extremely Low Risk (RM7x7 S:3 L:1) - - 2022-08-17 + + + Harshvardhan J. Pandit - - + + 2022-08-18 + + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities + + + accepted - + + Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + accepted + 0.36 + 2022-08-17 + Moderate Risk (RM5x5 S:3 L:3) + - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - Harshvardhan J. Pandit - - 2022-08-28 + + + accepted + 2022-08-17 - - - + Harshvardhan J. Pandit + + + Unwanted Disclosure of Data + + + Harshvardhan J. Pandit - + Georg P Krog + + + Loss of Control over Data + 2022-08-19 + accepted - - 2022-08-17 - Unwanted Code Deletion - - - - - accepted - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + + Harshvardhan J. Pandit - - 2022-08-18 - - - - - - Influence Diagrams 2022-08-18 - - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + + accepted - Harshvardhan J. Pandit + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - - - + - - - 0.44 + + 2022-08-17 - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - accepted - Moderate Risk (RM3x3 S:2 L:2) - + + Organisation Disruption + Harshvardhan J. Pandit + accepted - + + + accepted - - - - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - ANSI/ISA-62443-3‑2-2020 + 2022-08-17 + + + Loss of Credibility Harshvardhan J. Pandit - 2022-08-18 - + + Compliance impact + + + accepted 2022-08-17 + Harshvardhan J. Pandit - - - - Very Low Risk (RM5x5 S:2 L:1) - 0.08 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - - accepted + - - 0.25 + + + + Harshvardhan J. Pandit accepted - - - - - - 2022-08-18 - Level where Severity is Low + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Low Severity + Risk Matrix 7x7 + 2022-08-17 + + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + Harshvardhan J. Pandit + + Very High Risk (RM5x5 S:5 L:4) + + accepted + 2022-08-17 + 0.80 + - - + + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + + accepted - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + Bayesian Analysis Harshvardhan J. Pandit - - - 2022-08-18 - FAIR Privacy + 2022-08-18 + - - - + + Identity Theft + accepted + + Harshvardhan J. Pandit - - 2022-08-17 - Blackmail - accepted + + - - + - Harshvardhan J. Pandit - accepted - 2022-08-17 - Financial Repair Costs - - - Third Party Operation Disruption - - accepted - + 2022-08-17 + Cost of Judicial Penalties + + Harshvardhan J. Pandit + + + + Identity Fraud + accepted 2022-08-17 + + Harshvardhan J. Pandit - - - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + + Moderate Risk (RM7x7 S:2 L:7) + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate Harshvardhan J. Pandit - 2022-08-18 + 0.29 + - - ISAMM - + accepted + 2022-08-17 + + - - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + Moderate Risk (RM3x3 S:1 L:3) + + - + 2022-08-17 Harshvardhan J. Pandit - 2022-08-18 - Extremely Low Severity - 0.01 - Level where Severity is Extremely Low + + 0.33 accepted - - + + 2022-08-18 + + + accepted - - Security Breach - - 2022-08-17 - + Hazard And Operability Studies (HAZOP) Harshvardhan J. Pandit - - + + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - - - + + + + 2022-08-18 + Harshvardhan J. Pandit + + + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment accepted - - - Loss of Reputation + + + Harshvardhan J. Pandit + accepted + Very High Severity + + + + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 + 0.9 + Level where Severity is Very High + + 2022-08-17 + accepted + + Harshvardhan J. Pandit - - + Detriment to Recovery + - Loss of Data - 2022-08-17 - Harshvardhan J. Pandit - accepted + + + + 2022-10-22 - + + accepted + Georg P Krog + Harshvardhan J. Pandit + Consequence for Data Subject - - Financial Investigation Costs + - + + accepted - - 2022-08-17 Harshvardhan J. Pandit - + 2022-08-17 + Equipment Failure + - - - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + + 2022-08-17 + Data Breach Harshvardhan J. Pandit - - - 2022-08-18 - accepted + + + + + accepted - - + + - 2022-08-17 - + + + 0.43 + + Harshvardhan J. Pandit - - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + 2022-08-17 + High Risk (RM7x7 S:7 L:3) accepted - Financial Personnel Costs - - Extremely High Likelihood - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + Harshvardhan J. Pandit accepted - - - + 7 Severity Levels + + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 - 0.99 - Level where Likelihood is Extremely High - - - - - - - + + accepted + Financial Loss Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - Low Risk (RM3x3 S:1 L:1) + + + + 2022-08-17 - 0.11 - + Harshvardhan J. Pandit - - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - - 0.32 - 2022-08-17 + + - + + 2022-08-17 + + Loss of Proprietary Information accepted - - - 2022-08-18 - - - accepted - - - ISRAM + + Harshvardhan J. Pandit - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + + Sabotage - 0.24 - accepted - Moderate Risk (RM7x7 S:4 L:3) 2022-08-17 - - Harshvardhan J. Pandit + + accepted - - NIST SP 800-30 - Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + + Very Low Risk (RM7x7 S:1 L:5) + 0.10 + Harshvardhan J. Pandit + + + - - - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + 2022-08-17 accepted - 2022-08-18 - - Loss of Technological Advantage - accepted - - - + 2022-08-17 - Harshvardhan J. Pandit + + accepted + Corruption of Data + + Harshvardhan J. Pandit - - - Level where Severity is Very Low - - - - - 0.1 - accepted - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Very Low Severity - 2022-08-18 - Harshvardhan J. Pandit - + - - Game Theory - accepted + S-curves Harshvardhan J. Pandit - - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 - - + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + accepted - - - 2022-08-17 - Harshvardhan J. Pandit - Very Low Risk (RM7x7 S:5 L:1) - - - - 0.10 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - accepted - - - 2022-08-17 + Harshvardhan J. Pandit - + - Psychological Harm - - - Harshvardhan J. Pandit + 2022-08-17 + Compromise Account Credentials + accepted + + + Harshvardhan J. Pandit - 2022-08-17 + 2022-08-18 + + + accepted - Sexual Violence - - + + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Human Reliability Analysis - - + + 2022-08-17 + + Harshvardhan J. Pandit accepted - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + Violation of Ethical Code + + + + + - 2022-08-18 - OCTAVE ALLEGRO + + accepted + Structured or semi- structured one-to-one conversations to elicit views. + Harshvardhan J. Pandit + Interviews + + 2022-08-18 - - 2022-08-17 + + Harshvardhan J. Pandit - + Financial Investigation Costs + + - accepted - + 2022-08-17 - Scam - - - - - - Loss of Assets - 2022-08-17 + + Technique used in workshops to encourage imaginative thinking + 2022-08-18 + + + accepted + Brainstorming + Harshvardhan J. Pandit + + + accepted + + + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + Harshvardhan J. Pandit + 2022-08-17 + - + accepted - - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + Loss of Goods + 2022-08-17 Harshvardhan J. Pandit + + - Control Risk Source + - - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + Harshvardhan J. Pandit + + + + + accepted + + Very High Risk (RM7x7 S:6 L:5) + 0.61 2022-08-17 + + + + accepted Harshvardhan J. Pandit - accepted - System Failure - - - - + Retrieval of Discarded Equipment + 2022-08-17 - Harshvardhan J. Pandit + + + accepted - Loss of Goodwill + Harshvardhan J. Pandit + Loss of Trust + 2022-08-17 + + + + + + Harshvardhan J. Pandit + + 2022-08-17 + + Extorsion + accepted + - 2022-08-19 - - Georg P Krog + accepted Social Disadvantage + Georg P Krog + - + 2022-08-19 - - - 2022-08-17 + Harshvardhan J. Pandit + - accepted - Risk Matrix 7x7 + + Cost of Configuration - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - - - 2022-08-18 - - - - Conditional Value at Risk (CVaR) accepted - Harshvardhan J. Pandit - - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + 2022-08-17 + - - + + Harshvardhan J. Pandit + + + + High Risk (RM7x7 S:4 L:4) + 0.33 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + 2022-08-17 accepted + + + + + accepted + Theft of Equipment + Harshvardhan J. Pandit + 2022-08-17 - Loss of Funds - - - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - Harshvardhan J. Pandit - - + 2022-08-18 - + + + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security accepted - MEHARI - - - - + ITSRM² + Harshvardhan J. Pandit - - Stalking + + + + 2022-08-17 + Unauthorised Data Modification + Harshvardhan J. Pandit accepted + - - + - 2022-08-17 - - Harshvardhan J. Pandit - + Loss of Data - Internal Operation Disruption + accepted - - - Risk Assessment Technique + 2022-08-17 - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + Harshvardhan J. Pandit + + + + + + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. accepted - Harshvardhan J. Pandit 2022-08-18 + Cindynic Approach + + + Harshvardhan J. Pandit + + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + 2022-08-18 + + + accepted - - + + Harshvardhan J. Pandit + accepted + 2022-08-18 + + + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + Nominal Group Technique + + + 2022-08-17 - Malicious Code Attack + Harshvardhan J. Pandit accepted - - - Intentional use of software by including or inserting in a system for a harmful purpose + + + + Health and life impact - - + + Personal Safety Endangerment + + Harshvardhan J. Pandit + accepted + + 2022-08-17 + + + + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + + + ALARA + accepted + 2022-08-18 + Harshvardhan J. Pandit - 2022-08-17 + + + + + 2022-08-18 Harshvardhan J. Pandit - Theft of Media + + Scale with 5 Risk Levels from Very High to Very Low + 5 Risk Levels accepted - - - + + accepted - + Harshvardhan J. Pandit + Fraud + + 2022-08-17 - 2022-08-17 - Harshvardhan J. Pandit - Increase Internal Cost - accepted + - - Fault Tree Analysis + + F-N Diagrams + accepted - Harshvardhan J. Pandit - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - - + + Harshvardhan J. Pandit 2022-08-18 - + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - + + 2022-08-17 - Extorsion - + Harshvardhan J. Pandit + accepted - + + Unauthorised Access to Premises + + + + Authorisation Failure 2022-08-17 + + + Harshvardhan J. Pandit - - - Decision Tree Analysis accepted + + + Harshvardhan J. Pandit + 2022-08-18 - - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - + + accepted + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. - - - - + + + 2022-08-17 - - - Unauthorised Information Disclosure + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh Harshvardhan J. Pandit + + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) accepted - - - accepted - - - Violation of Ethical Code - - - 2022-08-17 - Harshvardhan J. Pandit + - - - accepted - Reliability Centred Maintenance - Harshvardhan J. Pandit - - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + 2022-08-18 - - - - - - Risk Control that monitors a Risk Impact + - 2022-09-04 - Monitor Impact + accepted + 3 Severity Levels Harshvardhan J. Pandit + Scale with 3 Severity Levels from High to Low - - accepted - - + + + Harshvardhan J. Pandit 2022-08-17 - Harshvardhan J. Pandit - Cost of Judicial Proceedings - accepted - + Financial Repair Costs + + accepted - - Scale with 3 Risk Levels from High to Low - Harshvardhan J. Pandit + + + accepted - + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + FAIR Privacy 2022-08-18 + Harshvardhan J. Pandit + - 3 Risk Levels - - - - - Harshvardhan J. Pandit - - - 2022-08-17 - Unauthorised Resource Use + + + + + accepted - + 0.9 + Level where Likelihood is Very High + Harshvardhan J. Pandit + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Very High Likelihood + 2022-08-18 - - + 2022-08-18 + + + accepted - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low - + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Risk Indices Harshvardhan J. Pandit - + + Risk Matrix 5x5 - 2022-08-17 + + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types Harshvardhan J. Pandit - - Known Vulnerability Exploited + accepted - - - - - Structured "What If?" (SWIFT) - - 2022-08-18 - + + - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - accepted - Harshvardhan J. Pandit - - - - - - - 2022-08-17 Harshvardhan J. Pandit accepted - Cyber Spying - - - - Distributed Denial of Service Attack (DDoS) - + 0.14 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + + Low Risk (RM7x7 S:7 L:1) + 2022-08-17 - + + + + + + + + accepted - - + + 2022-08-17 + Very Low Risk (RM7x7 S:1 L:4) + 0.08 Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - - accepted + - - Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-27 + Risk Control that removes Consequence i.e. prevents it from materialising Harshvardhan J. Pandit - Control Consequence - - 2022-08-24 + + + accepted + Remove Consequence - + + accepted - - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + - Compromise Account Credentials + + 2022-08-17 + Very Low Risk (RM7x7 S:1 L:6) Harshvardhan J. Pandit - - + 0.12 diff --git a/dpv-owl/risk/risk.ttl b/dpv-owl/risk/risk.ttl index fc8238b42..6f2274abd 100644 --- a/dpv-owl/risk/risk.ttl +++ b/dpv-owl/risk/risk.ttl @@ -24,6 +24,7 @@ dct:title "Risk Extension for DPV-OWL"@en ; vann:preferredNamespacePrefix "dpvs-risk" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/risk#"^^xsd:string ; + owl:imports ; owl:versionInfo "0.8.2"^^xsd:string . dpvo-risk:ACSC-ISM a owl:NamedIndividual, diff --git a/dpv-pd/dpv-pd.jsonld b/dpv-pd/dpv-pd.jsonld index 1a8a9326c..ce452b031 100644 --- a/dpv-pd/dpv-pd.jsonld +++ b/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-pd#Age", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37,29 +37,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about age" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Age" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -71,17 +79,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ @@ -102,29 +101,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Authentication History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-pd#SecretText", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -161,49 +160,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Secret Text" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-pd#Communication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -240,46 +219,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce" + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Parent" + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling" + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -316,29 +295,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Favorite Food" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -346,20 +325,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -375,60 +346,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Height" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Weight" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "Education Experience" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Connection", + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -436,20 +376,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -465,29 +397,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Age Exact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -524,29 +456,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Sexual Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -554,12 +486,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,29 +515,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about family and familial structure." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Divorce" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Marriage" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Offspring" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Parent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sibling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Family Structure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -634,29 +591,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Mental Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-pd#BloodType", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -693,29 +650,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Blood Type" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -723,20 +680,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,29 +701,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Education Qualification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -782,20 +731,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -810,6 +751,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, { "@id": "https://w3id.org/dpv/dpv-pd#Professional" } @@ -817,23 +761,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Performance at Work" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, { "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-pd#PINCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -870,29 +817,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "PIN Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Race" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -929,29 +914,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Personal Possession" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-pd#GeneticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -959,17 +944,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -985,40 +965,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv#HealthData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Genetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv#HealthData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-pd#Income", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1055,40 +1024,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Income" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-pd#Personality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1125,29 +1083,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Personality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-pd#Race", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1184,29 +1142,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Race" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-pd#Username", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1243,34 +1207,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Username" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Identifying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1307,29 +1266,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Name" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Picture" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#UID" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Username" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Identifying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1337,17 +1319,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1363,29 +1340,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Vehicle License Registration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1422,51 +1399,86 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Information about philosophical beliefs." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" - }, + "@language": "en", + "@value": "Philosophical Belief" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" - }, + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Financial" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about Email address used for Work or in Professional capacity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Email Address Work" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Credit", + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1474,20 +1486,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1503,43 +1507,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit" + "@value": "Vehicle License Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1576,29 +1566,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about financial account identifier." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" + "@value": "Account Identifier" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Internal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1635,29 +1633,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Internal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1665,20 +1674,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1694,34 +1695,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@value": "Trade Union Membership" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-pd#Financial", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1758,40 +1760,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" }, { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" + "@id": "https://w3id.org/dpv/dpv-pd#Insurance" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-pd#Picture", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1828,58 +1841,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Picture" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Profile" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Social" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1887,20 +1871,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,29 +1892,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Financial Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1975,29 +1951,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Marital Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2034,40 +2010,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Thought" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Room Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2075,20 +2040,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2104,29 +2061,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Birth Place" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2163,29 +2120,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Criminal Charge" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2228,18 +2185,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Email Content" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2308,7 +2260,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-pd#Nationality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2316,20 +2268,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2351,53 +2295,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Personality" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@value": "Nationality" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2407,7 +2311,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2415,26 +2319,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2450,37 +2348,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about physical characteristics" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + "@id": "https://w3id.org/dpv/dpv-pd#Age" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" + "@id": "https://w3id.org/dpv/dpv-pd#Gender" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HairColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Height" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Piercing" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-pd#Tracking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2517,29 +2438,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information used to track an individual or group e.g. location or email" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Contact" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Identifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Tracking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-pd#Accent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2576,29 +2517,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Accent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2633,13 +2574,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about vehicles" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Vehicle Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2649,7 +2598,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-pd#External", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2686,38 +2635,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about external characteristics that can be observed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Prescription" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Language" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Nationality" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "External" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sexual", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } ], "http://purl.org/dc/terms/creator": [ { @@ -2745,40 +2729,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" + "@id": "https://w3id.org/dpv/dpv-pd#Fetish" }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Sexual" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-pd#Location", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2815,34 +2808,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about location" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" + "@value": "Location" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard", + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2850,17 +2860,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2876,37 +2889,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Telephone Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2943,37 +2948,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Drug Test Result" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-pd#Thought", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2981,12 +2978,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3002,29 +3007,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Thought" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-pd#Salary", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3061,40 +3066,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Salary" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3131,29 +3125,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Physical Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Height", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3161,20 +3155,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3190,34 +3184,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Height" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Fetish", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3225,20 +3214,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3254,29 +3243,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Fetish" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3313,64 +3302,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about family health history." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, + "@language": "en", + "@value": "Family Health History" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - }, + "@language": "en", + "@value": "Information about social media" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Social Media Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3407,29 +3417,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Tattoo" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3437,20 +3447,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3466,35 +3473,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Payment Card Expiry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress", + "@id": "https://w3id.org/dpv/dpv-pd#Interaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3531,29 +3532,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Interaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3590,29 +3591,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Social Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3620,12 +3621,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3641,29 +3650,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Credit Score" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3671,12 +3680,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3692,29 +3709,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Privacy Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3722,12 +3739,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3743,35 +3768,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Individual Health History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3808,29 +3827,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Religious Belief" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3867,29 +3892,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about friends or connections expressed as a social network" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Association" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Connection" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Friend" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Social Network" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Relationship", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3926,668 +3968,844 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Relationship" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDataConcepts", + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Accent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Association" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - }, + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" - }, + "@language": "en", + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog" - }, + "@language": "en", + "@value": "Browsing Referral" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" - }, + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Character" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Connection" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Country" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Disability" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Education" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Family" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Friend" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor" - }, + "@language": "en", + "@value": "Information about credit record." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" - }, + "@language": "en", + "@value": "Credit Record" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Credit" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Retina", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Height" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, + "@language": "en", + "@value": "Information about retina and the retinal patterns." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Income" - }, + "@language": "en", + "@value": "Retina" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Passport", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Intention" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" - }, + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" - }, + "@language": "en", + "@value": "Information about passport" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" - }, + "@language": "en", + "@value": "Passport" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Job" - }, + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Like" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" - }, + "@language": "en", + "@value": "Information about a 'digital fingerprint' created for identification" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - }, + "@language": "en", + "@value": "Digital Fingerprint" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HealthData", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" - }, + "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Name" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" - }, + "@language": "en", + "@value": "Information about facial print or pattern" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring" - }, + "@language": "en", + "@value": "Facial Print" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Disability", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Parent" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Passport" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Password" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" - }, + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" - }, + "@language": "en", + "@value": "Information about disabilities." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" - }, + "@language": "en", + "@value": "Disability" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Personality" - }, + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Picture" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing" - }, + "@language": "en", + "@value": "Information about sexual history" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode" - }, + "@language": "en", + "@value": "Sexual History" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" - }, + "@language": "en", + "@value": "Information about communication metadata in the public sphere" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" - }, + "@language": "en", + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Profile" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Race" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Reference" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, + "@language": "en", + "@value": "Information about income bracket." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, + "@language": "en", + "@value": "Income Bracket" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Retina" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Salary" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sale" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#School" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" - }, + "@language": "en", + "@value": "Information about favorite color." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" - }, + "@language": "en", + "@value": "Favorite Color" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Health" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tax" - }, + "@language": "en", + "@value": "Information about physical health." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" - }, + "@language": "en", + "@value": "Physical Health" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Thought" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Health" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" - }, + "@language": "en", + "@value": "Information about software acting on behalf of users e.g. web browser" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#UID" - }, + "@language": "en", + "@value": "User agent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Favorite", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Username" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" - }, + "@language": "en", + "@value": "Information about favorites" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Weight" + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal Data Concepts" + "@language": "en", + "@value": "Favorite" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Health", + "@id": "https://w3id.org/dpv/dpv-pd#Dislike", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4624,37 +4842,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + "@value": "Dislike" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ] }, @@ -4718,7 +4923,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-pd#Biometric", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4755,51 +4960,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" + "@id": "https://w3id.org/dpv/dpv-pd#Retina" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@value": "Biometric" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4836,55 +5036,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Income" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction" + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "Credit Card Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4921,37 +5095,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about social media communication, including the communication itself and metadata." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Like" + "@language": "en", + "@value": "Social Media Communication" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Interest" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-pd#Friend", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4988,29 +5159,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Friend" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GeneticData", + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5018,12 +5189,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5039,29 +5218,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HealthData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic Data" + "@value": "General Reputation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HealthData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5069,20 +5248,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5098,29 +5269,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Publicly Available Social Media Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5128,12 +5299,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5149,29 +5328,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about Email address." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Email Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5208,29 +5395,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Favorite Music" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-pd#Parent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5267,29 +5454,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Parent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-pd#Reference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5326,29 +5513,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Reference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-pd#Attitude", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5385,35 +5572,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Attitude" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5450,29 +5631,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "IP Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5509,35 +5690,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Loan Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Passport", + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5545,12 +5720,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5566,29 +5749,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "Bank Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-pd#Transactional", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5596,12 +5779,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5617,29 +5808,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about a purchasing, spending or income" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Credit" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Income" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Purchase" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sale" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tax" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Transaction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "Transactional" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5647,12 +5864,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5668,29 +5893,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Professional Evaluation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-pd#Name", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5727,29 +5952,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Name" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-pd#Language", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5768,6 +5993,12 @@ "@value": "Fajar Ekaputra" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -5781,34 +6012,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Information about disabilities." + "@language": "en", + "@value": "Information about language and lingual history." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Accent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Dialect" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Language" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Dialect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5845,29 +6084,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Dialect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5904,51 +6143,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Credit Worthiness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-pd#Like", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5985,29 +6207,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Like" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6015,20 +6237,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6044,48 +6272,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "Device Operating System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-pd#Sibling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6122,29 +6331,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Sibling" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance", + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6152,12 +6361,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6173,29 +6390,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Credit Standing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6232,29 +6449,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about groups and memberships included or associated with a social network" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "Group Membership" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-pd#Health", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6291,46 +6513,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Retina" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Health" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6338,20 +6556,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6367,34 +6591,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Device Software" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-pd#Job", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6431,29 +6658,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Job" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-pd#Ownership", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6461,12 +6688,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6482,35 +6717,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about ownership and history, including renting, borrowing, possessions." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Ownership" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-pd#Profile", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6518,20 +6758,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6547,29 +6779,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Profile" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6606,29 +6838,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about health history." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Health History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-pd#Character", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6636,12 +6876,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6657,29 +6905,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Character" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-pd#School", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6722,13 +6970,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "School" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6738,7 +6986,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-pd#Preference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6775,29 +7023,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about preferences or interests" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Intention" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6805,12 +7075,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6826,29 +7104,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Browser Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6885,29 +7163,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" + "@value": "Purchases and Spending Habit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6944,42 +7222,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Attitude" }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CallLog" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Personality" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Reliability" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" + "@value": "Behavioral" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6987,12 +7292,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7008,37 +7321,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" + "@id": "https://w3id.org/dpv/dpv-pd#BloodType" }, { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" + "@id": "https://w3id.org/dpv/dpv-pd#Disability" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DNACode" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Health" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Prescription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Medical Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData", + "@id": "https://w3id.org/dpv/dpv-pd#Identifier", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7067,29 +7404,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media Data" + "@value": "Identifier" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Historical", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7097,12 +7434,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7118,29 +7463,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Information about and including web browsing history" + "@language": "en", + "@value": "Information about historical data related to or relevant regarding history or past events" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Historical" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7177,29 +7527,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Credit Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-pd#Education", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7207,20 +7557,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7236,29 +7578,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about education" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "Education" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7295,29 +7645,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about financial accounts." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Financial Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7354,29 +7715,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Professional Interview" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#Demographic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7384,12 +7745,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7405,29 +7774,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about demography and demographic characteristics" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Demographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7464,37 +7844,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Acquantaince" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7502,20 +7874,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7531,37 +7895,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship" + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family" + "@value": "Current Employment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7569,12 +7925,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7590,34 +7954,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "TV Viewing Behavior" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7625,20 +7984,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7654,29 +8005,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Email Address Personal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-pd#Prescription", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7713,29 +8064,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Prescription" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7743,20 +8094,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7772,34 +8120,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Payment Card Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-pd#Sale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7836,29 +8190,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Sale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7895,29 +8249,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dialect" + "@value": "Financial Account Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7954,46 +8308,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Association" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Connection" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Friend" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Voice Mail" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8001,12 +8338,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8022,29 +8367,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "GPS Coordinate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8073,88 +8418,163 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Vehicle Usage Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-pd", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-pd#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "DPV-PD: Personal Data Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Mental Health" + "@value": "dpv-pd" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@value": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.9" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8162,20 +8582,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8191,29 +8603,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Travel History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8221,17 +8633,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8247,29 +8662,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about authentication and information used for authenticating" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Password" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PINCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SecretText" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Authenticating" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8277,12 +8703,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8296,37 +8730,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Criminal Conviction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8363,29 +8791,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Disciplinary Action" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-pd#Insurance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8414,24 +8842,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Insurance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, @@ -8536,64 +8964,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Vehicle Usage Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8630,29 +9001,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8660,20 +9042,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8689,29 +9063,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Birth Date" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-pd#UID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8748,29 +9122,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "UID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-pd#CallLog", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8807,29 +9186,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Call Log" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-pd#DNACode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8866,29 +9245,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "DNA Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8925,37 +9304,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Criminal Pardon" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-pd#Password", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8992,29 +9363,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Password" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9051,91 +9422,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "Information about an official identifier or identification document" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#Passport" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Official ID" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Education Qualification" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9143,20 +9462,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9172,29 +9483,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Browser History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9202,20 +9513,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9231,29 +9534,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Personal Documents" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-pd#Offspring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9290,29 +9593,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Offspring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9320,20 +9623,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9349,29 +9652,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Service Consumption Behavior" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9379,20 +9687,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9408,35 +9708,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Age Range" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9473,49 +9772,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" }, { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tracking" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9552,29 +9844,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Apartment Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-pd#Divorce", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9611,29 +9903,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Divorce" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9670,163 +9962,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Physical Trait" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Simon Steyskal" - } + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-pd#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv-pd" + "@value": "Information about cars ownership and ownership history." } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/dpv-pd#" + "@language": "en", + "@value": "Car Owned" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "0.9" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-pd#Transaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9869,13 +10086,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Transaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9885,7 +10102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9893,12 +10110,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9914,29 +10139,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Professional Certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData", + "@id": "https://w3id.org/dpv/dpv-pd#Credit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9944,12 +10169,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9965,29 +10198,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Data" + "@value": "Credit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, @@ -10080,7 +10322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10088,20 +10330,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10117,48 +10351,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@value": "Household Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-pd#Criminal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10195,29 +10410,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about criminal activity e.g. criminal convictions or jail time" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10225,12 +10459,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10246,29 +10480,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Criminal Offense" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-pd#Association", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10305,29 +10539,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Association" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10364,29 +10598,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about devices" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-pd#Social", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10423,29 +10676,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about social aspects such as family, public life, or professional networks." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Family" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, { - "@language": "en", - "@value": "Information about personal possessions." + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Social" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth", + "@id": "https://w3id.org/dpv/dpv-pd#Purchase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10482,61 +10755,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Disability" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Health" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription" + "@language": "en", + "@value": "Purchase" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Medical Health" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10544,20 +10790,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10573,40 +10816,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Password" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Payment Card" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10649,21 +10889,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" + "@value": "Information about skin tone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Skin Tone" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -10673,7 +10905,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10710,29 +10942,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Demeanor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10769,29 +11001,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Work History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv#PersonalData", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Financial" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Historical" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Internal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Profile" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Social" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10799,26 +11060,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10834,29 +11089,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-pd#Tax", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10893,29 +11148,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Tax" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10952,29 +11207,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about house(s) owned and ownership history." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "House Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-pd#Religion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11011,29 +11271,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Religion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-pd#Geographic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11070,29 +11336,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Geographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-pd#Reliability", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11100,20 +11366,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11129,40 +11387,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Reliability" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11199,34 +11446,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@value": "Health Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11234,20 +11476,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11263,849 +11497,674 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about vehicle license" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Credit Card Number" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@language": "en", + "@value": "Vehicle License" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Accent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Age" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Association" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Attitude" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BloodType" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CallLog" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Character" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Connection" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Contact" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Credit" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Dialect" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Disability" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Dislike" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Divorce" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DNACode" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Education" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Personality", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Family" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" + }, { - "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" + }, { - "@language": "en", - "@value": "Personality" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Fetish" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Financial" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Friend" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Gender" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" + }, { - "@language": "en", - "@value": "Information about communication metadata in the public sphere" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" + }, { - "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#HairColor" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Health" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Height" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Historical" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" + }, { - "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + }, { - "@language": "en", - "@value": "Room Number" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Identifier" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Income" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Insurance" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Intention" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Interaction" + }, { - "@language": "en", - "@value": "Information about marital status and history" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Interest" + }, { - "@language": "en", - "@value": "Marital Status" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Internal" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Job" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Language" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Like" + }, { - "@language": "en", - "@value": "Information about birth date" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" + }, { - "@language": "en", - "@value": "Birth Date" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Location" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Marriage" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Name" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Nationality" + }, { - "@language": "en", - "@value": "Information about reputation in the public sphere" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + }, { - "@language": "en", - "@value": "General Reputation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Offspring" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Parent" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Passport" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Password" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + }, { - "@language": "en", - "@value": "Information about ethnic origins and lineage" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Race" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Personality" + }, { - "@language": "en", - "@value": "Ethnicity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Picture" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Piercing" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#PINCode" + }, { - "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + }, { - "@language": "en", - "@value": "Browsing Referral" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Username", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Preference" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Prescription" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" + }, { - "@language": "en", - "@value": "Information about usernames." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Profile" + }, { - "@language": "en", - "@value": "Username" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Purchase" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Race" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Reference" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Relationship" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Reliability" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, { - "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, { - "@language": "en", - "@value": "Purchases and Spending Habit" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Retina" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Salary" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Sale" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#School" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#SecretText" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Health" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" + }, { - "@language": "en", - "@value": "Information about physical health." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" + }, { - "@language": "en", - "@value": "Physical Health" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Sibling" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Health" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Social" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tax" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" + }, { - "@language": "en", - "@value": "Information about an individual's sexual fetishes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Thought" + }, { - "@language": "en", - "@value": "Fetish" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Transaction" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#UID" + }, { - "@language": "en", - "@value": "Information about past employment" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" + }, { - "@language": "en", - "@value": "Past Employment" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Username" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Weight" + }, { - "@language": "en", - "@value": "Information about health record." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" + }, { - "@language": "en", - "@value": "Health Record" + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@value": "Personal Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12142,29 +12201,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Historical" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Life History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Historical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12172,20 +12231,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12201,67 +12266,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about demeanor." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Demeanor" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Race" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, + "@language": "en", + "@value": "Information about applications or application-like software on a device." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - }, + "@language": "en", + "@value": "Device Applications" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense", + "@id": "https://w3id.org/dpv/dpv-pd#Intention", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12269,12 +12296,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12290,29 +12325,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "Intention" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-pd#Interest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12349,37 +12384,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about interests" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Dislike" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Like" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" - } - ] - }, - { - "@id": "https://w3id.org/dpv#HealthData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-pd#Opinion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12387,12 +12422,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12408,29 +12451,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Opinion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData", + "@id": "https://w3id.org/dpv/dpv-pd#Contact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12438,12 +12481,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12459,37 +12510,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Data" + "@value": "Contact" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData", + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12497,12 +12556,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12518,29 +12585,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household Data" + "@value": "Ethnic Origin" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-pd#Connection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12577,29 +12650,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Connection" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12636,29 +12709,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Voice Communication Recording" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12666,20 +12739,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12695,34 +12760,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Political Opinion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12730,12 +12796,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12751,43 +12825,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Thought" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Knowledge and Beliefs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12795,20 +12866,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12824,29 +12887,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Work Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-pd#Gender", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12883,39 +12946,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Passport" + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Gender" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-pd#Marriage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12952,52 +13005,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Name" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#UID" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Username" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Marriage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13034,46 +13064,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about the links that an individual has clicked." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" + "@language": "en", + "@value": "Link Clicked" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Communication" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13081,20 +13099,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13110,29 +13120,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Past Employment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-pd#Piercing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13169,29 +13179,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Piercing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13199,12 +13209,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13220,29 +13238,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about ethnic origins and lineage" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Race" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Ethnicity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-pd#Weight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13261,12 +13287,6 @@ "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -13280,42 +13300,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Accent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect" + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Weight" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13352,45 +13364,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" }, { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Employment History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-pd#HairColor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13427,29 +13431,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Hair Color" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13457,12 +13461,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13478,29 +13490,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "MAC Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Social", + "@id": "https://w3id.org/dpv/dpv-pd#Family", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13537,44 +13549,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Family" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social" + "@value": "Family" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] } diff --git a/dpv-pd/dpv-pd.rdf b/dpv-pd/dpv-pd.rdf index 35f7929ff..f4d22fc87 100644 --- a/dpv-pd/dpv-pd.rdf +++ b/dpv-pd/dpv-pd.rdf @@ -9,26 +9,16 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - - - + + + - - - Professional - Information about educational or professional career + + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted @@ -36,30 +26,40 @@ Fajar Ekaputra - + - - - Knowledge and Beliefs - Information about knowledge and beliefs + + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 + accepted + Georg P Krog + + + + + + + + Privacy Preference + Information about privacy preferences 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Income Bracket - Information about income bracket. + + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -67,42 +67,53 @@ Fajar Ekaputra - + - - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + + + + Performance at Work + Information about performance at work or within work environments + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - - - - + - - - - - Medical Health - Information about health, medical conditions or health care + + + Telephone Number + Information about telephone number. 2019-06-04 accepted @@ -110,13 +121,13 @@ Fajar Ekaputra - + - - - Marital Status - Information about marital status and history + + + Sexual Preference + Information about sexual preferences 2019-06-04 accepted @@ -124,13 +135,27 @@ Fajar Ekaputra - + + + + + + Vehicle Data + Information about vehicles + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + - Blood Type - Information about blood type. + DNA Code + Information about DNA. 2019-06-04 accepted @@ -138,237 +163,29 @@ Fajar Ekaputra - - - Personal Data Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - IP Address - Information about the Internet Protocol (IP) address of a device + + + Official ID + Information about an official identifier or identification document + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + - + - - - Demeanor - Information about demeanor. + + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -376,22 +193,13 @@ Fajar Ekaputra - - - - - - - - - - + - - - Public Life - Information about public life + + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -399,13 +207,13 @@ Fajar Ekaputra - + - - - Criminal Charge - Information about criminal charges. + + + Tattoo + Information about tattoos 2019-06-04 accepted @@ -413,13 +221,13 @@ Fajar Ekaputra - + - - - Professional Interview - Information about professional interviews + + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -427,13 +235,13 @@ Fajar Ekaputra - + - - - Favorite Music - Information about favorite music. + + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -441,29 +249,27 @@ Fajar Ekaputra - + - - - Email Address - Information about Email address. + + + Social Status + Information about social status 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Marriage - Information about marriage(s). + + + Financial Account Number + Information about financial account number 2019-06-04 accepted @@ -471,25 +277,33 @@ Fajar Ekaputra - + + + + + + + - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - 2022-06-15 + Social + Information about social aspects such as family, public life, or professional networks. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Loan Record - Information about loans, whether applied, provided or rejected, and its history + + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -497,88 +311,30 @@ Fajar Ekaputra - - - - - - - - - - - - - - - - + - - - Browsing Behavior - Information about browsing Behavior. - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - - - Political Affiliation - Information about political affiliation and history - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - General Reputation - Information about reputation in the public sphere - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Health Record - Information about health record. + + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Divorce - Information about divorce(s). + + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -586,33 +342,27 @@ Fajar Ekaputra - + - - - Demographic - Information about demography and demographic characteristics + + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - + - - - Ownership - Information about ownership and history, including renting, borrowing, possessions. + + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -620,45 +370,223 @@ Fajar Ekaputra - - - - - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - - - - - - - Health - Information about health. - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + + + Personal Data Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - - - MAC Address - Information about the Media Access Control (MAC) address of a device + + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -666,24 +594,13 @@ Fajar Ekaputra - - - - - - - - - - - - + - - - External - Information about external characteristics that can be observed + + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends 2019-06-04 accepted @@ -691,99 +608,87 @@ Fajar Ekaputra - + - School - Information about school such as name of school, conduct, or grades obtained. - - 2019-06-04 + Education + Information about education + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + + - + - - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + + + Communication + Information communicated from or to an individual 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + + - + - - - Official ID - Information about an official identifier or identification document - + + + Personal Possession + Information about personal possessions. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - - - Vehicle License - Information about vehicle license - 2022-06-15 + + + Group Membership + Information about groups and memberships included or associated with a social network + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + - + - - - Email Address Personal - Information about Email address used in Personal capacity - 2022-04-20 + + + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - - Disability - Information about disabilities. + + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -791,13 +696,13 @@ Fajar Ekaputra - + - - - Mental Health - Information about mental health. + + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -805,37 +710,21 @@ Fajar Ekaputra - - - - - - - - Device Software - Information about software on or related to a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - + - - - Drug Test Result - Information about drug test results. + + + Age + Information about age 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + @@ -871,27 +760,29 @@ 0.9 - + - - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 + + + Demeanor + Information about demeanor. + + 2019-06-04 accepted - Harshvardhan J. Pandit - Rudy Jacob + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Car Owned - Information about cars ownership and ownership history. + + + + + Race + Information about race or racial history. 2019-06-04 accepted @@ -899,71 +790,63 @@ Fajar Ekaputra - + - - - Communications Metadata - Information about communication metadata in the public sphere - - - 2019-06-04 + + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + + Credit + Information about reputation with regards to money 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + - + - - - - - Biometric - Information about biometrics and biometric characteristics. + + + Hair Color + Information about hair color 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - - - - - + + + + + + - - - Individual Health History - Information about information health history. + + + Location + Information about location + 2019-06-04 accepted @@ -971,29 +854,51 @@ Fajar Ekaputra - + - - - Device Applications - Information about applications or application-like software on a device. - - 2020-11-04 + + + Birth Place + Information about birth place + 2022-04-20 accepted Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - + + + + + + Knowledge and Beliefs + Information about knowledge and beliefs + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + + + + + + + - - - Sexual Preference - Information about sexual preferences + + + Physical Characteristic + Information about physical characteristics + 2019-06-04 accepted @@ -1001,13 +906,13 @@ Fajar Ekaputra - + - - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + + + Picture + Information about visual representation or image e.g. profile photo. 2019-06-04 accepted @@ -1015,13 +920,18 @@ Fajar Ekaputra - + + + + + + - - - Family Health History - Information about family health history. + + + Social Network + Information about friends or connections expressed as a social network 2019-06-04 accepted @@ -1029,32 +939,39 @@ Fajar Ekaputra - - - - - + - - - Device Based - Information about devices - - - 2019-06-04 + + + Payment Card + Information about payment card such as Credit Card, Debit Card. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + + - + + + + + + + + + + + + - - - Disciplinary Action - Information about disciplinary actions and its history + + + External + Information about external characteristics that can be observed 2019-06-04 accepted @@ -1062,13 +979,13 @@ Fajar Ekaputra - + - - - Personal Possession - Information about personal possessions. + + + Marriage + Information about marriage(s). 2019-06-04 accepted @@ -1076,58 +993,56 @@ Fajar Ekaputra - + - - - Proclivitie - Information about proclivities in a sexual context - - 2019-06-04 + + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob + - + - - - Authenticating - Information about authentication and information used for authenticating + + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Dislike - Information about dislikes or preferences regarding repulsions. - - 2019-06-04 + + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob - + - - - Fetish - Information about an individual's sexual fetishes + + + Gender + Information about gender 2019-06-04 accepted @@ -1135,13 +1050,15 @@ Fajar Ekaputra - + - - - DNA Code - Information about DNA. + + + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -1149,18 +1066,29 @@ Fajar Ekaputra - - - - - - + + + + + + + + + + + + + + - - - Family Structure - Information about family and familial structure. + + + + + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -1168,13 +1096,13 @@ Fajar Ekaputra - + - - - Opinion - Information about opinions + + + Health Record + Information about health record. 2019-06-04 accepted @@ -1194,27 +1122,27 @@ Harshvardhan J. Pandit - + - - - Piercing - Information about piercings - - 2019-06-04 + + + Birth Date + Information about birth date + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + + + - - - Privacy Preference - Information about privacy preferences + + + Employment History + Information about employment history 2019-06-04 accepted @@ -1222,13 +1150,15 @@ Fajar Ekaputra - + - - - Credit Standing - Information about credit standing. + + + + + Philosophical Belief + Information about philosophical beliefs. 2019-06-04 accepted @@ -1236,13 +1166,13 @@ Fajar Ekaputra - + - - - Physical Trait - Information about defining traits or features regarding the body. + + + Intention + Information about intentions 2019-06-04 accepted @@ -1250,13 +1180,13 @@ Fajar Ekaputra - + - - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + + Interaction + Information about interactions in the public sphere 2019-06-04 accepted @@ -1264,15 +1194,19 @@ Fajar Ekaputra - + + + + + - + - + - Religious Belief - Information about religion and religious beliefs. + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -1280,25 +1214,13 @@ Fajar Ekaputra - - - - - - Identifier - Information about an identifier or name used for identification - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - - Height - Information about physical height + + + Opinion + Information about opinions 2019-06-04 accepted @@ -1306,45 +1228,27 @@ Fajar Ekaputra - + - - - Financial - Information about finance including monetary characteristics and transactions - + + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - - - Household Data - Information about personal or household activities - 2022-06-15 - accepted - Harshvardhan J. Pandit - - + - - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + + Country + Information about country e.g. residence, travel. 2019-06-04 accepted @@ -1352,68 +1256,63 @@ Fajar Ekaputra - + - - - Nationality - Information about nationality - 2022-04-20 + + + Family + Information about family and relationships + + 2019-06-04 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + - + - - - Historical - Information about historical data related to or relevant regarding history or past events + + + Parent + Information about parent(s). 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - + - - - Acquantaince - Information about acquaintainces in a social network. + + + Financial + Information about finance including monetary characteristics and transactions + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + + - + - Education - Information about education - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Fingerprint - Information about fingerprint used for biometric purposes. + Salary + Information about salary 2019-06-04 accepted @@ -1421,13 +1320,13 @@ Fajar Ekaputra - + - - - Room Number - Information about location expressed as Room number or similar numbering systems + + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -1435,27 +1334,30 @@ Fajar Ekaputra - + + + - - - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 + + + + + Vehicle License + Information about vehicle license + 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - Credit Record - Information about credit record. + + + House Owned + Information about house(s) owned and ownership history. 2019-06-04 accepted @@ -1463,13 +1365,14 @@ Fajar Ekaputra - + + - - - Criminal Pardon - Information about criminal pardons. + + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -1477,19 +1380,13 @@ Fajar Ekaputra - - - - - - - + - - - Tracking - Information used to track an individual or group e.g. location or email + + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -1497,27 +1394,30 @@ Fajar Ekaputra - + - - - Accent - Information about linguistic and speech accents. + + + Health + Information about health. + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - + - - - Prescription - Information about medical and pharmaceutical prescriptions + + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -1525,37 +1425,40 @@ Fajar Ekaputra - + - - - Past Employment - Information about past employment + + + Vehicle License Number + Information about vehicle license number + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Nationality + Information about nationality 2022-04-20 accepted - Harshvardhan J. Pandit + https://www.w3.org/2022/04/20-dpvcg-minutes.html - - - - - - - - - - - - + + + + - - - Behavioral - Information about Behavior or activity - + + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -1563,13 +1466,14 @@ Fajar Ekaputra - + - - - Criminal Conviction - Information about criminal convictions. + + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted @@ -1577,15 +1481,13 @@ Fajar Ekaputra - + - - - - - Race - Information about race or racial history. + + + Room Number + Information about location expressed as Room number or similar numbering systems 2019-06-04 accepted @@ -1593,15 +1495,15 @@ Fajar Ekaputra - + + + - - - - - Religion - Information about religion, religious inclinations, and religious history. + + + Interest + Information about interests 2019-06-04 accepted @@ -1609,25 +1511,26 @@ Fajar Ekaputra - + - - - Facial Print - Information about facial print or pattern - 2022-06-15 + + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Professional Certification - Information about professional certifications + + + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -1635,45 +1538,54 @@ Fajar Ekaputra - + + + - - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) - - 2019-06-04 + + + Device Software + Information about software on or related to a device. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - - - + + + + + + + + + + - - - Language - Information about language and lingual history. + + + Public Life + Information about public life 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - - UID - Information about unique identifiers. - + + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -1681,13 +1593,13 @@ Fajar Ekaputra - + - - - Credit Card Number - Information about credit card number + + + Job + Information about professional jobs 2019-06-04 accepted @@ -1695,37 +1607,30 @@ Fajar Ekaputra - - - - - - Publicly Available Social Media Data - Information about social media that is publicly available - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - - Travel History - Information about travel history - 2022-04-20 + + + Individual Health History + Information about information health history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + + + + - - - Call Log - Information about the calls that an individual has made. + + + Ownership + Information about ownership and history, including renting, borrowing, possessions. 2019-06-04 accepted @@ -1733,52 +1638,41 @@ Fajar Ekaputra - - - - + - Internal - Informatoin about internal characteristics that cannot be seen or observed + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + - + - - - Link Clicked - Information about the links that an individual has clicked. - - - 2019-06-04 + + + Past Employment + Information about past employment + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - + - - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -1786,13 +1680,13 @@ Fajar Ekaputra - + - - - Physical Health - Information about physical health. + + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -1800,81 +1694,86 @@ Fajar Ekaputra - + - - - Personal Documents - Information about and including personal documents e.g. diaries or journals + + + Publicly Available Social Media Data + Information about social media that is publicly available 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - Credit Worthiness - Information about credit worthiness. - - 2019-06-04 + + + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + + Offspring + Information about offspring(s). + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Favorite - Information about favorites + + + Prescription + Information about medical and pharmaceutical prescriptions 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + + + + + - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 + Device Based + Information about devices + + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Offspring - Information about offspring(s). + + + Geographic + Information about location or based on geography (e.g. home address) 2019-06-04 accepted @@ -1882,13 +1781,13 @@ Fajar Ekaputra - + - - - Professional Evaluation - Information about professional evaluations + + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -1896,27 +1795,27 @@ Fajar Ekaputra - + - - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 + + + Income + Information about financial income e.g. for individual or household or family + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - - - Philosophical Belief - Information about philosophical beliefs. + + + Fetish + Information about an individual's sexual fetishes 2019-06-04 accepted @@ -1924,58 +1823,63 @@ Fajar Ekaputra - + - - - Financial Status - Information about financial status or standing - 2022-06-15 + + + Relationship + Information about relationships and relationship history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Income - Information about financial income e.g. for individual or household or family + + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 + + + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - - - - - - - + + + + + + + - Social - Information about social aspects such as family, public life, or professional networks. + Tracking + Information used to track an individual or group e.g. location or email 2019-06-04 accepted @@ -1983,13 +1887,14 @@ Fajar Ekaputra - + - - - Skin Tone - Information about skin tone + + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -1997,27 +1902,29 @@ Fajar Ekaputra - + - - - Thought - Information about thoughts + + + Email Address + Information about Email address. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - + - - - Picture - Information about visual representation or image e.g. profile photo. + + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -2025,25 +1932,39 @@ Fajar Ekaputra - + - - - Education Qualification - Information about educational qualifications - 2022-04-20 + + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + + + + + + + + + + + + - - - Intention - Information about intentions + + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -2051,27 +1972,27 @@ Fajar Ekaputra - + - - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 + + + Skin Tone + Information about skin tone + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - - - Ethnic Origin - Information about ethnic origin + + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -2079,26 +2000,13 @@ Fajar Ekaputra - - + - Social Media Data - Information about social media - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Work History - Information about work history in a professional context + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -2106,13 +2014,15 @@ Fajar Ekaputra - + + + - - - Tattoo - Information about tattoos + + + Health History + Information about health history. 2019-06-04 accepted @@ -2120,41 +2030,47 @@ Fajar Ekaputra - + + + + + + + + - - - Group Membership - Information about groups and memberships included or associated with a social network + + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - + + - - - Birth Place - Information about birth place + + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) 2022-04-20 accepted Harshvardhan J. Pandit - - + - - - House Owned - Information about house(s) owned and ownership history. + + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -2162,39 +2078,46 @@ Fajar Ekaputra - + - - - Vehicle License Registration - Information about vehicle license registration - 2022-06-15 + + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan - + - - - Interaction - Information about interactions in the public sphere + + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + + Thought + Information about thoughts 2019-06-04 accepted @@ -2202,33 +2125,54 @@ Fajar Ekaputra - - - - - - + - - - Location - Information about location - + + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - - Sale - Information about sales e.g. selling of goods or services + + + Household Data + Information about personal or household activities + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -2236,55 +2180,55 @@ Fajar Ekaputra - + + - - - - - Vehicle Usage Data - Information about usage of vehicles, e.g. driving statistics + + + Social Media Data + Information about social media 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Communication - Information communicated from or to an individual + + + Link Clicked + Information about the links that an individual has clicked. + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - - - - - + - - - Physical Characteristic - Information about physical characteristics - + + + Username + Information about usernames. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -2292,13 +2236,23 @@ Fajar Ekaputra - + + + + + + + + + - - - Sibling - Information about sibling(s). + + + + + Medical Health + Information about health, medical conditions or health care 2019-06-04 accepted @@ -2306,113 +2260,111 @@ Fajar Ekaputra - - - - - - + - - - Social Network - Information about friends or connections expressed as a social network - - 2019-06-04 + + + Passport + Information about passport + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Birth Date - Information about birth date + + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) 2022-04-20 accepted Harshvardhan J. Pandit - + - - - - - Performance at Work - Information about performance at work or within work environments + + + Identifier + Information about an identifier or name used for identification 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Vehicle Data - Information about vehicles - 2022-06-15 + + + Favorite + Information about favorites + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - + + + - + - - - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + + + General Reputation + Information about reputation in the public sphere + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 + + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + - + - - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - 2020-11-04 + + + Browser History + Information about and including web browsing history + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - + - - - Social Status - Information about social status + + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -2420,21 +2372,13 @@ Fajar Ekaputra - - - - - - - - - + - - - Transactional - Information about a purchasing, spending or income + + + Credit Card Number + Information about credit card number 2019-06-04 accepted @@ -2442,13 +2386,13 @@ Fajar Ekaputra - + - - - Email Content - Information about the contents of Emails sent or received + + + Piercing + Information about piercings 2019-06-04 accepted @@ -2456,13 +2400,25 @@ Fajar Ekaputra - + - - - Financial Account Number - Information about financial account number + + + Financial Status + Information about financial status or standing + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + IP Address + Information about the Internet Protocol (IP) address of a device 2019-06-04 accepted @@ -2470,13 +2426,13 @@ Fajar Ekaputra - + - - - Physical Address - Information about physical address. + + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -2484,38 +2440,72 @@ Fajar Ekaputra - + - - - Browser History - Information about and including web browsing history - 2022-06-15 + + + Favorite Food + Information about favorite food. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + + + + + + + + + + + - - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + + + Ethnicity + Information about ethnic origins and lineage + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + + + Height + Information about physical height + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + + + + + + - - - Username - Information about usernames. + + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -2523,13 +2513,15 @@ Fajar Ekaputra - + - - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + + + + Religious Belief + Information about religion and religious beliefs. 2019-06-04 accepted @@ -2537,13 +2529,16 @@ Fajar Ekaputra - + + + + - - - Country - Information about country e.g. residence, travel. + + + Financial Account + Information about financial accounts. 2019-06-04 accepted @@ -2551,41 +2546,43 @@ Fajar Ekaputra - + - - - Vehicle License Number - Information about vehicle license number - 2022-06-15 + + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 accepted Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - - Ethnicity - Information about ethnic origins and lineage + + + Attitude + Information about attitude. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Like - Information about likes or preferences regarding attractions. + + + Marital Status + Information about marital status and history 2019-06-04 accepted @@ -2593,19 +2590,13 @@ Fajar Ekaputra - - - - - - + - - - Preference - Information about preferences or interests - + + + MAC Address + Information about the Media Access Control (MAC) address of a device 2019-06-04 accepted @@ -2613,13 +2604,13 @@ Fajar Ekaputra - + - - - Job - Information about professional jobs + + + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -2627,39 +2618,27 @@ Fajar Ekaputra - - - - - - Criminal Offense - Information about criminal offenses - 2022-10-22 - accepted - Georg P Krog - - - + - - - Retina - Information about retina and the retinal patterns. - - 2019-06-04 + + + + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Salary - Information about salary + + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -2667,31 +2646,27 @@ Fajar Ekaputra - + - - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + + Drug Test Result + Information about drug test results. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Favorite Food - Information about favorite food. + + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -2715,43 +2690,39 @@ Georg P Krog - + - - - Connection - Information about and including connections in a social network - - 2019-06-04 + + + Current Employment + Information about current employment + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Account Identifier - Information about financial account identifier. + + + Mental Health + Information about mental health. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -2759,13 +2730,13 @@ Fajar Ekaputra - + - - - Telephone Number - Information about telephone number. + + + Physical Health + Information about physical health. 2019-06-04 accepted @@ -2773,13 +2744,13 @@ Fajar Ekaputra - + - - - Parent - Information about parent(s). + + + Criminal Charge + Information about criminal charges. 2019-06-04 accepted @@ -2787,15 +2758,13 @@ Fajar Ekaputra - - - + - - - Interest - Information about interests + + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -2803,13 +2772,13 @@ Fajar Ekaputra - + - - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + + Car Owned + Information about cars ownership and ownership history. 2019-06-04 accepted @@ -2817,38 +2786,39 @@ Fajar Ekaputra - + - - - Current Employment - Information about current employment - 2022-04-20 + + + Apartment Owned + Information about apartment(s) owned and its history + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Passport - Information about passport - 2022-04-20 + + + Genetic Data + Information about inherited or acquired genetic characteristics + 2022-05-18 accepted Harshvardhan J. Pandit - + - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -2856,29 +2826,26 @@ Fajar Ekaputra - - - + - - - Employment History - Information about employment history - - 2019-06-04 + + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - Tax - Information about financial tax e.g. tax records or tax due + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -2886,15 +2853,26 @@ Fajar Ekaputra - - - + + + + + + + + + + + + + + - - - Health History - Information about health history. + + + Professional + Information about educational or professional career 2019-06-04 accepted @@ -2902,90 +2880,102 @@ Fajar Ekaputra - + + + + + + - - - Family - Information about family and relationships + + + Preference + Information about preferences or interests + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 + + + Weight + Information about physical weight + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Dialect - Information about linguistic dialects. + + + + + Biometric + Information about biometrics and biometric characteristics. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Geographic - Information about location or based on geography (e.g. home address) - - 2019-06-04 + + + Criminal Offense + Information about criminal offenses + 2022-10-22 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - - Name - Information about names associated or used as given name or nickname. + + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - - - - - + + + + + + + + + - - - - - Sexual - Information about sexuality and sexual history + + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -2993,71 +2983,67 @@ Fajar Ekaputra - + - - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 + + + Email Content + Information about the contents of Emails sent or received + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - - + - - - Age - Information about age + + + Like + Information about likes or preferences regarding attractions. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Work Environment - Information about work environments + + + + + Vehicle Usage Data + Information about usage of vehicles, e.g. driving statistics 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + + + Facial Print + Information about facial print or pattern + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + + + + + Favorite Music + Information about favorite music. 2019-06-04 accepted @@ -3065,13 +3051,25 @@ Fajar Ekaputra - + - - - Credit Score - Information about credit score. + + + Work Environment + Information about work environments + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -3079,13 +3077,15 @@ Fajar Ekaputra - + - - - Character - Information about character in the public sphere + + + + + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -3093,31 +3093,27 @@ Fajar Ekaputra - + - Credit - Information about reputation with regards to money + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - + - Reference - Information about references in the professional context + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -3125,13 +3121,13 @@ Fajar Ekaputra - + - - - Attitude - Information about attitude. + + + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -3139,30 +3135,25 @@ Fajar Ekaputra - - - - + - - - Financial Account - Information about financial accounts. - - 2019-06-04 + + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Voice Mail - Information about voice mail messages. + + + Disability + Information about disabilities. 2019-06-04 accepted @@ -3170,13 +3161,13 @@ Fajar Ekaputra - + - - - Gender - Information about gender + + + School + Information about school such as name of school, conduct, or grades obtained. 2019-06-04 accepted @@ -3184,25 +3175,27 @@ Fajar Ekaputra - + - - - Genetic Data - Information about inherited or acquired genetic characteristics - 2022-05-18 + + + Blood Type + Information about blood type. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Favorite Color - Information about favorite color. + + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -3210,13 +3203,13 @@ Fajar Ekaputra - + - - - Apartment Owned - Information about apartment(s) owned and its history + + + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -3224,13 +3217,25 @@ Fajar Ekaputra - + - - - Hair Color - Information about hair color + + + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -3238,13 +3243,14 @@ Fajar Ekaputra - + - Transaction - Information about financial transactions e.g. bank transfers + Purchase + Information about purchases such as items bought e.g. grocery or clothing + 2019-06-04 accepted @@ -3252,25 +3258,25 @@ Fajar Ekaputra - + - - - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + + + Travel History + Information about travel history + 2022-04-20 accepted Harshvardhan J. Pandit - + - - - Bank Account - Information about bank accounts. + + + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -3278,58 +3284,49 @@ Fajar Ekaputra - + - - - Weight - Information about physical weight - - 2019-06-04 + + + Education Qualification + Information about educational qualifications + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Credit Capacity - Information about credit capacity. - - 2019-06-04 + + + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Relationship - Information about relationships and relationship history. - - 2019-06-04 + + + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - - - - + - - - Sexual History - Information about sexual history + + + Credit Capacity + Information about credit capacity. 2019-06-04 accepted @@ -3337,4 +3334,7 @@ Fajar Ekaputra + + + diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.html b/dpv-skos/dpv-gdpr/dpv-gdpr.html index ed005a330..9d7d33709 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.html +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.html @@ -3241,6 +3241,18 @@

                  Direct Data Collection Notice

                  + + + + + + + +
                  IRIhttps://w3id.org/dpv/dpv-owl#RightExerciseActivityhttps://w3id.org/dpv/dpv-owl#RightExerciseNotice
                  Term:RightExerciseActivityRightExerciseNotice
                  Label:Right Exercise ActivityRight Exercise Notice
                  Description:An activity representing an exercising of an active rightInformation associated with exercising of an active right
                  Note:There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
                  Created:
                  Contributor(s):
                  Range:dpvo:RightExerciseServicedpvo:RightExerciseNotice
                  Created:
                  Instance of:dpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:7LikelihoodLevels
                  Instance of:dpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:7LikelihoodLevels
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
                  rdf:value
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  rdf:value
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevels
                  Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevels
                  Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevels
                  rdf:value
                  Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
                  rdf:value
                  Instance of:dpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLevel
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  SuperClass Of:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source: rdf:value 0.11
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  Created: 0.22
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.33
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.22
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  Created: rdf:value 0.67
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: 0.33
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: rdf:value 0.67
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: rdf:value 1.00
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.08
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  Created: 0.16
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.20
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.16
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.24
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: rdf:value 0.32
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: rdf:value 0.40
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.12
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  Created: 0.24
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: 0.36
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  Created: 0.60
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: 0.16
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: 0.64
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: rdf:value 0.80
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: 0.20
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  Created: rdf:value 0.60
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  Created: 0.80
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  Created: rdf:value 1.00
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.02
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  Created: rdf:value 0.04
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: rdf:value 0.06
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: 0.08
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: rdf:value 0.10
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: 0.12
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.14
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.04
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  Created: rdf:value 0.12
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  Created: 0.16
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  Created: rdf:value 0.20
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.24
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.29
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  Created: rdf:value 0.06
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  Created: rdf:value 0.12
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.18
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.24
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: 0.37
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.43
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.08
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  Created: 0.16
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  Created: rdf:value 0.24
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  Created: rdf:value 0.41
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.57
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  Created: rdf:value 0.10
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  Created: rdf:value 0.20
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.31
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: rdf:value 0.41
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: rdf:value 0.51
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  Created: 0.61
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.71
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: 0.12
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  Created: 0.49
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  Created: 0.61
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  Created: 0.73
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  Created: rdf:value 0.86
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  Created: rdf:value 0.14
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  Created: rdf:value 0.29
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  Created: rdf:value 0.43
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  Created: 0.57
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  Created: rdf:value 0.71
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  Created: rdf:value 0.86
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 1.00
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  Created:
                  Instance of:dpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:7LikelihoodLevels
                  Instance of:dpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:7LikelihoodLevels
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
                  rdf:value
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  Instance of:dpvo-risk:3LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevels
                  rdf:value
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
                  rdf:value
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  Instance of:dpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevels
                  Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevels
                  Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevels
                  rdf:value
                  Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
                  Instance of:dpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
                  rdf:value
                  Instance of:dpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLevel
                  Instance of:dpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLevel
                  rdf:value
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevels
                  rdf:value
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
                  Source:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  SuperClass Of:
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
                  Source: rdf:value 0.11
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  Created: 0.22
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.33
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.22
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  Created: rdf:value 0.67
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: 0.33
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: rdf:value 0.67
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: rdf:value 1.00
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.08
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  Created: 0.16
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.20
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.16
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.24
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: rdf:value 0.32
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: rdf:value 0.40
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.12
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  Created: 0.24
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: 0.36
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  Created: 0.60
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: 0.16
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: 0.64
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: rdf:value 0.80
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: 0.20
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  Created: rdf:value 0.60
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  Created: 0.80
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  Created: rdf:value 1.00
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.02
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  Created: rdf:value 0.04
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: rdf:value 0.06
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: 0.08
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: rdf:value 0.10
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  Created: 0.12
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.14
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.04
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  Created: rdf:value 0.12
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  Created: 0.16
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  Created: rdf:value 0.20
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.24
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.29
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:VeryLowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  Created: rdf:value 0.06
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  Created: rdf:value 0.12
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.18
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.24
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: 0.37
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.43
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasSeveritydpvo-risk:LowSeverity
                  Created: 0.08
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  Created: 0.16
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  Created: rdf:value 0.24
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  Created: rdf:value 0.41
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  Created: rdf:value 0.57
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ModerateSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  Created: rdf:value 0.10
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  Created: rdf:value 0.20
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  Created: rdf:value 0.31
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  Created: rdf:value 0.41
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: rdf:value 0.51
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  Created: 0.61
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 0.71
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:HighSeverity
                  Created: 0.12
                  dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  Created: 0.49
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  Created: 0.61
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  Created: 0.73
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  Created: rdf:value 0.86
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:VeryHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  Created: rdf:value 0.14
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  dpvo:hasRiskLeveldpvo-risk:LowRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
                  Created: rdf:value 0.29
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ModerateRisk
                  dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  Created: rdf:value 0.43
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  dpvo:hasLikelihooddpvo-risk:LowLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:HighRisk
                  Created: 0.57
                  dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
                  Created: rdf:value 0.71
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasLikelihooddpvo-risk:HighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  Created: rdf:value 0.86
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
                  Created: rdf:value 1.00
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
                  dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
                  dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
                  Created: Instance of: dpvs:DataSubjectRight
                  Created:
                  Contributor(s): + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit +
                  @@ -3274,6 +3286,18 @@

                  Indirect Data Collection Notice

                  Instance of: dpvs:DataSubjectRight
                  Created:
                  Contributor(s): + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit +
                  @@ -3307,6 +3331,18 @@

                  Rights Recipients Notice

                  Instance of: dpvs:DataSubjectRight + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3340,6 +3376,18 @@

                  SAR Notice

                  Instance of: dpvs:DataSubjectRight + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -5227,7 +5275,7 @@

                  GDPR Lawfulness

                  Description: - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR SubClass of: diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld b/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld index c472feaa1..02df470b5 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld @@ -1,31 +1,25 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,13 +35,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "consent of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -58,18 +52,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art.6(1-a) consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", @@ -78,26 +72,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,12 +99,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -130,48 +118,109 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 6(1-e) public interest" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:valid" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 49(1-b) performance of contract" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "dpv:hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "Compliance Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", @@ -180,15 +229,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -199,7 +245,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,13 +261,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -229,19 +278,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -251,18 +306,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,13 +333,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -292,24 +347,30 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Art 46(2-f) certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -330,13 +391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -347,39 +408,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "DPIA Required" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dct:dateSubmitted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -387,11 +448,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -405,16 +461,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -425,37 +478,89 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "GDPR Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "DPIA outcome status indicating (all) risks have been mitigated" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Outcome Risks Mitigated" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -471,16 +576,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -488,40 +590,40 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -537,13 +639,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -551,45 +656,62 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Art 49(2) legitimate interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:created" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -600,13 +722,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -617,16 +739,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "GDPR Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -644,6 +765,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -652,13 +778,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -669,26 +795,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -704,13 +836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -721,23 +853,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "Direct Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -747,11 +883,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -760,13 +891,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -777,37 +908,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "DPIA Recommends Processing Continue" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -823,13 +951,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -840,167 +968,104 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Julian Flake" - }, + "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Eva Schlehahn" }, { - "@value": "Ramisa Gachpaz Hamed" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Bert Bos" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-GDPR: GDPR Extension for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs-gdpr" + "@value": "performance of a contract" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.9" + "@language": "en", + "@value": "Art 6(1-b) contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1011,13 +1076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1028,26 +1093,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "DPIA Conformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1063,13 +1157,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1077,43 +1174,73 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1129,13 +1256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1146,26 +1273,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1181,13 +1319,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1195,40 +1333,137 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 46(2-e) code of conduct" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Data_Transfer Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1239,21 +1474,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "consent (non-explicit or regular) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1264,40 +1499,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } - ] - }, - { - "@id": "http://purl.org/dc/terms/conformsTo", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "Art.6(1-a) regular consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" ], "http://purl.org/dc/terms/created": [ { @@ -1308,9 +1525,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1326,13 +1540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1343,12 +1557,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "GDPR Non-compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data_Transfers Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", @@ -1376,7 +1630,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1392,13 +1646,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1409,26 +1663,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1444,13 +1709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1461,31 +1726,127 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "A77 Right to Complaint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@language": "en", + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rights Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1496,13 +1857,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1513,15 +1874,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1532,18 +1936,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1559,16 +1963,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1576,46 +1977,39 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "A17 Right to Erasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "David Hickey" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,13 +2025,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1645,35 +2039,32 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -1684,7 +2075,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1700,16 +2091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1717,76 +2105,114 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:hasPart" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Process representing carrying out a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Procedure" } ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:isVersionOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1802,16 +2228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1822,40 +2245,62 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "dct:coverage" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Eva Schlehahn" - }, + "@language": "en", + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/subject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Bud Bruegger" + "@language": "en", + "@value": "dct:subject" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1871,13 +2316,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1888,37 +2333,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1934,13 +2391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1951,26 +2408,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1986,13 +2454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2000,24 +2468,30 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "Art 49(1-g) public register" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2025,15 +2499,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2049,13 +2515,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2066,85 +2532,90 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "DPIA Recommends Processing Not Continue" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, + "@language": "en", + "@value": "Expressing the specified process is not conformant with a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data_Transfers Concepts" + "@language": "en", + "@value": "DPIA Non-Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2155,13 +2626,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2172,76 +2643,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "DPIA Outcome Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@id": "http://purl.org/dc/terms/modified", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" + "@language": "en", + "@value": "dct:modified" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", @@ -2250,12 +2675,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -2266,7 +2694,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2282,13 +2710,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2296,46 +2724,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2351,13 +2762,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2368,36 +2779,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "David Hickey" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2413,13 +2825,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2427,50 +2842,41 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "Art 49(1-f) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" @@ -2478,7 +2884,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2494,13 +2900,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2511,58 +2920,87 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "SCCs adopted by Supervisory Authority" } ] }, { - "@id": "http://purl.org/dc/terms/coverage", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:coverage" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Eva Schlehahn" - }, + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Bud Bruegger" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status reflecting whether a DPIA is necessary" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Necessity Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2578,16 +3016,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2598,104 +3036,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "AdHoc Contractual Clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" - }, + "@language": "en", + "@value": "dct:dateAccepted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } + ] + }, + { + "@id": "http://purl.org/dc/terms/identifier", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rights Concepts" + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Georg Krog" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2711,13 +3118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2728,16 +3135,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2753,12 +3178,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2769,10 +3194,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + }, { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } @@ -2780,7 +3208,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2791,104 +3219,163 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 49(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@value": "Georg Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" - }, + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" - }, + "@language": "en", + "@value": "information to be provided where personal data is collected from other sources" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" - }, + "@language": "en", + "@value": "A14 Right to be Informed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "protection of the vital interests" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Dpia Concepts" + "@language": "en", + "@value": "Art 6(1-d) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2915,7 +3402,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2926,38 +3413,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2968,13 +3456,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2985,16 +3473,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "Art 9(2-h) health & medicine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3010,12 +3498,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3026,13 +3514,10 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - }, { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } @@ -3040,7 +3525,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3051,41 +3536,48 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-a) legal instrument" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3096,13 +3588,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3113,40 +3605,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "A18 Right to Restrict Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3162,16 +3646,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3182,46 +3663,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "SAR Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { - "@value": "Rigo Wenning" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3232,21 +3707,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3254,40 +3729,43 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3303,16 +3781,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3323,72 +3798,84 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-f) legitimate interest" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:isVersionOf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" - }, + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Compliance Concepts" + "@language": "en", + "@value": "Indirect Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -3399,7 +3886,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3415,13 +3902,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3429,32 +3916,35 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 46(3-a) contractual clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -3465,7 +3955,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3482,12 +3972,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3495,40 +3988,35 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 49(1-d) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3544,13 +4032,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3561,26 +4049,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -3591,7 +4082,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3607,16 +4098,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "public interest or official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3624,21 +4115,15 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", @@ -3647,17 +4132,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3673,13 +4167,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3687,40 +4181,36 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -3734,13 +4224,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3751,29 +4241,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -3781,13 +4287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3798,55 +4304,81 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" - }, + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, + "@language": "en", + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "Art 45(3) adequacy decision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", @@ -3871,7 +4403,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3893,7 +4425,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3904,13 +4436,13 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 49(1-e) legal claims" } ] }, @@ -3971,11 +4503,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3988,15 +4520,15 @@ "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4018,7 +4550,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4029,24 +4561,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A7-3 Right to Withdraw Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -4064,13 +4599,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4081,31 +4616,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4121,13 +4662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4138,34 +4679,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "A19 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4181,13 +4714,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4198,28 +4731,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "DPIA Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -4233,13 +4780,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4250,34 +4800,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "Standard Contractual Clauses (SCC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Eva Schlehahn" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4293,13 +4846,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4307,40 +4863,43 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 49(1-c) conclusion of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Georg Krog" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4356,13 +4915,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4373,93 +4932,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "@id": "http://purl.org/dc/terms/conformsTo", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dct:conformsTo" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" + }, { - "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "Legal_Basis_Special Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Eva Schlehahn" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4475,13 +5036,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4489,61 +5050,74 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "consent (explicit) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4551,18 +5125,24 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "Art 6(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4573,18 +5153,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4600,16 +5180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4617,48 +5194,58 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "A15 Right of Access" } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:modified" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4674,13 +5261,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4688,99 +5278,234 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Javier D. Fernández" }, { "@value": "David Hickey" }, { "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Rigo Wenning" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "DPV-GDPR: GDPR Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@value": "dpvs-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.9" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4798,13 +5523,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4815,37 +5540,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4861,16 +5580,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4878,48 +5597,38 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 6(1-e) official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4930,13 +5639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4947,21 +5656,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "DPIA Risk Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4969,731 +5678,73 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Non-Conformant" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Special Concepts" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:created" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:temporal" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "DPIA identifying high risk levels" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Indicates High Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Rights Recipients Notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Rigo Wenning" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "consent (explicit) of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 6(1-a) explicit consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Supplementary Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "performance of a contract" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 6(1-b) contract" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" + "@value": "David Hickey" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "compliance with a legal obligation" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 6(1-c) legal obligation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", - "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:identifier" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "accepted" } - ] - }, - { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "dct:description" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "dct:title" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -5704,7 +5755,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5720,13 +5771,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "compliance with a legal obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5734,46 +5785,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 6(1-c) legal obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5789,13 +5823,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5803,25 +5837,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "GDPR Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5831,18 +5859,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5858,13 +5886,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5872,10 +5900,16 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "Art 46(3-b) administrative arrangements" } ] }, @@ -5903,10 +5937,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "@id": "http://purl.org/dc/terms/description", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:description" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a description of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5924,11 +5977,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5937,13 +5985,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5954,38 +6002,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "DPIA Indicates Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5996,13 +6048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6013,37 +6065,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg Krog" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6059,13 +6114,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6076,40 +6131,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6125,16 +6172,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6145,7 +6189,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Rights Recipients Notice" } ] } diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.n3 b/dpv-skos/dpv-gdpr/dpv-gdpr.n3 index 766dbc320..106d72673 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.n3 @@ -1083,7 +1083,10 @@ dpvs-gdpr:DataTransferTool a rdfs:Class, dpvs-gdpr:DirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -1123,7 +1126,7 @@ dpvs-gdpr:GDPRLawfulness a rdfs:Class, rdfs:subClassOf dpvs:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpvs:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "GDPR Lawfulness"@en . @@ -1142,7 +1145,10 @@ dpvs-gdpr:GDPRNonCompliant a rdfs:Class, dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -1153,7 +1159,10 @@ dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -1164,7 +1173,10 @@ dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, dpvs-gdpr:SARNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.rdf b/dpv-skos/dpv-gdpr/dpv-gdpr.rdf index 40c3b2035..b130c7018 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.rdf @@ -8,1555 +8,1567 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + accepted + Bud Bruegger + Eva Schlehahn + Art 9(2-i) public interest in public health + + + + 2019-04-05 + + 2021-09-08 + + public interest in public health + + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + accepted + A legally binding and enforceable instrument between public authorities or bodies + + + + + Art 46(2-a) legal instrument + 2020-11-04 + 2021-09-08 + Georg P Krog - David Hickey - Paul Ryan - Harshvardhan J. Pandit - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + + + + + - - - - + Art 9(2-h) health & medicine + accepted + + Bud Bruegger + Eva Schlehahn + 2019-04-05 + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + + + + Mark Lizar + Fajar J. Ekaputra + Beatriz Esteves + Georg P Krog + Rob Brennan + Bert Bos + Javier D. Fernández + David Hickey + Paul Ryan + Piero Bonatti + Elmar Kiesling + Axel Polleres + Ramisa Gachpaz Hamed + Simon Steyskal + Harshvardhan J. Pandit + Julian Flake + Bud Bruegger + Eva Schlehahn + Rigo Wenning + DPV-GDPR: GDPR Extension for DPV + Harshvardhan J. Pandit + Axel Polleres + + 2022-10-22 + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + 0.9 + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + 2019-06-18 + + https://w3id.org/dpv/dpv-skos/dpv-gdpr# + dpvs-gdpr + + + + + dct:description + Indicates a description of the DPIA for human comprehension + + + dct:dateSubmitted + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + + + + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + dct:identifier + + + + A legal instrument or tool intended to assist or justify data transfers + Data Transfer Tool 2021-09-22 + David Hickey + Harshvardhan J. Pandit + + - SCCs adopted by Supervisory Authority + + accepted + + - + - - + + - Right to withdraw consent at any time - Georg Krog + + + Art 49(2) legitimate interests + 2021-09-08 + + accepted + + Georg P Krog + 2020-11-04 + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + + + + 2022-11-09 Harshvardhan J. Pandit + Georg Krog Beatriz Esteves - - + + + - A7-3 Right to Withdraw Consent - 2020-11-04 + + Indirect Data Collection Notice accepted + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - - dct:subject - - + - State of being unlawful or legally non-compliant for GDPR - - + + + DPIA outcome status indicating a DPA consultation is required accepted - Harshvardhan J. Pandit - 2022-10-22 - GDPR Non-compliant + 2022-06-22 + DPIA Outcome DPA Consultation + - + + + + + + + + + + + + Data_Transfers Concepts + + - Art 49(1-d) public interest - - + 2021-09-08 - + + + 2020-11-04 + Art 46(2-b) Binding Corporate Rules (BCR) + accepted Georg P Krog - 2021-09-08 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Binding corporate rules + + + + + A18 Right to Restrict Processing + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + Right to restriction of processing + + + + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + accepted - The transfer is necessary for important reasons of public interest. + 2020-11-04 - + - Harshvardhan J. Pandit - DPIA Required - accepted + - + DPIA outcome status indicating (all) risks have been mitigated + DPIA Outcome Risks Mitigated 2022-06-22 - Condition where a DPIA is required - + + + accepted - - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - + + Compliance Concepts + + + + + - + + + + + + Paul Ryan Georg P Krog David Hickey Harshvardhan J. Pandit - - - Supplementary Measure - - - - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - - 2021-09-22 + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. accepted + + 2021-09-22 + Binding Corporate Rules (BCR) - + - - 2020-11-04 - accepted - 2021-09-08 - Georg P Krog + + Georg P Krog + - Art 46(2-f) certification - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - + accepted + Art 46(3-a) contractual clauses + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + 2021-09-08 + 2020-11-04 - + - - - - Bud Bruegger - Rigo Wenning - Eva Schlehahn - Harshvardhan J. Pandit - Art.6(1-a) regular consent - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - - - consent (non-explicit or regular) of the data subject - 2022-09-07 - changed - 2019-04-10 - - - - - - - - - - - - - - - - - - - - - - - - - Dpia Concepts + + + Art 6(1-f) legitimate interest + accepted + Eva Schlehahn + Bud Bruegger + + 2019-04-05 + + legitimate interests + 2021-09-08 + - + - - + accepted + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + - - accepted + Direct Data Collection Notice - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) + 2022-11-09 + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - + - + - - 2021-09-08 - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + A16 Right to Rectification + Right to rectification + + accepted - Georg P Krog - Art 46(3-a) contractual clauses - + + dct:temporal + + For expressing the temporal coverage of the DPIA document or process + + - - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - accepted + DPIA Not Required + Condition where a DPIA is not required + - - A77 Right to Complaint - - Right to lodge a complaint with a supervisory authority - - 2020-11-04 + 2022-06-22 + accepted + + + Harshvardhan J. Pandit - + + - + accepted + 2022-10-22 + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown + + Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + + + + + A20 Right to Data Portability + + + 2020-11-04 + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + Right to data portability - - - information to be provided where personal data is collected from other sources - A14 Right to be Informed accepted + - + - accepted - - - 2021-09-08 - 2019-04-05 + + GDPR Lawfulness + accepted + 2022-10-22 - Bud Bruegger - Eva Schlehahn - explicit consent with special categories of data - - - Art 9(2-a) explicit consent + + Status or state associated with being lawful or legally compliant regarding GDPR + + Harshvardhan J. Pandit - + + 2021-09-22 + + Codes of Conduct that outline sufficient safeguards for carrying out data transfers accepted - 2019-04-05 + Harshvardhan J. Pandit - + + - Bud Bruegger - Eva Schlehahn - - 2021-09-08 - Art 6(1-c) legal obligation - compliance with a legal obligation - - - - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - - dpv:hasStatus + Codes of Conduct for Data Transfers - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + - - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - - - Georg P Krog - - - Art 49(1-b) performance of contract + + Right to lodge a complaint with a supervisory authority 2020-11-04 + A77 Right to Complaint + accepted - 2021-09-08 - - - - - - - - - - - - - - - - - - - - - Legal_Basis_Data_Transfer Concepts + - + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-e) legal claims + 2021-09-08 + - - Eva Schlehahn - Bud Bruegger - 2019-04-05 + 2020-11-04 accepted - Art 9(2-e) data made public - data manifestly made public by the data subject - + The transfer is necessary for the establishment, exercise or defence of legal claims. + + Georg P Krog - + - + - 2022-06-22 - accepted - - DPIA outcome status indicating (all) risks have been mitigated - DPIA Outcome Risks Mitigated + 2020-11-04 + + + + 2021-09-08 + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Standard data protection clauses adopted by the Commission + Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Harshvardhan J. Pandit + accepted - + - Georg Krog + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - - - - A22 Right to object to automated decision making - 2020-11-04 - - - accepted - Right not to be subject to a decision based solely on automated processing including profiling - - - - State of being lawful or legally compliant for GDPR + - accepted - - GDPR Compliant - - 2022-10-22 - Harshvardhan J. Pandit + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 + + + - + + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + + - - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - 2020-11-04 + Georg P Krog accepted - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + + Art 49(1-b) performance of contract + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. 2021-09-08 - Georg P Krog - + 2020-11-04 - + - + - accepted - - DPIA Conformity - 2022-10-22 - Georg P Krog + + A19 Right to Rectification + + + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit + 2020-11-04 + Right to be notified in case of rectification or erasure of personal data or restriction of processing - Conformity of a process with a DPIA - - - - - - - - DPIA Indicates High Risk accepted - - 2022-06-22 - - Harshvardhan J. Pandit - DPIA identifying high risk levels - + accepted - + Harshvardhan J. Pandit + Georg P Krog + DPIA Recommends Processing Not Continue - - + + + 2022-10-22 - - Harshvardhan J. Pandit - GDPR Lawfulness - State of being lawful or legally compliant for GDPR + + Recommendation from a DPIA that the processing should not continue - + - Right to rectification - A16 Right to Rectification Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - - + Georg P Krog - - + 2022-10-22 + + Recommendation from the DPIA regarding processing + DPIA Processing Recommendation + + accepted - 2020-11-04 - + + Art 45(3) adequacy decision + accepted + - Binding corporate rules + Transfer from EU to a third country. Third country has Adequacy Decision. + 2021-09-08 + 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. Georg P Krog - - - - 2021-09-08 - Art 46(2-b) Binding Corporate Rules (BCR) - accepted + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - + - substantial public interest, on the basis of Union or Member State law - Eva Schlehahn + Bud Bruegger + Eva Schlehahn + Art 9(2-j) public interest, scientific research, statistical purpose + 2019-04-05 + accepted - - accepted - 2019-04-05 - Art 9(2-g) public interest - 2021-09-08 - - - - - - - - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law 2021-09-08 - Art 46(2-e) code of conduct - 2020-11-04 - accepted - Georg P Krog - - - + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + A21 Right to object + + accepted + - - public interest or official authority - - Eva Schlehahn - Bud Bruegger - 2021-09-08 - 2019-04-05 - Art 6(1-e) public interest or official authority - - - accepted - - - - - - - - - - - - - - Legal_Basis_Special Concepts + 2020-11-04 + + Right to object to processing of personal data - + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + Rights Recipients Notice - 2020-11-04 + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - Right to object to processing of personal data - - A21 Right to object - + + 2022-11-09 accepted - - - - - + + - - + - + - + + + + + + + - - - + Rights Concepts - + - - DPIA Outcome High Residual Risk - Harshvardhan J. Pandit + Bud Bruegger + Eva Schlehahn + 2019-04-05 + accepted - - - - DPIA outcome status indicating high residual risk which are not acceptable for continuation - 2022-06-22 - - - - - + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + - 2021-09-22 - - - Harshvardhan J. Pandit - + Art 9(2-d) legitimate activities - accepted - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - - - - - - - - - - - - - Data_Transfers Concepts + 2021-09-08 + - + - Georg Krog + accepted + Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + + Supplementary Measure + 2021-09-22 + + + - - Right to erasure ('Right to be forgotten') - 2020-11-04 - A17 Right to Erasure - - accepted - + - - Art 9(2-d) legitimate activities - + 2020-11-04 + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + - Eva Schlehahn - Bud Bruegger accepted - 2021-09-08 - 2019-04-05 - - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + A22 Right to object to automated decision making + + Right not to be subject to a decision based solely on automated processing including profiling + - + + Georg P Krog + + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + accepted - + + Art 49(1-g) public register 2020-11-04 - accepted 2021-09-08 - Standard data protection clauses adopted by the Commission - Georg P Krog - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - + - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - + - 2020-11-04 - - A19 Right to Rectification - + + accepted - Right to be notified in case of rectification or erasure of personal data or restriction of processing + Bud Bruegger + Eva Schlehahn + 2019-04-05 + Art 6(1-c) legal obligation + compliance with a legal obligation + 2021-09-08 - + - + DPIA identifying low risk levels - DPIA Indicates No Risk - - 2022-06-22 - DPIA identifying no risk is present + - Harshvardhan J. Pandit accepted + Harshvardhan J. Pandit + 2022-06-22 + DPIA Indicates Low Risk + - - - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - dct:hasPart - - + - Indirect Data Collection Notice + Expressing the specified process is conformant with a DPIA + + 2022-10-22 + + accepted + + Georg P Krog + Harshvardhan J. Pandit + DPIA Conformant + + + + 2020-11-04 + Right to withdraw consent at any time + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + - + + A7-3 Right to Withdraw Consent accepted - - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + + - + - - - - Rigo Wenning - Eva Schlehahn - Bud Bruegger + accepted Harshvardhan J. Pandit + + + 2022-06-22 - - - changed - Art 6(1-a) explicit consent - consent (explicit) of the data subject - 2022-09-07 - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation + - + + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - - - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject + dcat:Resource - + - - - 2020-11-04 + accepted + - + 2022-10-22 + + State of being lawful or legally compliant for GDPR Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - Right to data portability - accepted - - A20 Right to Data Portability + + GDPR Compliant - + + + + + + + + + + + + + + + + + + + Legal_Basis_Data_Transfer Concepts + + + - Eva Schlehahn Bud Bruegger + + Art 9(2-g) public interest - accepted - 2019-04-05 - protection of the vital interests - 2021-09-08 - Art 6(1-d) protect vital interests - - - - - accepted - - - - SCCs adopted by Commission - Georg P Krog - Harshvardhan J. Pandit - David Hickey - Paul Ryan + - - - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - 2021-09-22 + 2019-04-05 + substantial public interest, on the basis of Union or Member State law + accepted - + + + + + + + + + + + + + Legal_Basis_Special Concepts + + + + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + - Harshvardhan J. Pandit - 2022-06-22 - Process representing determining outcome of a DPIA + + 2022-10-22 + DPIA Non-Conformant + + Expressing the specified process is not conformant with a DPIA accepted - - DPIA Outcome - + Georg P Krog + Harshvardhan J. Pandit - + - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - - Bud Bruegger + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + 2022-09-07 Eva Schlehahn - + Rigo Wenning + Bud Bruegger + Harshvardhan J. Pandit - - accepted - - Art 9(2-f) judicial process - 2019-04-05 + + Art.6(1-a) regular consent + + + + consent (non-explicit or regular) of the data subject + 2019-04-10 + changed + - + - - legitimate interests - - Art 6(1-f) legitimate interest - Eva Schlehahn - Bud Bruegger + + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. 2021-09-08 - 2019-04-05 + + 2020-11-04 accepted + Georg P Krog + Art 46(3-b) administrative arrangements + + + + + 2022-06-22 + + + + DPIA Indicates No Risk + accepted + DPIA identifying no risk is present + + Harshvardhan J. Pandit - + + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + + + + + + + + + + + + + + + + + + + + + + + + + Dpia Concepts + + - + - - 2020-11-04 - Georg P Krog + + Right to erasure ('Right to be forgotten') + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + A17 Right to Erasure accepted - 2021-09-08 - + - Process that determines whether a DPIA is necessary - DPIA Necessity Assessment - - - + protection of the vital interests + + Bud Bruegger + Eva Schlehahn + + Art 9(2-c) protect vital interest + 2019-04-05 + 2021-09-08 + + + accepted - Harshvardhan J. Pandit - 2022-06-22 - - + - consent of the data subject - 2022-09-07 - + Eva Schlehahn + Rigo Wenning + Bud Bruegger Harshvardhan J. Pandit + + - accepted - - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - Art.6(1-a) consent - - - Julian Flake - Piero Bonatti - Ramisa Gachpaz Hamed - Harshvardhan J. Pandit - Bert Bos - Fajar J. Ekaputra - Eva Schlehahn - Simon Steyskal - Rigo Wenning - Paul Ryan - Elmar Kiesling - Javier D. Fernández - Georg P Krog - Beatriz Esteves - Bud Bruegger - Axel Polleres - David Hickey - Mark Lizar - Rob Brennan - - - Axel Polleres - Harshvardhan J. Pandit - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - - 2019-06-18 - https://w3id.org/dpv/dpv-skos/dpv-gdpr# - dpvs-gdpr - DPV-GDPR: GDPR Extension for DPV - 0.9 - 2022-10-22 + 2022-06-22 + changed + Art 6(1-a) explicit consent + consent (explicit) of the data subject + 2022-09-07 - + - - + Bud Bruegger + Eva Schlehahn + + + 2019-04-05 + employment and social security and social protection law + Art 9(2-b) employment, social security, social protection law + + accepted + + + + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + + - 2020-11-04 - Art 49(1-f) protect vital interests - Georg P Krog + 2022-11-09 - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. accepted - - 2021-09-08 + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) + - + - Art 6(1-b) contract + 2022-06-22 - - - + DPIA Outcome + + Process representing determining outcome of a DPIA - Eva Schlehahn - Bud Bruegger - performance of a contract - 2021-09-08 + accepted - 2019-04-05 + Harshvardhan J. Pandit - + - Bud Bruegger - Eva Schlehahn - - + + - - Art 9(2-h) health & medicine - 2019-04-05 - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - accepted + + Harshvardhan J. Pandit + DPIA Indicates High Risk + 2022-06-22 + DPIA identifying high risk levels - + - - + Bud Bruegger + Eva Schlehahn + - public interest in public health - Art 9(2-i) public interest in public health - - Eva Schlehahn - Bud Bruegger 2019-04-05 + protection of the vital interests + + - accepted + Art 6(1-d) protect vital interests 2021-09-08 + accepted - - dct:created - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - + - Art 9(2-b) employment, social security, social protection law - - - Eva Schlehahn - Bud Bruegger - employment and social security and social protection law - accepted - 2019-04-05 - - - Indicates a description of the DPIA for human comprehension - - dct:description - - - accepted - - - - protection of the vital interests - - - Art 9(2-c) protect vital interest - Eva Schlehahn Bud Bruegger + Eva Schlehahn + Art 9(2-a) explicit consent + + explicit consent with special categories of data + 2021-09-08 2019-04-05 - - + - - - - DPIA Outcome Status - - Harshvardhan J. Pandit - 2022-06-22 accepted - - Status reflecting the outcomes of a DPIA - - - - Indicates a title of the DPIA for human comprehension - dct:title - - - - - Condition where a DPIA is not required - + + official authority + + Harshvardhan J. Pandit - accepted - - - DPIA Not Required - 2022-06-22 + + + 2022-08-24 + Art 6(1-e) official authority + - + - accepted - - Eva Schlehahn - Bud Bruegger - + - - Art 9(2-j) public interest, scientific research, statistical purpose + + + public interest or official authority - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - 2021-09-08 + Bud Bruegger + Eva Schlehahn + Art 6(1-e) public interest or official authority + accepted + 2019-04-05 + 2021-09-08 - - Compliance Concepts - - - - - - - + - Process representing carrying out a DPIA + - 2022-06-22 - accepted - - DPIA Procedure - + 2021-09-22 + Certification Mechanisms for Data Transfers + + accepted Harshvardhan J. Pandit + + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - + + - - - - 2022-08-24 - public interest + 2022-10-22 - Harshvardhan J. Pandit - Art 6(1-e) public interest - accepted + DPIA Conformity + Harshvardhan J. Pandit + Georg P Krog + + Conformity of a process with a DPIA - + - + Georg P Krog + 2022-06-22 + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Art 49(1-a) explicit consent + - accepted - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - - 2021-09-08 - Georg P Krog + + changed - Art 49(2) legitimate interests + 2020-11-04 - + - - - - DPIA Recommends Processing Not Continue - Georg P Krog - Harshvardhan J. Pandit accepted - - 2022-10-22 - Recommendation from a DPIA that the processing should not continue - - - - 2020-11-04 - changed - - - - + - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2022-06-22 + + + + Art 49(1-f) protect vital interests + 2020-11-04 Georg P Krog - Art 49(1-a) explicit consent - + 2021-09-08 + + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - + + Art 6(1-e) public interest + + 2022-08-24 + public interest + accepted Harshvardhan J. Pandit - + - - accepted - 2022-08-24 - official authority - Art 6(1-e) official authority - + - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - accepted - - + + - - - Codes of Conduct for Data Transfers - 2021-09-22 + - Harshvardhan J. Pandit - - - - accepted - - Beatriz Esteves + 2020-11-04 + A15 Right of Access Georg Krog + Beatriz Esteves Harshvardhan J. Pandit + accepted - - - - A18 Right to Restrict Processing - 2020-11-04 - Right to restriction of processing - + Right of access - + - Recommendation from the DPIA regarding processing - Georg P Krog Harshvardhan J. Pandit + + 2022-06-22 + + + Status reflecting whether a DPIA is necessary accepted - - - - DPIA Processing Recommendation - 2022-10-22 + DPIA Necessity Status - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - 2020-11-04 + accepted - Georg P Krog - + Art 49(1-c) conclusion of contract + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + - - Art 46(3-b) administrative arrangements - 2021-09-08 + - - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + + 2020-11-04 + 2021-09-08 + Georg P Krog - + - accepted - + Standard Contractual Clauses (SCC) - - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - + + + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit - - Direct Data Collection Notice - - - - - - - - - - - - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - dct:conformsTo + + + accepted + 2021-09-22 + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + - + + Harshvardhan J. Pandit - Georg P Krog - accepted + Georg Krog + Beatriz Esteves + + information to be provided where personal data is directly collected from data subject + - - 2022-10-22 - + accepted - DPIA Conformant - Expressing the specified process is conformant with a DPIA + 2020-11-04 + A13 Right to be Informed - + + 2022-06-22 + Status reflecting the outcomes of a DPIA + + DPIA Outcome Status + + + + + accepted + Harshvardhan J. Pandit + + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + dpv:hasStatus + + + + + - Art 45(3) adequacy decision - Transfer from EU to a third country. Third country has Adequacy Decision. - 2020-11-04 + - + accepted - 2021-09-08 - - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. Georg P Krog + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-d) public interest + 2021-09-08 - + Harshvardhan J. Pandit - + DPIA Necessity Assessment + 2022-06-22 - - State where lawfulness or compliance with GDPR is unknown + + accepted - + Process that determines whether a DPIA is necessary - GDPR Compliance Unknown - 2022-10-22 + - + - + Art.6(1-a) consent - + + + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + 2022-09-07 - Harshvardhan J. Pandit - accepted - DPIA outcome status indicating a DPA consultation is required - 2022-06-22 - DPIA Outcome DPA Consultation + Harshvardhan J. Pandit + + consent of the data subject + - + - 2021-09-22 - - - + + + - - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - Certification Mechanisms for Data Transfers - Harshvardhan J. Pandit + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2021-09-08 accepted + Art 46(2-f) certification + + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + 2020-11-04 - - - - - - - - - - - - - Legal_Basis Concepts - - + - - + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + - Rights Recipients Notice - - accepted - + + 2021-09-22 + + - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + SCCs adopted by Commission + accepted + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + + Process representing carrying out a DPIA + + Harshvardhan J. Pandit + 2022-06-22 - + + DPIA Procedure + accepted - DPIA Non-Conformant - - 2022-10-22 - Georg P Krog + + + + accepted + Harshvardhan J. Pandit + 2022-06-22 + + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA - Expressing the specified process is not conformant with a DPIA - + - - Art 46(2-a) legal instrument + Eva Schlehahn + Bud Bruegger + data manifestly made public by the data subject + - + 2019-04-05 + + + + Art 9(2-e) data made public accepted - 2021-09-08 - - - A legally binding and enforceable instrument between public authorities or bodies - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - Georg P Krog - + - Georg Krog Harshvardhan J. Pandit + Georg Krog Beatriz Esteves - Right of access - A15 Right of Access 2020-11-04 - - accepted + information to be provided where personal data is collected from other sources - + + accepted + A14 Right to be Informed + - + - accepted - David Hickey - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - - - + + Eva Schlehahn + Bud Bruegger + 2021-09-08 - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - - - 2021-09-22 + + + 2019-04-05 + Art 6(1-b) contract + accepted + performance of a contract + - + + dct:dateAccepted + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + + - 2022-06-22 - - + + + + 2022-10-22 + Recommendation from a DPIA that the processing may continue - - Harshvardhan J. Pandit + DPIA Recommends Processing Continue accepted - Status reflecting the status of risk associated with a DPIA - DPIA Risk Status + Georg P Krog + Harshvardhan J. Pandit - + - 2020-11-04 - + + Art 46(2-e) code of conduct + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2021-09-08 + - - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Georg P Krog - Art 49(1-c) conclusion of contract + + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. accepted - 2021-09-08 - - + Georg P Krog + 2020-11-04 - + - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + Condition where a DPIA is required + 2022-06-22 + - dcat:Resource + + accepted + + DPIA Required + Harshvardhan J. Pandit + + + + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2021-09-08 + - - 2021-09-08 - - + 2020-11-04 - accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + Standard data protection clauses adopted by a Supervisory Authority Georg P Krog + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - - - - 2021-09-22 - - - Harshvardhan J. Pandit - David Hickey - - - Data Transfer Tool - accepted - - A legal instrument or tool intended to assist or justify data transfers - + - - + + accepted - Recommendation from a DPIA that the processing may continue - 2022-10-22 - DPIA Recommends Processing Continue - Georg P Krog - Harshvardhan J. Pandit + GDPR Non-compliant + + Harshvardhan J. Pandit + State of being unlawful or legally non-compliant for GDPR - + + Legal_Basis Concepts + + + + + + + + + + + + + + + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + + Harshvardhan J. Pandit + - Status reflecting whether a DPIA is necessary + AdHoc Contractual Clauses - - DPIA Necessity Status - - Harshvardhan J. Pandit - 2022-06-22 + 2021-09-22 accepted - - dct:isPartOf + + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + dct:conformsTo - + + + + Art 9(2-f) judicial process + + + + + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + accepted + Bud Bruegger + Eva Schlehahn + 2019-04-05 + + + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:title + Indicates a title of the DPIA for human comprehension - - dct:modified For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + dct:modified + - + + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:subject - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - - - - DPIA identifying low risk levels - DPIA Indicates Low Risk - - Harshvardhan J. Pandit - accepted - 2022-06-22 - + + + + + + + - + - For expressing the temporal coverage of the DPIA document or process - dct:temporal - - - - Georg P Krog - David Hickey - Paul Ryan - Harshvardhan J. Pandit - - - - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - Binding Corporate Rules (BCR) - - - 2021-09-22 - - accepted + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - dct:isVersionOf For expressing prior versions or iterations of the DPIA document or process + dct:isVersionOf diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.ttl b/dpv-skos/dpv-gdpr/dpv-gdpr.ttl index 766dbc320..106d72673 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.ttl @@ -1083,7 +1083,10 @@ dpvs-gdpr:DataTransferTool a rdfs:Class, dpvs-gdpr:DirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -1123,7 +1126,7 @@ dpvs-gdpr:GDPRLawfulness a rdfs:Class, rdfs:subClassOf dpvs:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpvs:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "GDPR Lawfulness"@en . @@ -1142,7 +1145,10 @@ dpvs-gdpr:GDPRNonCompliant a rdfs:Class, dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -1153,7 +1159,10 @@ dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -1164,7 +1173,10 @@ dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, dpvs-gdpr:SARNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; diff --git a/dpv-skos/dpv-gdpr/index.html b/dpv-skos/dpv-gdpr/index.html index ed005a330..9d7d33709 100644 --- a/dpv-skos/dpv-gdpr/index.html +++ b/dpv-skos/dpv-gdpr/index.html @@ -3241,6 +3241,18 @@

                  Direct Data Collection Notice

                  Instance of: dpvs:DataSubjectRight + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3274,6 +3286,18 @@

                  Indirect Data Collection Notice

                  Instance of: dpvs:DataSubjectRight + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3307,6 +3331,18 @@

                  Rights Recipients Notice

                  Instance of: dpvs:DataSubjectRight + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3340,6 +3376,18 @@

                  SAR Notice

                  Instance of: dpvs:DataSubjectRight + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -5227,7 +5275,7 @@

                  GDPR Lawfulness

                  Description: - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR SubClass of: diff --git a/dpv-skos/dpv-gdpr/modules/compliance.jsonld b/dpv-skos/dpv-gdpr/modules/compliance.jsonld index 76316c7f2..0faa52314 100644 --- a/dpv-skos/dpv-gdpr/modules/compliance.jsonld +++ b/dpv-skos/dpv-gdpr/modules/compliance.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22,6 +21,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30,27 +34,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" ], "http://purl.org/dc/terms/created": [ { @@ -68,11 +73,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -81,7 +81,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -93,7 +93,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "GDPR Compliant" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Compliance Concepts" } ] }, @@ -144,31 +169,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Compliance Concepts" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant", "@type": [ diff --git a/dpv-skos/dpv-gdpr/modules/compliance.n3 b/dpv-skos/dpv-gdpr/modules/compliance.n3 index 000bca185..6e971163b 100644 --- a/dpv-skos/dpv-gdpr/modules/compliance.n3 +++ b/dpv-skos/dpv-gdpr/modules/compliance.n3 @@ -36,7 +36,7 @@ dpvs-gdpr:GDPRLawfulness a rdfs:Class, rdfs:subClassOf dpvs:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpvs:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en . dpvs-gdpr:GDPRNonCompliant a rdfs:Class, diff --git a/dpv-skos/dpv-gdpr/modules/compliance.rdf b/dpv-skos/dpv-gdpr/modules/compliance.rdf index a4c491a49..bb35205a6 100644 --- a/dpv-skos/dpv-gdpr/modules/compliance.rdf +++ b/dpv-skos/dpv-gdpr/modules/compliance.rdf @@ -6,18 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - GDPR Compliance Unknown - State where lawfulness or compliance with GDPR is unknown - 2022-10-22 - accepted - Harshvardhan J. Pandit - - Compliance Concepts @@ -26,6 +14,18 @@ + + + + + + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR + 2022-10-22 + accepted + Harshvardhan J. Pandit + + @@ -50,13 +50,13 @@ Harshvardhan J. Pandit - + - - - GDPR Lawfulness - State of being lawful or legally compliant for GDPR + + + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown 2022-10-22 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-gdpr/modules/compliance.ttl b/dpv-skos/dpv-gdpr/modules/compliance.ttl index 000bca185..6e971163b 100644 --- a/dpv-skos/dpv-gdpr/modules/compliance.ttl +++ b/dpv-skos/dpv-gdpr/modules/compliance.ttl @@ -36,7 +36,7 @@ dpvs-gdpr:GDPRLawfulness a rdfs:Class, rdfs:subClassOf dpvs:Lawfulness ; sw:term_status "accepted"@en ; skos:broader dpvs:Lawfulness ; - skos:definition "State of being lawful or legally compliant for GDPR"@en ; + skos:definition "Status or state associated with being lawful or legally compliant regarding GDPR"@en ; skos:prefLabel "GDPR Lawfulness"@en . dpvs-gdpr:GDPRNonCompliant a rdfs:Class, diff --git a/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld b/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld index dad57b64c..54f8701ee 100644 --- a/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld @@ -1,4 +1,44 @@ [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data_Transfers Concepts" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ @@ -119,11 +159,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -135,16 +174,16 @@ { "@value": "David Hickey" }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -159,9 +198,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, { "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } @@ -169,18 +205,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -193,13 +229,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -216,23 +261,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -245,22 +293,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -277,26 +316,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -312,9 +348,6 @@ { "@value": "David Hickey" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, @@ -324,7 +357,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,23 +374,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -370,13 +406,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -398,18 +443,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -422,22 +467,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -452,9 +488,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } @@ -462,21 +495,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" ], "http://purl.org/dc/terms/created": [ { @@ -488,16 +522,19 @@ { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -513,59 +550,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data_Transfers Concepts" + "@value": "Standard Contractual Clauses (SCC)" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/data_transfers.rdf b/dpv-skos/dpv-gdpr/modules/data_transfers.rdf index ca02edba8..01657b094 100644 --- a/dpv-skos/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-skos/dpv-gdpr/modules/data_transfers.rdf @@ -6,47 +6,42 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + 2021-09-22 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + - - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + + 2021-09-22 accepted David Hickey - Georg P Krog Harshvardhan J. Pandit - + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - + + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey @@ -55,33 +50,52 @@ Harshvardhan J. Pandit - + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements 2021-09-22 accepted + David Hickey + Georg P Krog Harshvardhan J. Pandit - + - - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - - + + + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + + + Data_Transfers Concepts + + + + + + + + + + @@ -96,15 +110,14 @@ Harshvardhan J. Pandit - + - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + 2021-09-22 accepted David Hickey @@ -113,46 +126,33 @@ Harshvardhan J. Pandit - - - Data_Transfers Concepts - - - - - - - - - - - + - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + 2021-09-22 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-gdpr/modules/dpia.jsonld b/dpv-skos/dpv-gdpr/modules/dpia.jsonld index fa41326ce..e51f61cc2 100644 --- a/dpv-skos/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-skos/dpv-gdpr/modules/dpia.jsonld @@ -1,6 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", + "@id": "http://purl.org/dc/terms/modified", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:modified" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,15 +26,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,7 +41,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,24 +52,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -77,7 +92,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -88,45 +103,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Outcome" + "@value": "Status reflecting whether a DPIA is necessary" } - ] - }, - { - "@id": "http://purl.org/dc/terms/conformsTo", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "DPIA Necessity Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -144,11 +142,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -157,55 +150,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:modified" + "@value": "dct:dateAccepted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:identifier" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, @@ -260,24 +271,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -293,19 +301,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Not Required" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" } ] }, @@ -357,39 +383,41 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dct:dateSubmitted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -397,6 +425,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -405,59 +438,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "Recommendation from the DPIA regarding processing" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -473,55 +485,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "http://purl.org/dc/terms/conformsTo", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "dct:conformsTo" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, @@ -544,24 +556,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -569,6 +595,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -577,64 +608,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Outcome" } ] }, { - "@id": "http://purl.org/dc/terms/temporal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:temporal" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -652,6 +646,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -660,74 +659,119 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dct:isVersionOf" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "DPIA identifying high risk levels" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -745,11 +789,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -758,46 +797,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dct:coverage" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "http://purl.org/dc/terms/subject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -823,46 +880,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } - ] - }, - { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:identifier" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -880,6 +918,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -888,164 +931,109 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Risk Status" } ] }, { - "@id": "http://purl.org/dc/terms/description", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:description" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Dpia Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:title" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "Recommendation from a DPIA that the processing may continue" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "DPIA Recommends Processing Continue" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,11 +1041,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1066,37 +1049,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Procedure" + "@value": "Recommendation from a DPIA that the processing should not continue" } - ] - }, - { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + "@value": "DPIA Recommends Processing Not Continue" } ] }, @@ -1199,21 +1164,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1229,24 +1197,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Non-Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1272,7 +1240,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1283,27 +1251,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "DPIA Conformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/description", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:description" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a description of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1321,11 +1326,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1334,19 +1334,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Indicates Low Risk" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/dpia.rdf b/dpv-skos/dpv-gdpr/modules/dpia.rdf index 1a5ebefa9..db01327e7 100644 --- a/dpv-skos/dpv-gdpr/modules/dpia.rdf +++ b/dpv-skos/dpv-gdpr/modules/dpia.rdf @@ -6,43 +6,43 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing - 2022-10-22 + + + DPIA Procedure + Process representing carrying out a DPIA + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - DPIA Indicates Low Risk - DPIA identifying low risk levels - 2022-06-22 + + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:description + Indicates a description of the DPIA for human comprehension - + - - - DPIA Required - Condition where a DPIA is required + + + DPIA Outcome Status + Status reflecting the outcomes of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit @@ -53,25 +53,35 @@ dct:dateSubmitted For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - + + + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + + + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + + - - - DPIA Procedure - Process representing carrying out a DPIA + + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Indicates High Risk - DPIA identifying high risk levels + + + DPIA Not Required + Condition where a DPIA is not required 2022-06-22 accepted Harshvardhan J. Pandit @@ -101,28 +111,6 @@ - - - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - - - - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - - - - DPIA Outcome - Process representing determining outcome of a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - - @@ -136,216 +124,213 @@ Georg P Krog - + + + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + + - DPIA Outcome Risks Mitigated - DPIA outcome status indicating (all) risks have been mitigated + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Conformity - Conformity of a process with a DPIA + + + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - - - DPIA Conformant - Expressing the specified process is conformant with a DPIA - 2022-10-22 + + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - - - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - - - - dpv:hasStatus - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + 2022-06-22 + accepted + Harshvardhan J. Pandit + - + - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + DPIA Outcome Risks Mitigated + DPIA outcome status indicating (all) risks have been mitigated 2022-06-22 accepted Harshvardhan J. Pandit - + + + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + + + dct:temporal + For expressing the temporal coverage of the DPIA document or process + + - - - DPIA Not Required - Condition where a DPIA is not required - 2022-06-22 + + + DPIA Conformant + Expressing the specified process is conformant with a DPIA + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + + + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + - DPIA Indicates No Risk - DPIA identifying no risk is present + DPIA Indicates Low Risk + DPIA identifying low risk levels 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA + + + DPIA Required + Condition where a DPIA is required 2022-06-22 accepted Harshvardhan J. Pandit - + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary - 2022-06-22 + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + - - - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue + + + DPIA Conformity + Conformity of a process with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue - 2022-10-22 + + + DPIA Outcome + Process representing determining outcome of a DPIA + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - - - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - + - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + + + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - + - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - + - - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - - + - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation + + + DPIA Indicates High Risk + DPIA identifying high risk levels 2022-06-22 accepted Harshvardhan J. Pandit - - - dct:temporal - For expressing the temporal coverage of the DPIA document or process - - - - dct:description - Indicates a description of the DPIA for human comprehension - dct:title Indicates a title of the DPIA for human comprehension - - - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process - dct:conformsTo @@ -356,4 +341,19 @@ dct:valid For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + dpv:hasStatus + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process + + + + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld index 886f73919..d2d37452f 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld @@ -43,7 +43,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -71,7 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -87,27 +87,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-d) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -116,27 +113,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ @@ -152,38 +134,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "consent of the data subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art.6(1-a) consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -192,32 +171,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -228,38 +192,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 6(1-e) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -268,12 +226,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -294,27 +261,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "public interest or official authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -323,17 +290,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -349,25 +325,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@value": "performance of a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 6(1-b) contract" } ] }, @@ -427,7 +397,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -436,7 +406,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -445,17 +415,23 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -466,24 +442,33 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "consent (explicit) of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 6(1-a) explicit consent" } ] }, @@ -549,7 +534,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -558,7 +543,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ @@ -567,17 +552,23 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -588,29 +579,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "consent (non-explicit or regular) of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art.6(1-a) regular consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -638,7 +638,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -654,19 +654,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-f) legitimate interest" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis.rdf index 6342e518f..37df27593 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.rdf @@ -6,33 +6,44 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Art 6(1-a) explicit consent - consent (explicit) of the data subject - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - - 2022-06-22 - 2022-09-07 - changed + + + Art 6(1-e) public interest or official authority + public interest or official authority + + 2019-04-05 + 2021-09-08 + accepted Eva Schlehahn Bud Bruegger + + + + + + + + + Art 6(1-e) public interest + public interest + + 2022-08-24 + accepted Harshvardhan J. Pandit - Rigo Wenning - + - - Art 6(1-d) protect vital interests - protection of the vital interests - + + Art 6(1-c) legal obligation + compliance with a legal obligation + 2019-04-05 2021-09-08 accepted @@ -55,20 +66,19 @@ Bud Bruegger - - - - - - Art 6(1-c) legal obligation - compliance with a legal obligation - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - + + + Legal_Basis Concepts + + + + + + + + + + @@ -84,17 +94,17 @@ Harshvardhan J. Pandit - + - - Art.6(1-a) regular consent - consent (non-explicit or regular) of the data subject - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + Art 6(1-a) explicit consent + consent (explicit) of the data subject + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - 2019-04-10 + 2022-06-22 2022-09-07 changed Eva Schlehahn @@ -103,19 +113,23 @@ Rigo Wenning - + - - Art 6(1-b) contract - performance of a contract - - 2019-04-05 - 2021-09-08 - accepted + + + Art.6(1-a) regular consent + consent (non-explicit or regular) of the data subject + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + 2019-04-10 + 2022-09-07 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit + Rigo Wenning @@ -132,29 +146,14 @@ Harshvardhan J. Pandit - - - Legal_Basis Concepts - - - - - - - - - - - - + - - - Art 6(1-e) public interest or official authority - public interest or official authority - + + Art 6(1-b) contract + performance of a contract + 2019-04-05 2021-09-08 accepted @@ -162,18 +161,19 @@ Bud Bruegger - + - - - Art 6(1-e) public interest - public interest - - 2022-08-24 + + Art 6(1-d) protect vital interests + protection of the vital interests + + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index ec2c474be..8dc6b8075 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,12 +20,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,38 +36,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 49(1-g) public register" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -92,7 +89,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -109,32 +106,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 45(3) adequacy decision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -159,7 +153,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -176,29 +170,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(1-f) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -223,7 +220,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -245,24 +242,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 46(3-a) contractual clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -287,7 +284,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,13 +303,13 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -324,12 +321,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 49(1-c) conclusion of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -354,7 +351,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,30 +370,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -421,7 +418,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -438,29 +435,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(1-d) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -485,7 +485,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -507,24 +507,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-e) code of conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -549,7 +549,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -566,29 +566,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 49(1-b) performance of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -613,7 +616,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -632,13 +635,13 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -650,12 +653,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -680,7 +683,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -697,32 +700,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-e) legal claims" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -747,7 +747,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -766,30 +766,94 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(2) legitimate interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Data_Transfer Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -814,7 +878,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -831,32 +895,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 46(3-b) administrative arrangements" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -881,7 +942,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -903,24 +964,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(2-a) legal instrument" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -945,7 +1006,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -962,29 +1023,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1004,12 +1068,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,35 +1084,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 49(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1073,7 +1140,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,91 +1157,24 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@value": "Art 46(2-f) certification" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf index a32e52f3b..537e94295 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -6,21 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - @@ -37,47 +22,47 @@ Georg P Krog - + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted @@ -100,46 +85,78 @@ Georg P Krog - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + + + + + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - + + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + + + + + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted @@ -162,6 +179,21 @@ Georg P Krog + + + + + + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + Legal_Basis_Data_Transfer Concepts @@ -183,21 +215,6 @@ - - - - - - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - @@ -213,47 +230,46 @@ Georg P Krog - + - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted @@ -275,20 +291,4 @@ Georg P Krog - - - - - - - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld index b0f6379b2..ffa45deb4 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,9 +20,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,24 +44,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -75,15 +81,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,24 +99,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -136,9 +136,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -154,24 +160,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -199,7 +205,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,67 +221,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Special Concepts" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -303,7 +266,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,18 +288,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -358,7 +321,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -380,18 +343,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -411,15 +374,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,24 +392,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-h) health & medicine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Special Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -472,9 +472,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,24 +496,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -527,15 +533,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,24 +551,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -596,7 +596,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,19 +612,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-i) public interest in public health" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf index 623938e05..15cf84e47 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf @@ -6,115 +6,129 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Art 9(2-c) protect vital interest - protection of the vital interests - + + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - + + Art 9(2-a) explicit consent + explicit consent with special categories of data + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - + + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-e) data made public - data manifestly made public by the data subject - + + Art 9(2-i) public interest in public health + public interest in public health + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - + + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - + Art 9(2-e) data made public + data manifestly made public by the data subject + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + + + Legal_Basis_Special Concepts + + + + + + + + + + + + - - Art 9(2-a) explicit consent - explicit consent with special categories of data - + + Art 9(2-c) protect vital interest + protection of the vital interests + 2019-04-05 2021-09-08 accepted @@ -137,28 +151,14 @@ Bud Bruegger - - - Legal_Basis_Special Concepts - - - - - - - - - - - - + - - Art 9(2-i) public interest in public health - public interest in public health - + + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2019-04-05 2021-09-08 accepted diff --git a/dpv-skos/dpv-gdpr/modules/rights.jsonld b/dpv-skos/dpv-gdpr/modules/rights.jsonld index 3db6acd6d..7aafd675f 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.jsonld +++ b/dpv-skos/dpv-gdpr/modules/rights.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25,7 +25,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47,18 +47,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,7 +83,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -105,18 +105,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A18 Right to Restrict Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -125,7 +125,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -139,11 +139,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -157,24 +152,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Rights Recipients Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -183,7 +178,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -199,19 +210,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "A17 Right to Erasure" } ] }, @@ -332,7 +343,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -341,7 +352,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -355,11 +366,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -373,88 +379,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice" - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Rights Concepts" + "@value": "SAR Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -479,7 +421,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -501,37 +443,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A15 Right of Access" + "@value": "Right to object to processing of personal data" } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -556,7 +479,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -578,18 +501,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -598,7 +521,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,18 +554,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "Direct Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -656,7 +590,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -678,18 +612,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -698,7 +632,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,24 +664,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -740,7 +690,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -756,24 +722,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "A19 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice" + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rights Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -798,7 +828,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -820,18 +850,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -856,7 +886,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -878,18 +908,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A15 Right of Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -898,7 +947,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -912,11 +961,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -930,19 +974,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "Indirect Data Collection Notice" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/rights.n3 b/dpv-skos/dpv-gdpr/modules/rights.n3 index 6875c1006..cb6fc35d7 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.n3 +++ b/dpv-skos/dpv-gdpr/modules/rights.n3 @@ -183,7 +183,10 @@ dpvs-gdpr:A77 a rdfs:Class, dpvs-gdpr:DirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -193,7 +196,10 @@ dpvs-gdpr:DirectDataCollectionNotice a rdfs:Class, dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -203,7 +209,10 @@ dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -213,7 +222,10 @@ dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, dpvs-gdpr:SARNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; diff --git a/dpv-skos/dpv-gdpr/modules/rights.rdf b/dpv-skos/dpv-gdpr/modules/rights.rdf index ad0d90b1c..af6a2088d 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.rdf +++ b/dpv-skos/dpv-gdpr/modules/rights.rdf @@ -6,14 +6,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2022-11-09 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + + - A20 Right to Data Portability - Right to data portability - + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -21,27 +35,6 @@ Harshvardhan J. Pandit - - - Rights Concepts - - - - - - - - - - - - - - - - - - @@ -57,29 +50,28 @@ Harshvardhan J. Pandit - + - - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - - 2020-11-04 + + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A16 Right to Rectification - Right to rectification - + A14 Right to be Informed + information to be provided where personal data is collected from other sources + 2020-11-04 accepted Beatriz Esteves @@ -102,14 +94,14 @@ Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data - + A18 Right to Restrict Processing + Right to restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -117,14 +109,14 @@ Harshvardhan J. Pandit - + - A18 Right to Restrict Processing - Right to restriction of processing - + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + 2020-11-04 accepted Beatriz Esteves @@ -132,6 +124,27 @@ Harshvardhan J. Pandit + + + Rights Concepts + + + + + + + + + + + + + + + + + + @@ -147,14 +160,20 @@ Harshvardhan J. Pandit - + + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -162,36 +181,29 @@ Harshvardhan J. Pandit - - - - - - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - - accepted - - - + - - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) - + + A16 Right to Rectification + Right to rectification + + 2020-11-04 accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + 2020-11-04 accepted Beatriz Esteves @@ -199,20 +211,14 @@ Harshvardhan J. Pandit - - - - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources - + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + 2020-11-04 accepted Beatriz Esteves @@ -220,14 +226,14 @@ Harshvardhan J. Pandit - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -242,19 +248,25 @@ Rights Recipients Notice A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - + 2022-11-09 accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit - + - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR) + 2022-11-09 accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-gdpr/modules/rights.ttl b/dpv-skos/dpv-gdpr/modules/rights.ttl index 6875c1006..cb6fc35d7 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.ttl +++ b/dpv-skos/dpv-gdpr/modules/rights.ttl @@ -183,7 +183,10 @@ dpvs-gdpr:A77 a rdfs:Class, dpvs-gdpr:DirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -193,7 +196,10 @@ dpvs-gdpr:DirectDataCollectionNotice a rdfs:Class, dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -203,7 +209,10 @@ dpvs-gdpr:IndirectDataCollectionNotice a rdfs:Class, dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; @@ -213,7 +222,10 @@ dpvs-gdpr:RightsRecipientsNotice a rdfs:Class, dpvs-gdpr:SARNotice a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; - dct:created ""^^xsd:date ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "accepted"@en ; skos:broader dpvs:RightFulfilmentNotice ; diff --git a/dpv-skos/dpv-gdpr/proposed.json b/dpv-skos/dpv-gdpr/proposed.json index 48428c2d5..232d79a59 100644 --- a/dpv-skos/dpv-gdpr/proposed.json +++ b/dpv-skos/dpv-gdpr/proposed.json @@ -1 +1 @@ -{"legal_basis": ["A10"], "dpia": ["DPIAOutcomeRisksAcceptable"], "compliance": ["Propotionality", "SystematicExtensiveEvaluation"]} \ No newline at end of file +{"legal_basis": ["A10"], "dpia": ["DPIAOutcomeRisksAcceptable"], "compliance": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"]} \ No newline at end of file diff --git a/dpv-skos/dpv-legal/dpv-legal.html b/dpv-skos/dpv-legal/dpv-legal.html index 78067ab13..d090e726a 100644 --- a/dpv-skos/dpv-legal/dpv-legal.html +++ b/dpv-skos/dpv-legal/dpv-legal.html @@ -3568,7 +3568,7 @@

                  Adequacy-EU-CH

                  Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3609,7 +3609,7 @@

                  Adequacy-EU-FO

                  Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3691,7 +3691,7 @@

                  Adequacy-EU-GG

                  Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3732,7 +3732,7 @@

                  Adequacy-EU-IL

                  Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3773,7 +3773,7 @@

                  Adequacy-EU-IM

                  Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3937,7 +3937,7 @@

                  Adequacy-EU-UY

                  Type - dpvs:Lawdpvs-gdpr:A45-3 + dpvs-gdpr:A45-3dpvs:Law Label: @@ -18241,7 +18241,7 @@

                  Global Tables of Data Privacy Laws and Bills

                  Proposed Terms

                  The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

                  vocab -
                  • Propotionality
                  • +
                    • ProcessingPropotionality
                    • SystematicExtensiveEvaluation
                    laws diff --git a/dpv-skos/dpv-legal/dpv-legal.jsonld b/dpv-skos/dpv-legal/dpv-legal.jsonld index ee0a8d02e..a2a5f8294 100644 --- a/dpv-skos/dpv-legal/dpv-legal.jsonld +++ b/dpv-skos/dpv-legal/dpv-legal.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -14,9 +14,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:N19585932bf8d4665aeaf1884a2e230b0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33,40 +35,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } + ] + }, + { + "@id": "_:N19585932bf8d4665aeaf1884a2e230b0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, + "@id": "_:N445f53395e474412a147539a3ca8547c" + } + ] + }, + { + "@id": "_:N445f53395e474412a147539a3ca8547c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -91,34 +98,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Monaco" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "MC" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@value": "MCO" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "492" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -142,23 +161,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "en", + "@value": "Data Protection Commission" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "AustraliaandNewZealand" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -184,41 +214,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Chad" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "148" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -247,47 +280,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "583" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -311,46 +341,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "FM" + "@value": "Croatian Personal Data Protection Agency" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FSM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.azop.hr/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "583" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "583" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -363,6 +382,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6747746fbb64493788bc4394d0263161" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -374,20 +398,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for United Kingdom" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Pennsylvania" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", + "@id": "_:N6747746fbb64493788bc4394d0263161", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N6757b3b46d9644409fb66a7519f9b4d9" + } + ] + }, + { + "@id": "_:N6757b3b46d9644409fb66a7519f9b4d9", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -416,44 +469,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Bahrain" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "48" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -482,47 +532,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Ghana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "288" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -554,15 +604,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Puerto Rico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -591,42 +641,36 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@language": "de", + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" }, { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@language": "en", + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -652,44 +696,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GUM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "316" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "316" + "@value": "Hawaii" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -715,47 +736,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "384" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -779,15 +800,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "Somalia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SOM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "706" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -816,47 +868,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Mauritius" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "480" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -880,31 +932,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Pitcairn" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "PN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@value": "PCN" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "612" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -933,44 +997,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "90" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -996,62 +1060,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SHN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "654" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "654" + "@value": "AustraliaandNewZealand" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Na2a3dd069a1c45f2bf8b4ebca739a823" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1060,47 +1106,52 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } + ] + }, + { + "@id": "_:Na2a3dd069a1c45f2bf8b4ebca739a823", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, + "@id": "_:Nf691de3b3c714aa3bac039780613b878" + } + ] + }, + { + "@id": "_:Nf691de3b3c714aa3bac039780613b878", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1126,20 +1177,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Sweden" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SWE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "752" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1166,34 +1268,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Comoros" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@value": "KM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" - }, + "@value": "COM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "174" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1222,43 +1334,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "780" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1272,11 +1387,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N388b3cce0f7143d5b50f968ec1dd32c2" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1288,229 +1398,204 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@language": "en", + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@language": "en", + "@value": "Rhode Island" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "Bonaire, Sint Eustatius and Saba" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@value": "BQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@value": "BES" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@value": "535" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@value": "535" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - } - ] - }, - { - "@id": "_:N388b3cce0f7143d5b50f968ec1dd32c2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nd819ac501b1c4afbbbaa4f8a39ca28f2" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N8bc805cf34ed419a92b4e76004e90ff8" - } - ] - }, - { - "@id": "_:N8bc805cf34ed419a92b4e76004e90ff8", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "_:Nd819ac501b1c4afbbbaa4f8a39ca28f2", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1536,21 +1621,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Djibouti" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "DJ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1576,21 +1687,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Tunisia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "TN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "TUN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "788" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1599,9 +1733,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1617,38 +1748,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@language": "en", + "@value": "Chile" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -1674,44 +1816,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KIR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "296" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "296" + "@value": "Arkansas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1737,84 +1856,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "144" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "140" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Connecticut" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -1855,32 +1931,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Paraguay" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "600" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1909,44 +1985,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "364" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -1972,69 +2048,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SVN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "705" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "705" + "@value": "ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -2063,21 +2088,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "WesternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2103,47 +2128,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "446" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2152,6 +2174,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2167,45 +2192,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AX" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "ALA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "248" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "248" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2232,18 +2255,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Eritrea" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "ER" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ERI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "232" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -2278,12 +2327,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Saarland" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2294,15 +2343,15 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -2315,11 +2364,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N3a82962b60f4434ba8ac4cfb04ed5866" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -2331,46 +2375,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@language": "en", + "@value": "Rhineland-Palatinate" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - } - ] - }, - { - "@id": "_:N3a82962b60f4434ba8ac4cfb04ed5866", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@id": "_:Nbaa99374cda645309afefd32d4a8bcfd" - } - ] - }, - { - "@id": "_:Nbaa99374cda645309afefd32d4a8bcfd", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2399,44 +2428,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Haiti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "332" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2449,55 +2481,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "Senegal" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "SN" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "SEN" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "686" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "ISO-alpha3" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2532,32 +2569,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "580" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Oceania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2586,44 +2658,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Gibraltar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "292" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2649,404 +2721,411 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SouthernAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8fe6fc53fae04fd18f0e8ec987dabf1c" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "Switzerland" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "CH" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "CHE" } - ] - }, - { - "@id": "_:N8fe6fc53fae04fd18f0e8ec987dabf1c", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Nd0a99730766f4f45b2ec0ea1e7c58fa5" + "@value": "756" } - ] - }, - { - "@id": "_:Nd0a99730766f4f45b2ec0ea1e7c58fa5", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" }, { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + }, { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, { - "@value": "dpvs-legal" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, { - "@value": "0.8.2" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3070,20 +3149,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "State Data Protection Inspectorate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "EasternAfrica" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ada.lt" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -3112,47 +3202,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Slovakia" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "703" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3178,43 +3293,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TUV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "798" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "798" + "@value": "Pennsylvania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3228,6 +3321,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N31c0e5a1973d471e889cda459b1b0f1e" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -3239,20 +3337,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "District of Columbia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", + "@id": "_:N31c0e5a1973d471e889cda459b1b0f1e", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nd818c3eb78d74e7ca025ed5bf3766547" + } + ] + }, + { + "@id": "_:Nd818c3eb78d74e7ca025ed5bf3766547", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -3281,47 +3408,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Lebanon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "422" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3330,9 +3454,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3348,44 +3469,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" - }, - { - "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "WesternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3411,37 +3511,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Panama" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@value": "PA" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, + "@value": "PAN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "591" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3467,69 +3577,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CZE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "203" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "203" + "@value": "Texas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" @@ -3559,18 +3618,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3580,10 +3639,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3592,9 +3651,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3610,38 +3666,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Papua New Guinea" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "PG" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@value": "PNG" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@value": "598" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3665,69 +3729,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "China" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "CN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@value": "CHN" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "156" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3736,9 +3777,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3754,35 +3792,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@language": "en", + "@value": "Berlin" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -3823,55 +3862,98 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Bahamas" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "44" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Maldives" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MDV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "462" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3880,9 +3962,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3898,109 +3977,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Bosnia and Herzegovina" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "BA" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@value": "BIH" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@value": "70" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4026,72 +4042,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "498" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -4102,6 +4090,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4115,78 +4106,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MO" + "@value": "The Saxon data protection officer" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MAC" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.saechsdsb.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "446" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "446" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4195,9 +4152,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4213,44 +4167,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@language": "en", + "@value": "United Republic of Tanzania" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@value": "TZ" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "TZA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, + "@value": "834" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4276,111 +4235,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "Malawi" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "MW" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "MWI" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "454" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -4409,72 +4301,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Barbados" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "52" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4500,41 +4367,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "French Polynesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "258" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -4563,46 +4430,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Georgia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "268" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4628,19 +4492,70 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Poland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "POL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "616" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -4669,47 +4584,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Nepal" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "524" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4747,35 +4659,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Guyana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "328" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -4801,46 +4713,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GUY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "328" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "328" + "@value": "Oregon" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4867,121 +4753,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Alaska" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nad0aeb6937174a2c800e0ee4ff95d34a" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Nicaragua" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "NI" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "NIC" } - ] - }, - { - "@id": "_:Nad0aeb6937174a2c800e0ee4ff95d34a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Nb0459875b6814b12a0fe002ab9be9c9b" + "@value": "558" } - ] - }, - { - "@id": "_:Nb0459875b6814b12a0fe002ab9be9c9b", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5008,58 +4819,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "United States Minor Outlying Islands" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "UM" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "UMI" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "581" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "CentralAmerica" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -5088,46 +4882,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "166" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5141,6 +4932,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N7db0fd1547d04d0bb4d345bdad74ee13" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -5152,203 +4948,229 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Croatian Personal Data Protection Agency" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@id": "_:N00d778dc9fb5414db81bbb2e9ee26cc2" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for Japan" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } - ] - }, - { - "@id": "_:N00d778dc9fb5414db81bbb2e9ee26cc2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "_:Na5639f209d7240f5aaa119def96d17ce" + "@language": "en", + "@value": "European Economic Area (EEA-31)" } - ] - }, - { - "@id": "_:Na5639f209d7240f5aaa119def96d17ce", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", + "@id": "_:N7db0fd1547d04d0bb4d345bdad74ee13", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Na143367a3bfd40b58a1660b79e71d763" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:N76d8a7353d0546b2829915817dd8603d" + } + ] + }, + { + "@id": "_:Na143367a3bfd40b58a1660b79e71d763", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" + } + ] + }, + { + "@id": "_:N76d8a7353d0546b2829915817dd8603d", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -5374,52 +5196,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "NPL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "524" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "524" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@value": "Guam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5445,44 +5236,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Argentina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "32" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5508,44 +5302,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Cameroon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "120" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -5571,52 +5368,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Saxony" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "CUB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "192" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + }, { - "@value": "192" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -5624,17 +5411,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N34099b106b3e41f5809bd2e2f20b2ea0" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -5643,52 +5419,52 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Peru" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "PE" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@value": "PER" } - ] - }, - { - "@id": "_:N34099b106b3e41f5809bd2e2f20b2ea0", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Ncc4e2ee24d234425a242f40bd4b579a1" + "@value": "604" } - ] - }, - { - "@id": "_:Ncc4e2ee24d234425a242f40bd4b579a1", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5714,41 +5490,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "744" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5777,47 +5553,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "86" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -5843,43 +5619,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Lower-Saxony" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "SDN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, { - "@value": "729" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "729" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5904,54 +5673,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TD" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "TCD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "148" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "148" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -5959,17 +5716,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc5ca9f3e03e04d28953445e6f145b300" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -5978,81 +5724,77 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:Nc5ca9f3e03e04d28953445e6f145b300", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N6e8267cc8d12499d9cca6b6f3763ebd8" - } - ] - }, - { - "@id": "_:N6e8267cc8d12499d9cca6b6f3763ebd8", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + "@language": "en", + "@value": "Kentucky" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6081,40 +5823,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Thailand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "764" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6141,32 +5883,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Viet Nam" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" - }, + "@value": "VN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "VNM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "704" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6192,76 +5946,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, { - "@language": "en", - "@value": "South Dakota" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@language": "en", + "@value": "Belgium" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "BE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "BEL" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@value": "56" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -6290,39 +6037,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Lithuania" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -6332,27 +6079,27 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "440" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -6384,41 +6131,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Iraq" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "368" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6431,52 +6178,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "ISO-alpha2" + "@value": "Michigan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6505,47 +6231,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Mayotte" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "175" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6571,69 +6297,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Cambodia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "116" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -6668,15 +6366,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Alabama" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6702,18 +6420,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Maryland" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -6742,44 +6460,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "334" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "North Carolina" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -6809,35 +6567,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6863,41 +6653,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "South Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "728" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6926,44 +6719,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Gambia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "270" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -6976,6 +6772,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf944d99af9764cdd819a1c17fa7e959d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -6987,132 +6788,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "FI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "FIN" + "@value": "California Consumer Privacy Act (CCPA)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "246" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "246" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "_:Nf944d99af9764cdd819a1c17fa7e959d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" - }, - { - "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "_:Nb0550f31e64448f09168b585778e0eed" } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + ] + }, + { + "@id": "_:Nb0550f31e64448f09168b585778e0eed", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7121,9 +6839,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7142,58 +6857,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - }, - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@value": "Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -7222,18 +6891,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7262,44 +6931,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Niger" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "562" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -7334,15 +7003,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Iowa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7368,46 +7037,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Luxembourg" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "442" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7417,10 +7111,18 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nbd0439f0384f4066b53f925511fb1721" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -7432,46 +7134,154 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "en", + "@value": "Federal Data Protection Act (BDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Brunei Darussalam" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "BRN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } + ] + }, + { + "@id": "_:Nbd0439f0384f4066b53f925511fb1721", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "96" + "@id": "_:N3555281c1a7b42519608bd1e33bff41c" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N3555281c1a7b42519608bd1e33bff41c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "96" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7497,36 +7307,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Polynesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7553,40 +7347,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Azerbaijan" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@value": "AZ" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "AZE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, + "@value": "31" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7612,47 +7410,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "DM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "DMA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "212" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "212" + "@value": "Ohio" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7678,47 +7450,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Serbia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "688" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7744,47 +7513,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Spain" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "724" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7810,21 +7604,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Caribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7850,44 +7644,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Greenland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "304" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7896,9 +7690,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7914,35 +7705,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, + "@value": "Guatemala" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "GT" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "GTM" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "320" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -7971,41 +7773,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Myanmar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "104" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -8040,15 +7842,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "North Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8074,18 +7876,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "United Arab Emirates" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ARE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "784" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -8114,44 +7939,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "United States of America" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "US" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "840" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -8180,45 +8002,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "624" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8231,11 +8055,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nd7a19ed675a4442982e2339a0c12ade2" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -8247,153 +8066,84 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Cuba" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "CU" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "CUB" } - ] - }, - { - "@id": "_:Nd7a19ed675a4442982e2339a0c12ade2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ne012f9f587a64ee2852f7c76c0a2abac" - } - ] - }, - { - "@id": "_:Ne012f9f587a64ee2852f7c76c0a2abac", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "192" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "New Mexico" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, { - "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8422,107 +8172,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "729" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, { - "@language": "en", - "@value": "Ukraine" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, { - "@value": "UA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, { - "@value": "UKR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, { - "@value": "804" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, { - "@value": "804" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8548,81 +8267,145 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "626" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, { - "@language": "en", - "@value": "CentralAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8651,44 +8434,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "United Kingdom of Great Britain and Northern Ireland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "826" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8717,46 +8516,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "344" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8768,6 +8564,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8781,74 +8580,84 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lithuania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "LTU" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "440" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "440" + "@language": "en", + "@value": "CentralAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8877,72 +8686,49 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "408" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -8960,46 +8746,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "584" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9009,6 +8792,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -9024,49 +8810,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "DJ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "DJI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "262" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "262" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9092,44 +8873,115 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Cook Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "184" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -9155,41 +9007,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "VA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "VAT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "336" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "336" + "@value": "Indiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9218,55 +9047,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "534" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "184" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -9295,44 +9113,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Mozambique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "508" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9370,35 +9191,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "312" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -9422,66 +9243,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "EH" + "@value": "Dutch Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ESH" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "732" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "732" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -9507,72 +9296,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "LatinAmericaandtheCaribbean" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, { - "@language": "en", - "@value": "Romania" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, { - "@value": "RO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, { - "@value": "ROU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, { - "@value": "642" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, { - "@value": "642" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -9598,47 +9395,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GUF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "254" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "254" + "@value": "American Samoa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -9647,6 +9418,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -9665,28 +9439,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + }, + { + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -9715,44 +9493,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Colombia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "170" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9766,11 +9546,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N0403c33528f64eb2b4eec4a00892f681" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -9782,87 +9557,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Argentina" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - } - ] - }, - { - "@id": "_:N0403c33528f64eb2b4eec4a00892f681", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nbb3cb95a91ad4bb7a5f2ab228fd11e71" - } - ] - }, - { - "@id": "_:Nbb3cb95a91ad4bb7a5f2ab228fd11e71", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Bouvet Island" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "BV" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "BVT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "accepted" + "@value": "74" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Asia" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9871,9 +9608,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9890,43 +9624,33 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" - }, { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9950,34 +9674,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "Ethiopia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "ET" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@value": "ETH" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "231" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10003,44 +9742,136 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "226" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10064,34 +9895,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data State Inspectorate" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@language": "en", + "@value": "Falkland Islands (Malvinas)" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@value": "FK" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "FLK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "238" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -10104,54 +9950,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "Israel" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "IL" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "ISR" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "376" + "@language": "en", + "@value": "The UN-M49 code for a given region" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "376" + "@language": "en", + "@value": "UN-M49" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10180,10 +10024,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -10192,35 +10036,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Honduras" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "340" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10246,47 +10090,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Tuvalu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "798" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -10295,6 +10136,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10310,48 +10154,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TC" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TCA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "796" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "796" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10365,6 +10199,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N245e9be6b3e04df9b90e3af5ccfe04f9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -10376,66 +10215,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "EU Adequacy Decision for Isle of Man" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@id": "_:N245e9be6b3e04df9b90e3af5ccfe04f9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@id": "_:N53a5801598f34fb9a20709b0d6dd9824" + } + ] + }, + { + "@id": "_:N53a5801598f34fb9a20709b0d6dd9824", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10467,12 +10292,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Georgia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10484,9 +10309,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10505,38 +10327,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - }, - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10565,47 +10377,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Malaysia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "458" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -10618,57 +10427,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "United Republic of Tanzania" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "TZ" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "TZA" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "834" + "@language": "en", + "@value": "The ISO-Numeric code for a given region" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "834" + "@language": "en", + "@value": "ISO-numeric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10706,35 +10510,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Israel" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "376" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10760,34 +10564,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "Massachusetts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -10816,43 +10604,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Montserrat" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "500" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10862,6 +10653,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10877,23 +10671,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + }, + { + "@language": "en", + "@value": "Bavarian State Office for Data Protection Supervision" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "NorthernAmerica" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.bayern.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10918,48 +10733,49 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Benin" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "204" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -10972,6 +10788,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N08228a85c2d041b59484b5f987fe5469" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -10983,49 +10804,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "EU Adequacy Decision for Argentina" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "CRI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:N08228a85c2d041b59484b5f987fe5469", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "188" + "@id": "_:N4297cb8f2aa74e7295696621c394ccab" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N4297cb8f2aa74e7295696621c394ccab", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "188" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -11051,74 +10875,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bulgaria" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BGR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "100" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "100" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@language": "en", + "@value": "Micronesia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -11140,184 +10913,187 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@language": "en", - "@value": "Hamburg" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "European Economic Area (EEA)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11346,41 +11122,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "716" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -11409,21 +11188,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "California" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11447,31 +11234,106 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Office for Personal Data Protection" - } + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@language": "en", + "@value": "Åland Islands" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@value": "AX" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "ALA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "248" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Liechtenstein" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "438" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -11503,38 +11365,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "417" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -11564,15 +11426,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oceania" + "@value": "Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11598,47 +11460,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Western Sahara" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "732" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11664,47 +11523,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Jordan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "400" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11728,49 +11584,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AI" + "@value": "Austrian Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AIA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://dsb.gv.at" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "660" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "660" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -11796,181 +11637,167 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "New Jersey" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BL" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BLM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "652" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "652" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, + "@language": "en", + "@value": "Hungary" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, + "@value": "HU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, + "@value": "HUN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, + "@value": "348" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, + "@value": "348" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11999,44 +11826,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Algeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "12" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -12062,37 +11889,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Minnesota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12118,73 +11929,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "760" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -12207,34 +12022,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hellenic Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Louisiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -12260,44 +12064,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GAB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "266" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "266" + "@value": "SouthernAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12326,72 +12104,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Australia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "36" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -12402,6 +12152,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12415,74 +12168,113 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@language": "en", + "@value": "Brandenburg Data Protection Act (BbgDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "Netherlands" + "@id": "_:Naad30b929d3c441795c0fa40ba615418" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "NL" + "@language": "en", + "@value": "EU Adequacy Decision for Japan" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NLD" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "528" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" } + ] + }, + { + "@id": "_:Naad30b929d3c441795c0fa40ba615418", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "528" + "@id": "_:N0862e162fbc34fa39ad4ed68381c99ca" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@id": "_:N0862e162fbc34fa39ad4ed68381c99ca", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -12514,14 +12306,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Utah" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12548,82 +12340,217 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Christmas Island" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "CX" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Julian Flake" + "@value": "CXR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "162" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "162" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" }, { - "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -12652,62 +12579,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" + "@value": "Libya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "434" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12721,6 +12629,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N8853366e29bd417bbab191a43b1fbc25" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -12734,132 +12647,227 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PY" + "@value": "European Union (EU-28)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@value": "PRY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@value": "600" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@value": "600" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", + "@id": "_:N8853366e29bd417bbab191a43b1fbc25", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N23b6ccb41e0f4e29b814c5d684f06228" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:N30720f924ad146aaac85c84944edf925" + } + ] + }, + { + "@id": "_:N23b6ccb41e0f4e29b814c5d684f06228", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "_:N30720f924ad146aaac85c84944edf925", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12885,41 +12893,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "410" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12948,44 +12956,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "324" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13011,47 +13022,101 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@language": "en", + "@value": "Kansas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "SouthernEurope" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SX" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SXM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "534" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "534" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Mississippi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13077,46 +13142,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "92" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13126,62 +13191,59 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "ISO-alpha2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13207,97 +13269,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MDA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "498" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "498" + "@value": "Tennessee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13321,23 +13360,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13363,46 +13397,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "SoutheasternAsia" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BLR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "112" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "112" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -13426,47 +13437,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Kuwait" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "414" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13492,41 +13500,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ARE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "784" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "784" + "@value": "Vermont" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13556,18 +13541,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Office of the Data Protection Ombudsman" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -13577,10 +13562,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13606,46 +13617,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "180" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13672,58 +13683,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Norfolk Island" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, + "@value": "NF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, + "@value": "NFK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, + "@value": "574" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13733,6 +13729,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -13748,49 +13747,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@language": "en", + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Zimbabwe" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "ZW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "ZWE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { - "@value": "716" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "716" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13822,16 +13816,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Alaska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13844,11 +13837,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc5d54698d79942849136a4d5ae11c2f1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -13860,52 +13848,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@language": "en", + "@value": "Qatar" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@value": "QA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@value": "QAT" } - ] - }, - { - "@id": "_:Nc5d54698d79942849136a4d5ae11c2f1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Na96cef6d519f49d1b9f0597238aa08e8" + "@value": "634" } - ] - }, - { - "@id": "_:Na96cef6d519f49d1b9f0597238aa08e8", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -13929,46 +13911,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IR" + "@value": "Information Commissioner of the Republic of Slovenia" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IRN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ip-rs.si/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "364" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "364" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13994,13 +13964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -14031,74 +14001,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" - }, - { - "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14124,47 +14030,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Turkey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "792" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -14188,34 +14091,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Commission" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Maine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14240,40 +14132,40 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Finland" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -14283,27 +14175,27 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "246" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -14332,135 +14224,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Guernsey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "831" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Malta" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" + }, { - "@value": "MT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" + }, { - "@value": "MLT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" + }, { - "@value": "470" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" + }, { - "@value": "470" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14489,47 +14337,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "862" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14555,60 +14403,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bhutan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "BT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "BTN" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "64" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Wisconsin" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14635,21 +14466,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Ukraine" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "UA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "UKR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "804" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14675,163 +14529,103 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Lesotho" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "426" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, { - "@language": "en", - "@value": "Austria" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, { - "@value": "AT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, { - "@value": "AUT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, { - "@value": "40" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, { - "@value": "40" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14857,47 +14651,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "418" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -14910,59 +14701,54 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "Mali" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "ML" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "MLI" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "466" + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "466" + "@language": "en", + "@value": "ISO-alpha3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14987,40 +14773,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Swedish Authority for Privacy Protection" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.imy.se/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15049,47 +14826,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Gabon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "266" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -15102,6 +14903,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N8878a62995c34e9086a505160e5da661" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -15113,51 +14919,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "EU Adequacy Decision for Uruguay" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@id": "_:N8878a62995c34e9086a505160e5da661", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Ne3e5f660b4254b68a3aa5e83019b87b3" + } + ] + }, + { + "@id": "_:Ne3e5f660b4254b68a3aa5e83019b87b3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -15187,12 +14996,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@value": "Baden-Württemberg" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -15200,7 +15004,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" @@ -15208,9 +15012,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15237,47 +15041,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Bavaria" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, { - "@value": "CPV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "132" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15303,18 +15100,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Congo" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "COG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "178" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -15343,44 +15166,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Aruba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "533" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -15409,43 +15232,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Russian Federation" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "643" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15472,21 +15295,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "North Macedonia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MKD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "807" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15511,45 +15357,73 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Malta" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "470" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15560,9 +15434,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15576,33 +15447,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Canada" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "CA" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@value": "CAN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "124" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15628,178 +15512,145 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Morocco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "504" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "Mauritania" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, { - "@value": "MR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "MRT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { - "@value": "478" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" + }, { - "@value": "478" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + }, { - "@language": "en", - "@value": "Mississippi" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -15812,6 +15663,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nb4cc855c57b74479b35bf4625de7b9be" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -15826,31 +15682,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" } + ] + }, + { + "@id": "_:Nb4cc855c57b74479b35bf4625de7b9be", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "_:N1b5b28b2cfb047bc81bdbc79b59297d3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", + "@id": "_:N1b5b28b2cfb047bc81bdbc79b59297d3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15876,43 +15750,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Bulgaria" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "100" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15926,6 +15829,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N59c55d60356d4295b5ccb842effcaf9e" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -15937,46 +15845,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "EU Adequacy Decision for Switzerland" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "CMR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } + ] + }, + { + "@id": "_:N59c55d60356d4295b5ccb842effcaf9e", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "120" + "@id": "_:Ndc72b1eefff64907910515f38dd3e710" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Ndc72b1eefff64907910515f38dd3e710", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "120" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16005,44 +15916,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Guam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "316" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -16051,6 +15962,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16066,77 +15980,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "State Data Protection Act (LDSG) (BW)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "DE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "DEU" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "276" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "276" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16160,43 +16030,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Antarctica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "10" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -16225,44 +16087,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "State of Palestine" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "275" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" ], "http://purl.org/dc/terms/created": [ { @@ -16286,109 +16148,190 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@language": "en", - "@value": "Bermuda" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@value": "BM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@value": "BMU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@value": "60" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@value": "60" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "European Union (EU)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@value": "PH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@value": "PHL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@value": "608" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@value": "608" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16414,18 +16357,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "Seychelles" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SYC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "690" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -16454,44 +16423,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "214" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16520,46 +16489,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Eswatini" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "748" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16571,6 +16540,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16584,46 +16556,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "de", + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BZ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "BLZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "84" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, { - "@value": "84" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -16652,47 +16619,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Croatia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "191" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16721,38 +16713,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "860" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16781,41 +16773,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "India" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "356" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Missouri" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -16844,44 +16876,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Austria" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "40" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16894,56 +16954,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "El Salvador" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "SV" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "SLV" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "222" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "ISO-numeric" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16954,11 +17018,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N270541dfb91641919076c95fb7a88103" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16973,51 +17035,37 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" + }, { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Saarland Data Protection Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" } - ] - }, - { - "@id": "_:N270541dfb91641919076c95fb7a88103", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ndd44839659f641009d03fb04f5762b0d" - } - ] - }, - { - "@id": "_:Ndd44839659f641009d03fb04f5762b0d", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17043,47 +17091,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "876" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17109,37 +17154,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Jamaica" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@value": "JM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "JAM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, + "@value": "388" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -17148,6 +17203,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17163,23 +17221,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + }, + { + "@language": "en", + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Puerto Rico" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17205,44 +17278,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ASM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "16" + "@value": "Arizona" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -17253,6 +17303,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17266,46 +17319,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + }, { - "@value": "GL" + "@language": "de", + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GRL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "304" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "304" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -17331,44 +17376,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SAU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "682" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "682" + "@value": "Connecticut" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17394,44 +17416,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "31" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "31" + "@value": "Montana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17457,99 +17456,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@language": "en", - "@value": "India" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@value": "IN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@value": "IND" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, { - "@value": "356" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, { - "@value": "356" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Romania" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "RO" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "ROU" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@value": "642" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17581,41 +17550,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "New Caledonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "540" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17626,9 +17595,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17642,35 +17608,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, + "@value": "Turks and Caicos Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "TC" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "TCA" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@value": "796" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -17699,47 +17676,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Liberia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "430" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17771,15 +17748,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Delaware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17803,46 +17780,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "662" + "@value": "Taiwan (Province of China)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17871,44 +17817,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Tokelau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "772" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -17934,2026 +17880,1219 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Hesse" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "IMN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "833" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { - "@value": "833" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" - }, - { - "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "NorthernAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Kentucky" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Australia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "36" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N636cf86a026f472fb59ebd5cb249c968" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - } - ] - }, - { - "@id": "_:N636cf86a026f472fb59ebd5cb249c968", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nfef4f80aa8e743bb9f29ff6b48f70da6" - } - ] - }, - { - "@id": "_:Nfef4f80aa8e743bb9f29ff6b48f70da6", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - }, - { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Maryland" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Tajikistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TJ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TJK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "762" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "762" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Virginia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, { - "@language": "en", - "@value": "Utah" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, { - "@language": "en", - "@value": "State of Palestine" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, { - "@value": "PS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@value": "PSE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, { - "@value": "275" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, { - "@value": "275" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, { - "@language": "en", - "@value": "Sweden" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, { - "@value": "SE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, { - "@value": "SWE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, { - "@value": "752" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, { - "@value": "752" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + }, { - "@language": "en", - "@value": "Eswatini" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, { - "@value": "SZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + }, { - "@value": "SWZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, { - "@value": "748" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + }, { - "@value": "748" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6c50690b11af4eed886f9cc5ee5006a1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "EU Adequacy Decision for Jersey" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ] + }, + { + "@id": "_:N6c50690b11af4eed886f9cc5ee5006a1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N9f030dd1f3ad463397b7bcb7338b3de6" + } + ] + }, + { + "@id": "_:N9f030dd1f3ad463397b7bcb7338b3de6", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2008-05-26" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@language": "en", + "@value": "Colorado" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19979,44 +19118,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Ireland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "372" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20045,47 +19209,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Saint Helena" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "654" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -20109,46 +19273,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PM" + "@value": "Spanish Data Protection Agency (AEPD)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SPM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "666" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "666" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20174,48 +19326,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Portugal" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "620" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20228,11 +19404,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8a3f3cc3c66a46869937c205311954b1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -20244,52 +19415,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "Philippines" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "PH" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "PHL" } - ] - }, - { - "@id": "_:N8a3f3cc3c66a46869937c205311954b1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:N8baf616ab49148c5918c55769ab2669e" + "@value": "608" } - ] - }, - { - "@id": "_:N8baf616ab49148c5918c55769ab2669e", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20315,47 +19480,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Réunion" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "638" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20381,44 +19546,106 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "663" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -20427,9 +19654,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -20445,44 +19669,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" - }, - { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Florida" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -20491,6 +19694,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -20506,20 +19712,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + }, + { + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Caribbean" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20548,44 +19772,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "French Guiana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "254" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20611,44 +19838,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Mexico" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "484" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20674,37 +19904,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Nigeria" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@value": "NG" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, + "@value": "NGA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "566" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -20730,21 +19970,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "U.S. Virgin Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20770,47 +20010,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Netherlands" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "528" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -20823,6 +20089,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf1a804cb56644e1c8a9dd276b80d9dbe" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -20834,46 +20105,189 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "EU Adequacy Decision for Faroe Islands" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "LIE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:Nf1a804cb56644e1c8a9dd276b80d9dbe", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "438" + "@id": "_:N0a36c44c77724e79bf01a6170580b3a7" + } + ] + }, + { + "@id": "_:N0a36c44c77724e79bf01a6170580b3a7", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "438" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20884,14 +20298,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2507c8237a864f8a89d6553e52a194a2" + "@id": "_:N272539c4951f48bf845c213657515254" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20905,280 +20316,209 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" - }, - { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, + "@language": "en", + "@value": "European Economic Area (EEA-30)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - } - ] - }, - { - "@id": "_:N2507c8237a864f8a89d6553e52a194a2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@id": "_:N3b4ca0a9f1474cc0971090b254c64366" - } - ] - }, - { - "@id": "_:N3b4ca0a9f1474cc0971090b254c64366", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, { - "@language": "en", - "@value": "Japan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@value": "JP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@value": "JPN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@value": "392" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@value": "392" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Malaysia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@value": "MY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@value": "MYS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } + ] + }, + { + "@id": "_:N272539c4951f48bf845c213657515254", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "458" + "@id": "_:N843cb0df83e84ded8a558ec13dda5a76" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N843cb0df83e84ded8a558ec13dda5a76", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "458" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21204,69 +20544,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Anguilla" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "660" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -21295,7 +20610,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -21307,40 +20622,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Grenada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "308" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ @@ -21348,198 +20676,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "European Economic Area (EEA)" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "@language": "en", + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "dpvs-legal" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@value": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -21571,87 +20753,83 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Uganda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "800" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + "@language": "en", + "@value": "Idaho" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21661,6 +20839,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21676,74 +20857,107 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "@language": "de", + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ldi.nrw.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "France" + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Kazakhstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "398" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21769,46 +20983,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@language": "en", + "@value": "Oklahoma" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "TF" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ATF" + "@language": "en", + "@value": "Hamburg" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "260" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "260" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21822,11 +21066,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N4d1b22c69d604ff0b2788944103b9a2d" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -21838,50 +21077,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Faroe Islands" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "FO" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@value": "FRO" } - ] - }, - { - "@id": "_:N4d1b22c69d604ff0b2788944103b9a2d", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:N62a38a5db5674bbfbeb68447a9bfcafd" + "@value": "234" } - ] - }, - { - "@id": "_:N62a38a5db5674bbfbeb68447a9bfcafd", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21894,11 +21129,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N821b8e03b5cb4fb2aa1c407dc263d6f2" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -21910,52 +21140,228 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "Mongolia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "MN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@value": "MNG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@value": "496" } - ] - }, - { - "@id": "_:N821b8e03b5cb4fb2aa1c407dc263d6f2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "_:Na56ce94bbc4c45a2911fff4515031d9d" + "@value": "496" } ] }, { - "@id": "_:Na56ce94bbc4c45a2911fff4515031d9d", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21964,6 +21370,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21979,23 +21388,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + }, + { + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "North Dakota" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22022,18 +21452,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Office for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -22043,9 +21473,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22072,21 +21502,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Estonia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22112,47 +21593,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "260" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22178,47 +21659,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Mali" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "466" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22244,47 +21725,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "New York" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "MF" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MAF" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "663" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "663" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Illinois" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22310,44 +21805,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Greece" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "300" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22376,7 +21896,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -22385,35 +21905,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Japan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "392" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22439,44 +21959,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Kenya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "404" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22500,18 +22023,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Americas" + "@value": "South Africa" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "ZA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ZAF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "710" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22537,47 +22091,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "28" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22602,78 +22156,27 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BEL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "56" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "56" + "@value": "NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -22692,51 +22195,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Information Commissioner's Office" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "KG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "KGZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "417" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + }, { - "@value": "417" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -22755,37 +22249,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Norway" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "NO" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@value": "NOR" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" - }, + "@value": "578" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22809,35 +22312,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Niue" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "NU" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NIU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@value": "570" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22850,11 +22364,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N057f0ded29654a76bd4fa939c533ce21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -22866,49 +22375,20 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#US" } - ] - }, - { - "@id": "_:N057f0ded29654a76bd4fa939c533ce21", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nfd67b41b728f4d309b4cac2d1fa9ad51" - } - ] - }, - { - "@id": "_:Nfd67b41b728f4d309b4cac2d1fa9ad51", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@language": "en", + "@value": "Wisconsin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -22937,41 +22417,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Montenegro" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "499" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -22998,15 +22478,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Egypt" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "EG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "EGY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "818" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -23035,41 +22543,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Isle of Man" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "833" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23110,35 +22618,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "662" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23164,44 +22692,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Vanuatu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "548" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23227,44 +22755,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Mecklenburg-Western-Pomerania" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "BWA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "72" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "72" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23293,44 +22811,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Indonesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "360" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23341,6 +22859,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23354,49 +22875,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@value": "Thuringian Data Protection Act (ThürDSG)" + }, { - "@value": "MU" + "@language": "de", + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MUS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "480" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "480" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23409,114 +22919,58 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://unstats.un.org/unsd/methodology/m49" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The UN-M49 code for a given region" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" + "@value": "Fiji" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, + "@value": "FJ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, + "@value": "FJI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, + "@value": "242" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -23529,6 +22983,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N346b37a7573d44ec9a20d6aa8101d05d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -23540,46 +22999,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "EU Adequacy Decision for Israel" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MZ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "MOZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:N346b37a7573d44ec9a20d6aa8101d05d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "508" + "@id": "_:N6d243372df7242e5a690e269c59058ae" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6d243372df7242e5a690e269c59058ae", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "508" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -23608,21 +23070,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "EasternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23648,47 +23110,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Rwanda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "646" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23714,7 +23176,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -23723,34 +23188,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "850" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23777,87 +23242,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, { - "@language": "en", - "@value": "American Samoa" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Czechia" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "Togo" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "203" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23883,44 +23333,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "North-Rhine Westphalia" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "HMD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "334" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, { - "@value": "334" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23944,43 +23387,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "FJ" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FJI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.sk/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "242" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "242" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24009,84 +23440,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "68" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, { - "@language": "en", - "@value": "Georgia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24110,38 +23557,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Zambia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "894" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24152,9 +23610,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24168,41 +23623,71 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "Denmark" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@value": "DK" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "DNK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, + "@value": "208" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -24231,44 +23716,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "795" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24277,6 +23762,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -24292,49 +23780,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@language": "en", + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Namibia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "NAM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, { - "@value": "516" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "516" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24360,44 +23843,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Palau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "585" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -24426,29 +23906,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Brandenburg" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24474,44 +23962,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "132" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24537,69 +24028,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "San Marino" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "SM" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SMR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "674" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "674" } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, { - "@language": "en", - "@value": "California" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24625,44 +24144,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Latvia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "428" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24688,47 +24235,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Andorra" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "20" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -24760,15 +24304,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "South Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24794,27 +24338,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "Saudi Arabia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SAU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "682" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24841,18 +24402,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -24862,9 +24423,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24891,20 +24452,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Mauritania" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MRT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "478" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24931,21 +24518,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24971,44 +24589,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Namibia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "516" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -25037,72 +24655,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Singapore" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "702" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25126,31 +24716,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "New Zealand" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "NZ" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@value": "NZL" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25179,41 +24781,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Belize" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "84" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25243,18 +24848,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -25264,10 +24869,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25291,23 +24896,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Personal Data Protection Office" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Missouri" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25333,43 +24949,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "MiddleAfrica" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "NF" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "NFK" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "574" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "574" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Estonian Data Protection Inspectorate" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -25379,6 +25023,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -25394,23 +25041,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + }, + { + "@language": "en", + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "United States Minor Outlying Islands" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25423,11 +25085,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8bcde2cc567341319095864343af030a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -25442,358 +25099,371 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "http://www.dvi.gov.lv/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - } - ] - }, - { - "@id": "_:N8bcde2cc567341319095864343af030a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N705daec841c34a629611ab4469a61e3f" - } - ] - }, - { - "@id": "_:N705daec841c34a629611ab4469a61e3f", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, { - "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" }, { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -25806,6 +25476,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N0ead35b3950d418ea5cbab22797f729f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -25817,479 +25492,303 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "General Data Protection Regulation (GDPR)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, { - "@language": "en", - "@value": "Cyprus" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, { - "@value": "CY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, { - "@value": "CYP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, { - "@value": "196" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, { - "@value": "196" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, { - "@language": "en", - "@value": "Europe" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, { - "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, { - "@language": "en", - "@value": "Personal Data Protection Office" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, { - "@language": "en", - "@value": "Angola" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@value": "AO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@value": "AGO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, { - "@value": "24" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@value": "24" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, { - "@language": "en", - "@value": "Indonesia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, { - "@value": "ID" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@value": "IDN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@value": "360" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + }, { - "@value": "360" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, { - "@language": "en", - "@value": "Sierra Leone" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@value": "SL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, { - "@value": "SLE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } + ] + }, + { + "@id": "_:N0ead35b3950d418ea5cbab22797f729f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "694" + "@id": "_:N0f559b1307324005bad9b3948266544f" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N0f559b1307324005bad9b3948266544f", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "694" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26315,47 +25814,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Cyprus" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "196" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26381,44 +25900,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Bremen" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "USA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@value": "840" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "840" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26431,245 +25943,100 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf186197c75d1470294aee28228532833" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - } - ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "European Union (EU-28)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@language": "en", + "@value": "EasternEurope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@language": "en", + "@value": "Togo" } - ] - }, - { - "@id": "_:Nf186197c75d1470294aee28228532833", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "_:N8f8f357ff39348a6b74b0affd8e457b4" + "@value": "TG" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "_:Ndc033ce8a2d746a6bf061a0b86d97547" + "@value": "TGO" } - ] - }, - { - "@id": "_:N8f8f357ff39348a6b74b0affd8e457b4", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "768" } - ] - }, - { - "@id": "_:Ndc033ce8a2d746a6bf061a0b86d97547", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26701,15 +26068,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26735,44 +26102,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "854" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -26801,226 +26168,261 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Belarus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "112" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, + "@language": "en", + "@value": "Belgian Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, + "@language": "en", + "@value": "Tajikistan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, + "@value": "TJ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, + "@value": "TJK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, + "@value": "762" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, + "@value": "762" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, + "@language": "en", + "@value": "Saint Pierre and Miquelon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, + "@value": "PM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, + "@value": "SPM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, + "@value": "666" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, + "@value": "666" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@language": "en", + "@value": "Washington" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27052,15 +26454,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "United States Minor Outlying Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27086,21 +26488,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Madagascar" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MDG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "450" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27126,21 +26554,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Saxony-Anhalt" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27164,33 +26608,22 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Commission (DPC)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Melanesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -27202,6 +26635,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27215,199 +26651,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAsia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@value": "Berlin Data Protection Act (BlnDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27433,44 +26708,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Oman" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "512" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -27499,41 +26771,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Kiribati" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "296" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27562,217 +26834,265 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Brazil" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "76" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" - }, + "@language": "en", + "@value": "France" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" - }, + "@value": "FR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, + "@value": "FRA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, + "@value": "250" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" - }, + "@value": "250" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, + "@language": "en", + "@value": "Saint Kitts and Nevis" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" - }, + "@value": "KN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, + "@value": "KNA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" - }, + "@value": "659" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" - }, + "@value": "659" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -27801,39 +27121,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Italy" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -27843,30 +27163,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "380" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27892,47 +27212,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Schleswig-Holstein" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Yemen" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "887" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27958,69 +27331,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + "@value": "Wyoming" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "IT" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "ITA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "380" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "380" + "@language": "en", + "@value": "Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -28049,44 +27406,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "678" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28112,37 +27472,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + "@value": "SouthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28168,21 +27512,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Botswana" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BWA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "72" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28208,44 +27578,214 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Nauru" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "520" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "520" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28274,44 +27814,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Burundi" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "108" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28335,23 +27878,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Hellenic Data Protection Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Oklahoma" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28360,9 +27914,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28378,38 +27929,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@language": "en", + "@value": "Saint Vincent and the Grenadines" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, + "@value": "VC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@value": "VCT" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@value": "670" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law" @@ -28422,10 +27981,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28442,32 +28001,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "State Data Protection Act (LDSG)" }, { "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28496,212 +28055,180 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "NorthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, + "@language": "en", + "@value": "Germany" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, + "@value": "DE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, + "@value": "DEU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@value": "276" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, + "@value": "276" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Supervisory Authority for Personal Data Processing" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28710,9 +28237,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28728,44 +28252,125 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@language": "en", + "@value": "Thuringia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28791,34 +28396,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Samoa" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "WS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "WSM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@value": "882" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -28847,44 +28459,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Costa Rica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "188" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28916,16 +28531,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "South Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28940,7 +28555,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf0aee358a2af4c5dbab2b2a516ab26fb" + "@id": "_:N2ec22a9048554cb582d43043e7c13a74" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28957,13 +28572,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -28971,35 +28586,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" } ] }, { - "@id": "_:Nf0aee358a2af4c5dbab2b2a516ab26fb", + "@id": "_:N2ec22a9048554cb582d43043e7c13a74", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb248c5a1476a478b98bca197c39ddf11" + "@id": "_:N6b1fada7c916498d8f69902b9bd93a72" } ] }, { - "@id": "_:Nb248c5a1476a478b98bca197c39ddf11", + "@id": "_:N6b1fada7c916498d8f69902b9bd93a72", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29012,11 +28627,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc1a7b0f371a1492a9aa984112cbffddc" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -29030,207 +28640,402 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "NorthernAmerica" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@language": "en", + "@value": "Sierra Leone" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@value": "SL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@value": "SLE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@value": "694" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@value": "694" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Albania" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ALB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "8" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "8" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "Slovenia" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@value": "SI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@value": "SVN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@value": "705" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@value": "705" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@language": "en", + "@value": "Uruguay" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@value": "UY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@value": "URY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@value": "858" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@value": "858" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@id": "_:N888fd83036fe4d10acef37500fafb272" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Guernsey" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "_:Nc1a7b0f371a1492a9aa984112cbffddc", + "@id": "_:N888fd83036fe4d10acef37500fafb272", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfd6c9c4399c44d42a62eba018d3f569b" + "@id": "_:Nfcae8996b79d4ef8839dd60f07ca0e0d" } ] }, { - "@id": "_:Nfd6c9c4399c44d42a62eba018d3f569b", + "@id": "_:Nfcae8996b79d4ef8839dd60f07ca0e0d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29256,47 +29061,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "404" + "@value": "West Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29322,22 +29101,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Dominica" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "DM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "DMA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "212" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "SouthernEurope" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29350,11 +29154,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N6cb8494090054ede9f033c25d078322f" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -29366,52 +29165,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "South Georgia and the South Sandwich Islands" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "GS" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@value": "SGS" } - ] - }, - { - "@id": "_:N6cb8494090054ede9f033c25d078322f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:N9d89b35d42a44eef921e1c41678ab534" + "@value": "239" } - ] - }, - { - "@id": "_:N9d89b35d42a44eef921e1c41678ab534", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29437,18 +29233,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Afghanistan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "4" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29477,214 +29296,171 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Suriname" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "740" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, + "@language": "en", + "@value": "Pakistan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@value": "PK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "@value": "PAK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@value": "586" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "@value": "586" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@language": "en", + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lfd.niedersachsen.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29713,43 +29489,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "652" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -29774,49 +29553,164 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "@language": "en", + "@value": "Data Protection Commission (DPC)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + }, { "@language": "en", - "@value": "Panama" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "PA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "PAN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "591" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + }, + { + "@language": "en", + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "591" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29842,76 +29736,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Nebraska" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "LS" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "LSO" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "426" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "426" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + "@language": "en", + "@value": "EasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29940,204 +29816,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Curaçao" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "531" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "638" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -30150,11 +29869,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N66cc396f730449fdb32e54bb3ed3bdd9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -30168,207 +29882,214 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@language": "en", + "@value": "New Mexico" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@language": "en", + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "Angola" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@value": "AO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@value": "AGO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@value": "24" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@language": "en", + "@value": "Tonga" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@value": "TO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@value": "TON" } - ] - }, - { - "@id": "_:N66cc396f730449fdb32e54bb3ed3bdd9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Ne86c2b5d2fa94432bb6fdac1ba244e14" + "@value": "776" } - ] - }, - { - "@id": "_:Ne86c2b5d2fa94432bb6fdac1ba244e14", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30392,190 +30113,115 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "Central African Republic" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@value": "CF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@value": "CAF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@value": "140" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@value": "140" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@language": "en", + "@value": "Jersey" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@value": "JE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "JEY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@value": "832" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30601,37 +30247,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Armenia" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@value": "AM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "ARM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -30655,34 +30308,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Northern Mariana Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -30708,44 +30350,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "District of Columbia" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "MW" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MWI" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "454" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "454" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sark" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30774,44 +30436,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "630" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30835,31 +30500,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Brunei Darussalam" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "BN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@value": "BRN" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "96" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -30888,44 +30565,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Bermuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "60" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30949,31 +30626,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "American Samoa" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "AS" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@value": "ASM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "16" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" @@ -30987,6 +30676,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31001,43 +30693,64 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + }, { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:Nef33d40739884266864aee6bdc135122" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31048,37 +30761,52 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } + ] + }, + { + "@id": "_:Nef33d40739884266864aee6bdc135122", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "_:Nc9c23b0a62d54f3d94c3b63febf39186" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@id": "_:Nc9c23b0a62d54f3d94c3b63febf39186", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -31104,21 +30832,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "WesternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31144,43 +30872,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Martinique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "474" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -31194,6 +30925,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N78ced8e464c54904bf24105e5a3e2e29" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -31207,44 +30943,207 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "European Union (EU-27)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@value": "JO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@value": "JOR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } + ] + }, + { + "@id": "_:N78ced8e464c54904bf24105e5a3e2e29", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "400" + "@id": "_:N53d5ac981ad84015a3261ec1898b638a" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N53d5ac981ad84015a3261ec1898b638a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "400" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -31270,21 +31169,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Ecuador" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "EC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ECU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "218" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -31311,43 +31236,17 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "52" + "@value": "SouthAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31376,47 +31275,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Holy See" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "336" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -31448,12 +31344,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Nevada" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31482,47 +31378,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Iceland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "352" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -31548,36 +31470,114 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "New Hampshire" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "VN" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "VNM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "704" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "704" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "CentralAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" } ] } diff --git a/dpv-skos/dpv-legal/dpv-legal.rdf b/dpv-skos/dpv-legal/dpv-legal.rdf index 83eed2d2e..8988f29ee 100644 --- a/dpv-skos/dpv-legal/dpv-legal.rdf +++ b/dpv-skos/dpv-legal/dpv-legal.rdf @@ -12,8201 +12,8201 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + Sark + accepted + Harshvardhan J. Pandit + + + + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 384 + + + Côte d’Ivoire + 384 + CI + CIV + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + European Economic Area (EEA-31) + + + + + Harshvardhan J. Pandit + + 2022-03-30 + + + 2023-01-01 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + + + + + European Economic Area (EEA-30) + Harshvardhan J. Pandit + + 2022-03-30 + + + accepted + 533 + + + + + 2022-03-30 + Harshvardhan J. Pandit + + + 533 + Aruba + AW + ABW + - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + - - - - - - - - - + + + + + + - - - - - - - - - - - - - - - + + + + + + + + + + + - + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + - - - + + + + + + + + + + + + + + - - + + + + + + + + + - - - - - - - - - + + + + + + + + + + + + + - - - - - - + + + + + + + + + + + + + + + + + + + + - - - - - + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + - - - - - - - + + + + + + - - - + + + + + + - - + + + + + + + - - + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - MN - - - - accepted - Harshvardhan J. Pandit - - - 496 - Mongolia - 496 - MNG - - - - - 512 - OMN - - - - 2022-03-30 - accepted - 512 - OM - Harshvardhan J. Pandit - Oman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 276 - - - - - - - - - DE - - - accepted - Germany - 276 - DEU - 2022-03-30 - Harshvardhan J. Pandit - - - - - - 2022-03-30 - - - - - - - - - 348 - Hungary - 348 - Harshvardhan J. Pandit - - - - accepted - HUN - HU - - - - - 480 - MU - - - - MUS - 2022-03-30 - Mauritius - Harshvardhan J. Pandit - - - - accepted - 480 - - - https://www.uoou.cz/ - Office for Personal Data Protection - - - - - - accepted - 2022-03-30 - Harshvardhan J. Pandit - - - - - - - - - - 2022-03-30 - Eswatini - - - - 748 - - accepted - SZ - Harshvardhan J. Pandit - 748 - SWZ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - TUR - - - Harshvardhan J. Pandit - - - 792 - Turkey - accepted - TR - 792 - - - TH - - - Thailand - THA - 764 - - - - 2022-03-30 - Harshvardhan J. Pandit - 764 - accepted - - - 238 - - 2022-03-30 - 238 - Falkland Islands (Malvinas) - Harshvardhan J. Pandit - - - accepted - - - - FK - FLK - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - 2022-03-30 - Harshvardhan J. Pandit - - European Union (EU) - - - MAF - - - - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - Saint Martin (French Part) - - MF - 663 - 663 - - - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - - Julian Flake - Harshvardhan J. Pandit - - - - - - https://datenschutz.sachsen-anhalt.de/ - accepted - 2022-03-30 - - - GUF - Harshvardhan J. Pandit - 254 - accepted - - - GF - - - - French Guiana - 2022-03-30 - 254 - - - - 694 - - accepted - - - - SLE - - - SL - 694 - 2022-03-30 - Sierra Leone - Harshvardhan J. Pandit - - - - - - - 2022-03-30 - 90 - SLB - SB - 90 - Harshvardhan J. Pandit - - Solomon Islands - accepted - - - - - 2022-03-30 - accepted - KH - - - Harshvardhan J. Pandit - 116 - - Cambodia - KHM - 116 + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + - - - - accepted - 2022-03-30 - European Union (EU-27) - - - 170 - Colombia - 170 - - CO - - - - 2022-03-30 - - Harshvardhan J. Pandit - accepted - COL - - - - 660 - Anguilla + 242 Harshvardhan J. Pandit - AI - accepted - - - AIA - - - - 660 2022-03-30 - - - SYR - - - SY + + + FJI - 2022-03-30 - - - 760 - 760 + FJ + 242 + Fiji accepted - Syrian Arab Republic - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - Harshvardhan J. Pandit + + DO + 214 accepted - WesternAfrica - - - 2022-03-30 - - + + + + Harshvardhan J. Pandit 2022-03-30 + 214 - 434 - LBY - Harshvardhan J. Pandit - accepted - - - 434 - LY - Libya + DOM + Dominican Republic - - REU + + 324 2022-03-30 - - - - 638 - RE - Harshvardhan J. Pandit - + GN - accepted - Réunion - 638 - - - Saxony-Anhalt - - + 324 + GIN accepted + Guinea + + + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA) Harshvardhan J. Pandit 2022-03-30 - - - - + + + accepted - - Mecklenburg-Western-Pomerania + + + accepted + Harshvardhan J. Pandit - 2022-03-30 - - accepted - Harshvardhan J. Pandit - - - - + 2022-03-30 + CentralAmerica - - - - - - - - - - - - - - - - - - + + MDG + MG + accepted + + + - - + + 450 Harshvardhan J. Pandit - Julian Flake - accepted - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - 2022-03-30 - https://www.gesetze-im-internet.de/bdsg_2018/ - - - - - - - - - - - - - - - - - + 2022-03-30 + Madagascar + 450 - - + + KG + Harshvardhan J. Pandit + + 417 + KGZ 2022-03-30 - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - California Privacy Rights Act (CPRA) - Harshvardhan J. Pandit - + Kyrgyzstan accepted + 417 + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + UN-M49 + + + The UN-M49 code for a given region + accepted + - + - accepted - European Union (EU-28) + 2022-03-30 Harshvardhan J. Pandit - - Harshvardhan J. Pandit + accepted - - AustraliaandNewZealand - 2022-03-30 - - - - + 2022-03-30 - Julian Flake Harshvardhan J. Pandit - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - accepted - - + + + 496 + Mongolia + MNG + 496 + MN - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - + + - - + + - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - + - - - - - - - 540 + + + + + - - NCL - - - 2022-03-30 - NC - 540 - New Caledonia - - accepted + Harshvardhan J. Pandit - - - accepted - TJK - Tajikistan - - - - - 762 2022-03-30 - 762 + accepted + European Union (EU) - TJ - Harshvardhan J. Pandit - - - - JPN - 2022-03-30 - - - 392 - Japan + Harshvardhan J. Pandit - accepted - 392 - JP - - - Harshvardhan J. Pandit - Puerto Rico + 2022-03-30 + District of Columbia + accepted - - 2022-03-30 - - - Harshvardhan J. Pandit - + - Greece - accepted - 300 - GR - 300 - 2022-03-30 - GRC - - - + - + + + + + MLT + 470 + MT + Malta + accepted + Harshvardhan J. Pandit + 2022-03-30 + 470 - + - - AUT - AT + + Northern Mariana Islands + MNP + accepted + 580 + 2022-03-30 + + - - - - - - - - - 40 Harshvardhan J. Pandit + + + MP + 580 + + + + accepted + https://idpc.org.mt + + + + 2022-03-30 + Office of the Information and Data Protection Commissioner + + Harshvardhan J. Pandit + + + + + accepted + Harshvardhan J. Pandit + 2022-03-30 - accepted - Austria - 40 - 2022-03-30 - - + + AF + 4 + Afghanistan + 4 + AFG - - - 2022-03-30 + - - Harshvardhan J. Pandit - - - The UN-M49 code for a given region + - UN-M49 + Harshvardhan J. Pandit + Melanesia accepted - + 2022-03-30 + - + + + + + 562 + NE - - - + NER + accepted + 562 2022-03-30 + Niger Harshvardhan J. Pandit - DMA - 212 - Dominica - 212 - accepted - DM - + - 250 + Philippines + 608 + + + 608 + accepted + PH + Harshvardhan J. Pandit + + 2022-03-30 + PHL + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - + - 2022-03-30 - 250 - FR - FRA - + + accepted Harshvardhan J. Pandit - France - - - - - VE + 428 - - - - Venezuela (Bolivarian Republic of) - Harshvardhan J. Pandit - accepted - 862 - VEN - 862 + 428 2022-03-30 + Latvia + LV + LVA + + - + accepted - Harshvardhan J. Pandit - + BG - 2022-03-30 + + 100 + + + + + + + + + Harshvardhan J. Pandit - Brandenburg - + 2022-03-30 + BGR + 100 + Bulgaria - - - + - - - - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - The state representative for data protection and the right to inspect files in Brandenburg - - - + + Ireland + IRL + IE - accepted - https://www.lda.brandenburg.de/ - Julian Flake Harshvardhan J. Pandit - 2022-03-30 + + + + + + + + + + + 372 + accepted + 372 + + - - + + Harshvardhan J. Pandit + + + + 2022-03-30 - + 104 + accepted + 104 + Myanmar + MMR + MM + + + BHS Harshvardhan J. Pandit + 2022-03-30 + + + BS + 44 + Bahamas + + + accepted - NorthernAmerica + 44 - - - - + + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + State representative for data protection in Saxony-Anhalt + + - Hellenic Data Protection Authority - - accepted - 2022-03-30 - http://dpa.gr Harshvardhan J. Pandit - - - 2022-03-30 - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true Julian Flake - Harshvardhan J. Pandit - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - accepted + - - - + + 2022-03-30 + + https://datenschutz.sachsen-anhalt.de/ + accepted - - + - 112 - Belarus - - - 112 - 2022-03-30 - BY - BLR - + + 638 + RE + + + accepted + REU + Réunion Harshvardhan J. Pandit + 2022-03-30 + + 638 - - Chad - + + - - 2022-03-30 - TD + + + 706 + SOM + 706 + SO accepted + Somalia Harshvardhan J. Pandit - TCD - 148 - 148 - - JOR - 400 - - - Jordan - 2022-03-30 - - - - Harshvardhan J. Pandit + accepted - JO - 400 - - - - - VIR - - 2022-03-30 - - VI - Harshvardhan J. Pandit - accepted - United States Virgin Islands - 850 - 850 - - - - 2022-03-30 - 246 + - FI + CUB + Harshvardhan J. Pandit - accepted - FIN - - - - - - - - - Finland - 246 - - + 2022-03-30 + Cuba + 192 + CU + 192 - + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - PRT - - accepted - Portugal - 620 - 620 - - - - - - - - - 2022-03-30 - PT - - - - + OMN 2022-03-30 - GE - GEO + OM + Oman - Georgia - - - Harshvardhan J. Pandit + 512 accepted - 268 - 268 + 512 - - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + Louisiana + + accepted + + + 2022-03-30 + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) 2022-03-30 - Harshvardhan J. Pandit - accepted - - - accepted Harshvardhan J. Pandit - Russian Federation - - - RU - + Julian Flake + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + + + + + + + + CF + CAF 2022-03-30 - 643 - RUS + 140 - 643 + Central African Republic + 140 + accepted + Harshvardhan J. Pandit - - IE - - - - - - - - - + + + 772 + TK + accepted + + - 372 + Harshvardhan J. Pandit + TKL + 2022-03-30 + Tokelau + 772 + + + accepted Harshvardhan J. Pandit - Ireland - 372 - IRL + 2022-03-30 + + + Lower-Saxony + - + + - + - Harshvardhan J. Pandit - GQ - accepted - 226 + 2022-03-30 + + AG + 28 + + + + ATG + 28 + accepted + Harshvardhan J. Pandit + Antigua and Barbuda + + + Brazil + Harshvardhan J. Pandit + + + + BR + 76 + BRA - - - - GNQ - 226 + + accepted + 2022-03-30 - Equatorial Guinea + 76 - - - - - Julian Flake + + MS + + + + 500 + accepted Harshvardhan J. Pandit - - - - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information 2022-03-30 - https://www.datenschutz.saarland.de/ + + + Montserrat + 500 + MSR + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + New Hampshire accepted + Harshvardhan J. Pandit + 2022-03-30 + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + Harshvardhan J. Pandit + 554 + 2022-03-30 + New Zealand + NZ + - - European Economic Area (EEA-30) - - + 554 accepted - + NZL + + + accepted + + + + Personal Data Protection Office + https://uodo.gov.pl/ + + Harshvardhan J. Pandit + 2022-03-30 - + + 380 + Italy + + + + + + + + Harshvardhan J. Pandit - + + 2022-03-30 + 380 + ITA + IT + accepted + + + + + GH + 288 + + + accepted + Ghana + - accepted - BJ - 204 - BEN 2022-03-30 - 204 - Benin + GHA + 288 + Harshvardhan J. Pandit - - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + + accepted + + + + 254 + 254 + + 2022-03-30 + + Harshvardhan J. Pandit - Julian Flake + GF + French Guiana + GUF + + - - - - + + + + - + 136 + CYM + Cayman Islands + 2022-03-30 + KY + 136 accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - https://www.datenschutz-hamburg.de/ + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + + https://www.datenschutz.bremen.de/ + accepted + + Julian Flake + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + + + - - - - - - - - - + + + + 458 2022-03-30 - EST - 233 - EE - + MY + + MYS + + 458 + accepted + Harshvardhan J. Pandit + Malaysia + + + 2022-03-30 + + + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + accepted Harshvardhan J. Pandit - Estonia - 233 + Julian Flake + + + + + + + + + + + + + + + + + + + + + + + accepted + + + Harshvardhan J. Pandit + + 2022-03-30 + Bremen + + - + + + + + + + + + + + - + + + Seychelles - 96 - BRN - 2022-03-30 - - - BN - Harshvardhan J. Pandit - 96 - + + + + 690 + SYC + 690 + SC accepted - Brunei Darussalam + Harshvardhan J. Pandit + 2022-03-30 - - EU Adequacy Decision for Guernsey - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + 604 - - - accepted + - 2022-03-30 + PE Harshvardhan J. Pandit - - - - - SGS - accepted - South Georgia and the South Sandwich Islands - 2022-03-30 - GS - 239 - - 239 - Harshvardhan J. Pandit - - - + Peru + 604 + PER accepted - MD - - - - - 498 - 2022-03-30 - 498 - Republic of Moldova - MDA - Harshvardhan J. Pandit - - + + 2022-03-30 accepted Harshvardhan J. Pandit - Oceania - 2022-03-30 - - + Americas - accepted - 598 - Papua New Guinea - - - - - PNG - 2022-03-30 - PG - 598 - Harshvardhan J. Pandit - - - - - 478 + 2022-03-30 + 418 - MRT - 478 - Mauritania + LAO + 418 + accepted + + + LA Harshvardhan J. Pandit - accepted - MR + Lao People's Democratic Republic - - 2022-03-30 - Europe + Harshvardhan J. Pandit + + Michigan + accepted + 2022-03-30 - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + Harshvardhan J. Pandit + + 2022-10-14 + 2022-07-20 + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + + + modified + Data Protection Act (DPA) + + - + - - - + + - - - - - - + + + + + + + + + + + + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - accepted - - + + Harshvardhan J. Pandit + 2022-03-30 + European Union (EU-28) + + + + https://cnpd.public.lu + accepted + Harshvardhan J. Pandit - European Economic Area (EEA-31) + + + 2022-03-30 + National Commission for Data Protection - + + RO + accepted + Harshvardhan J. Pandit + ROU 2022-03-30 - + + + + 642 + Romania - - + + + + - - CZE - Harshvardhan J. Pandit + 642 + + + + + + 2022-03-30 - - 203 + + South Carolina + Harshvardhan J. Pandit + + accepted + + + 663 + + + Saint Martin (French Part) + MF + 663 + + + accepted - 203 - CZ - Czechia - - + MAF + Harshvardhan J. Pandit + 2022-03-30 - + + ZW + ZWE - GN - GIN + + + + 716 + accepted + 716 - Guinea Harshvardhan J. Pandit - accepted - - - - 324 - 324 2022-03-30 + Zimbabwe - - https://www.aepd.es/ - 2022-03-30 + + + + 368 + accepted Harshvardhan J. Pandit + 2022-03-30 - - - + + IRQ + Iraq - accepted - Spanish Data Protection Agency (AEPD) + 368 + IQ - - + accepted - - - 2022-03-30 - Julian Flake + Mexico Harshvardhan J. Pandit - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + 2022-03-30 + + + 484 - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - + MX + MEX + + + + 484 - + + GA + Gabon + - LSO - 2022-03-30 - LS - Harshvardhan J. Pandit - Lesotho - - accepted - 426 - - + GAB + 266 + - 426 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + 266 accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - European Economic Area (EEA) Harshvardhan J. Pandit + 2022-03-30 - - Harshvardhan J. Pandit - - - Commission for Personal Data Protection - + + 2022-03-30 + https://www.aepd.es/ + Harshvardhan J. Pandit + Spanish Data Protection Agency (AEPD) + accepted - 2022-03-30 - https://www.cpdp.bg/ + + - + + 616 - 68 - 2022-03-30 - 68 - - - + PL + Poland + accepted + POL + 616 Harshvardhan J. Pandit + + + + + + + + - accepted - Bolivia (Plurinational State of) - BO - BOL + 2022-03-30 + + - - - - Martinique + - 2022-03-30 - Harshvardhan J. Pandit - MTQ - accepted - MQ - 474 - 474 - - + Saint Barthélemy + Harshvardhan J. Pandit - - accepted - Serbia - 688 - 688 - - - SRB + BLM + BL 2022-03-30 - RS - Harshvardhan J. Pandit + + 652 + 652 - - Chile - + - CL + + UY + + Harshvardhan J. Pandit + URY + 2022-03-30 + 858 + - - 2022-03-30 - 152 - Harshvardhan J. Pandit - + 858 + Uruguay accepted - 152 - CHL - + + 248 + Åland Islands - accepted - - - TUN - TN + Harshvardhan J. Pandit + + - Tunisia - 788 + ALA + accepted + AX + 248 2022-03-30 - 788 - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - + + - + + https://dsb.gv.at accepted Harshvardhan J. Pandit - Norway - NO - NOR - 578 - 578 + Austrian Data Protection Authority + 2022-03-30 + - - + Harshvardhan J. Pandit - accepted - Lower-Saxony 2022-03-30 - - - - - - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + + EasternEurope accepted + + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Niedersächsisches Datenschutzgesetz (NDSG) + Lower Saxony Data Protection Act (NDSG) + - - - 2022-03-30 - EU Adequacy Decision for New Zealand - - + accepted + Harshvardhan J. Pandit + Julian Flake + - - Qatar - - QAT - 634 + - - Harshvardhan J. Pandit - 634 + + Democratic People's Republic of Korea - QA - accepted - 2022-03-30 - - + 408 + KP + Harshvardhan J. Pandit + 408 2022-03-30 - 52 - - - - Barbados - - + PRK accepted - Harshvardhan J. Pandit - BRB - BB - 52 - - Harshvardhan J. Pandit + accepted + Harshvardhan J. Pandit + 2022-03-30 - - Tennessee - 2022-03-30 + Texas + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + LY + Harshvardhan J. Pandit + + 2022-03-30 + 434 + LBY + Libya + 434 + accepted - + + + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Julian Flake Harshvardhan J. Pandit - - - + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 accepted - - - 108 - BDI - 108 - Burundi - 2022-03-30 - BI + 2022-03-30 + + - - - GP - Harshvardhan J. Pandit - 312 + accepted - Guadeloupe - - - - GLP - - + TGO + 768 2022-03-30 - 312 + + + + + + + Harshvardhan J. Pandit + 768 + TG + Togo - - + - - - - + + + + + - + accepted - - New Jersey + 2022-03-30 + FRA - Harshvardhan J. Pandit + + + + + + + + + France + 250 + FR + 250 + + - - - - - 887 + Harshvardhan J. Pandit - + 2022-03-30 + + 584 + MH + + + MHL accepted - 887 - Yemen - YEM - YE - 2022-03-30 + 584 + Marshall Islands + - + + PRY + + + Paraguay - New York - + 2022-03-30 Harshvardhan J. Pandit + + + + 600 + 600 + PY accepted - - - 2022-03-30 - - 275 + + accepted + Harshvardhan J. Pandit 2022-03-30 - - - State of Palestine - Harshvardhan J. Pandit + Qatar - 275 - accepted - PS - PSE - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 634 + 634 + QA + QAT + + - - accepted - 380 - + + Harshvardhan J. Pandit + + + - - - - - - - - 2022-03-30 - Italy - - ITA - IT - Harshvardhan J. Pandit - 380 + Data Protection Commission (DPC) + http://www.dataprotection.ie - - - - - - - - - - - - - - - - - - - - - + accepted - - - - - + 2022-03-30 - SJM + + + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + The state representative for data protection and the right to inspect files in Brandenburg + accepted + https://www.lda.brandenburg.de/ + + + + + Julian Flake Harshvardhan J. Pandit - Svalbard and Jan Mayen Islands - accepted - 744 - 744 - SJ - - - - 2022-03-30 - Sri Lanka + + + accepted - LK + http://dpa.gr + - - accepted + 2022-03-30 + Hellenic Data Protection Authority Harshvardhan J. Pandit - LKA - 144 - 144 + - - - - - 214 - Dominican Republic + + + + Harshvardhan J. Pandit 2022-03-30 - - DOM + + 268 + GE + GEO + Georgia accepted - Harshvardhan J. Pandit - 214 - DO + 268 - - 180 - CD + - Democratic Republic of the Congo - 2022-03-30 - + - - + SD + 729 accepted + 729 Harshvardhan J. Pandit - 180 - COD - - - accepted - - - Harshvardhan J. Pandit - IQ - - - IRQ - 368 + SDN + Sudan 2022-03-30 - Iraq - 368 - - 2022-03-30 - - + + 304 + Greenland + accepted + + + 304 - 50 + GL Harshvardhan J. Pandit - accepted - 50 - Bangladesh - BGD - BD - - 2022-03-30 - - - BRA - Brazil - 76 - Harshvardhan J. Pandit + GRL + + - - - + + + 2022-03-30 accepted - BR - 76 + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Harshvardhan J. Pandit + Julian Flake + Saarländisches Datenschutzgesetz + Saarland Data Protection Act + + - - AGO - - - + + Kazakhstan - 2022-03-30 - AO - Angola - - 24 + 398 accepted + + + KAZ + 398 + Harshvardhan J. Pandit - 24 + 2022-03-30 + KZ - - Lower Saxony Data Protection Act (NDSG) - Niedersächsisches Datenschutzgesetz (NDSG) - Julian Flake - Harshvardhan J. Pandit - - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - + + 10 accepted + + + 10 + Harshvardhan J. Pandit 2022-03-30 - + AQ + Antarctica + ATA - - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + + https://www.cnil.fr/ + 2022-03-30 + National Commission on Informatics and Liberty (CNIL) Harshvardhan J. Pandit - Julian Flake + accepted + - - - https://www.tlfdi.de/ - - accepted - 2022-03-30 - - General Data Protection Regulation (GDPR) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + https://www.datenschutz-hamburg.de/ - - - - - - - - - Harshvardhan J. Pandit - http://data.europa.eu/eli/reg/2016/679/oj - accepted - - - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + + + + accepted + Julian Flake + Harshvardhan J. Pandit + + + + 2022-03-30 - - GT - - - - Guatemala - GTM + + + + + + + + + + Estonia - 2022-03-30 + 233 + EE + accepted + 233 - 320 - 320 Harshvardhan J. Pandit - accepted - - - - - - - - - - - - - - - - - - + 2022-03-30 + EST + + - + + HU + 348 + accepted + + + + + + + + + Harshvardhan J. Pandit 2022-03-30 + + + 348 - Harshvardhan J. Pandit + Hungary + HUN + + + + + ISO-numeric + + - + accepted - Africa + + + The ISO-Numeric code for a given region + 2022-03-30 + + Harshvardhan J. Pandit - - - - + + + - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - + - - - + - - + + + - - - - + - - - - + + + + + + + + 2022-03-30 + https://www.imy.se/ + accepted + + Swedish Authority for Privacy Protection + Harshvardhan J. Pandit + + + 60 + 60 + BMU + accepted + + + + Harshvardhan J. Pandit + 2022-03-30 + + + BM + Bermuda + + + + + Uzbekistan + 860 + + + + 2022-03-30 + 860 + UZ + accepted + Harshvardhan J. Pandit + UZB + + + 2022-03-30 + + + + Harshvardhan J. Pandit + + ISO-alpha3 + The ISO-Alpha3 code for a given region + + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + + + + - - Swedish Authority for Privacy Protection + Harshvardhan J. Pandit - - https://www.imy.se/ - + + GTM + + + + 2022-03-30 + 320 - + GT + Guatemala + 320 + accepted + + accepted + Guernsey + + + 831 + + + + + Harshvardhan J. Pandit 2022-03-30 + 831 + GGY + GG - - New Hampshire - + + 894 + + ZMB + + + + ZM + accepted 2022-03-30 - Harshvardhan J. Pandit - accepted + 894 + Zambia - - 231 - 2022-03-30 - ETH - Ethiopia + + + DZA + Algeria Harshvardhan J. Pandit - ET - + 2022-03-30 + + - + + 12 + DZ + 12 accepted - 231 - - - - - 499 + + Harshvardhan J. Pandit 2022-03-30 - ME - - + + + + WS + WSM + Samoa + 882 + 882 + accepted + + + + 392 + + + + 392 + accepted + JPN Harshvardhan J. Pandit - accepted - Montenegro - 499 - MNE + 2022-03-30 + Japan + JP - + + + Harshvardhan J. Pandit 2022-03-30 + LatinAmericaandtheCaribbean + + accepted - - - - 508 - Harshvardhan J. Pandit - Mozambique - - - 508 - MZ - MOZ - + + + + 2022-03-30 + WLF + + + 876 + 876 + WF + Wallis and Futuna Islands accepted - - + Harshvardhan J. Pandit + + + - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - 2022-03-30 - EU Adequacy Decision for Israel + 148 + Chad + TD + + + + 148 + accepted Harshvardhan J. Pandit + 2022-03-30 + + TCD - + + + + accepted + Namibia + NAM + 516 + + + + 2022-03-30 Harshvardhan J. Pandit + 516 + NA + + + 2022-03-30 - + + 246 + FIN + Harshvardhan J. Pandit + + + + + + + + + Finland + FI accepted - - Indiana + 246 + + - + + 422 + Lebanon + + + LB + 422 + accepted + + + Harshvardhan J. Pandit + + 2022-03-30 + LBN + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - FJ Harshvardhan J. Pandit - - 242 - - - 242 - Fiji + 2022-03-30 + + General Data Protection Regulation (GDPR) + http://data.europa.eu/eli/reg/2016/679/oj - FJI + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - 2022-03-30 + - accepted Harshvardhan J. Pandit - - Iowa - - - accepted - 60 - + 2022-03-30 + 364 - Bermuda - - - BMU - 60 + + IR + accepted + Iran (Islamic Republic of) + + + IRN + 364 + + 2022-03-30 - BM + + + ML + MLI + Mali + 466 + accepted Harshvardhan J. Pandit + + + + 466 - - Nigeria - + - NG - 566 + + - - NGA - 566 - 2022-03-30 - + 108 accepted + BI + 108 + Burundi Harshvardhan J. Pandit - - - PHL - - - Philippines - Harshvardhan J. Pandit - accepted - PH - - - 608 - 608 2022-03-30 + BDI - - - - - - - - - Central African Republic + - 2022-03-30 - CAF - - 140 - Harshvardhan J. Pandit + 686 + SN + + + + Senegal + 686 accepted - 140 - CF - - + SEN - accepted - 4 - - Harshvardhan J. Pandit - - - AFG - AF - Afghanistan 2022-03-30 - 4 - - 446 - MO - - - - - China, Macao Special Administrative Region - 2022-03-30 - 446 + Harshvardhan J. Pandit - accepted - MAC - - 2022-03-30 - BE - accepted - - - - - - - - - Harshvardhan J. Pandit - 56 - - 56 - Belgium - BEL - - - - - Harshvardhan J. Pandit - - - - + 682 + SA + SAU + Saudi Arabia + + accepted - SouthernAfrica - 2022-03-30 + 682 - - - - - 534 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Sint Maarten (Dutch part) - SX - SXM - 534 - - - 174 2022-03-30 - COM - Harshvardhan J. Pandit - - - - + Republic of Korea accepted - 174 - KM + KR + + - Comoros - - - SAU - - + 410 Harshvardhan J. Pandit - 682 - Saudi Arabia + KOR + 410 + + + SouthAmerica + accepted - SA - - + Harshvardhan J. Pandit 2022-03-30 - 682 + + - - 288 - - - - GH + + + + + Harshvardhan J. Pandit 2022-03-30 - 288 - + NorthernAfrica + accepted + + + + + Puerto Rico + + accepted Harshvardhan J. Pandit - GHA - accepted - Ghana + 2022-03-30 - + + accepted - 2022-03-30 - Connecticut Harshvardhan J. Pandit - accepted + 2022-03-30 + New Jersey - - accepted - + + HKG + 344 - - - - Congo - 178 - 2022-03-30 + + 344 + China, Hong Kong Special Administrative Region + + + HK + accepted - 178 - CG + 2022-03-30 Harshvardhan J. Pandit - COG - - - - Kuwait + + + + GRC Harshvardhan J. Pandit - 414 - accepted - KWT - 414 - - - KW 2022-03-30 + + + + + + + + + Greece + GR + 300 + accepted + 300 + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + Julian Flake + 2022-03-30 - - - 248 - Harshvardhan J. Pandit - 248 + + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) accepted - ALA - Åland Islands - AX - - + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + - + + accepted + Harshvardhan J. Pandit + 2022-03-30 - + + - + + + - - - Harshvardhan J. Pandit - NLD - 528 + + ESP + 724 + 724 + Spain + ES + + + + + + + + 2022-03-30 - + 48 + BHR + Harshvardhan J. Pandit + Bahrain + BH + 48 accepted - 528 - Netherlands - NL - - - - American Samoa - + + https://www.datenschutzzentrum.de/ + - 2022-03-30 - - + + + + Julian Flake Harshvardhan J. Pandit + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + Independent State Center for Data Protection Schleswig-Holstein + + 2022-03-30 + accepted - - GG + + Harshvardhan J. Pandit 2022-03-30 - - - - GGY + + + 840 + US + USA + 840 + United States of America + accepted + + + + + + 850 + accepted Harshvardhan J. Pandit + 2022-03-30 - accepted - Guernsey - 831 - 831 + 850 + VI + United States Virgin Islands + + + + VIR - - 2022-03-30 - - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - - Julian Flake + Harshvardhan J. Pandit - Saarländisches Datenschutzgesetz - Saarland Data Protection Act - - accepted - - - - - - - - - - - - 2022-03-30 - LVA - 428 - LV - Harshvardhan J. Pandit - 428 + + + 2022-03-30 + 776 + TON + TO + 776 + Tonga accepted - Latvia - - - - ARE + + 558 + NI + Nicaragua + NIC + + + + accepted + 558 + 2022-03-30 - United Arab Emirates - - Harshvardhan J. Pandit - 784 - AE - - accepted - 784 - - + + + + + + + - - - + + + - - - + + + + + + + + + - - - - - - + + + + + - - + + + + - + - + + + + + + - - + + + + + + + + + + + + - + Harshvardhan J. Pandit + 2022-03-30 + GUY + + + + + + GY + 328 + accepted + Guyana + 328 + + + - North Dakota + Vermont + accepted + Harshvardhan J. Pandit + 2022-03-30 - 2022-03-30 - accepted - - National Supervisory Authority for Personal Data Processing + + + + + 728 + Harshvardhan J. Pandit + 2022-03-30 - - http://www.dataprotection.ro/ - + + SS + SSD + South Sudan + 728 accepted - 2022-03-30 - Harshvardhan J. Pandit - - - 48 - BH - + + + + + + + + + + + + + + + + + + + + + - Bahrain - + + + Harshvardhan J. Pandit + Yemen + 2022-03-30 - Harshvardhan J. Pandit + YE + 887 + 887 accepted - - 48 - BHR + YEM - - - - - 500 + + 356 + IND + 356 + + + accepted 2022-03-30 + IN - Montserrat - 500 - MS - MSR + Harshvardhan J. Pandit + India + + + FSM + + 2022-03-30 + + + + + FM + Micronesia (Federated States of) + 583 accepted Harshvardhan J. Pandit + 583 - + accepted + 275 + + + Harshvardhan J. Pandit + PSE 2022-03-30 - - - Julian Flake - Harshvardhan J. Pandit - - - + - Berliner Beauftragte für Datenschutz und Informationsfreiheit - Berlin Commissioner for Data Protection and Freedom of Information - https://www.datenschutz-berlin.de/ + 275 + State of Palestine + PS - - Norfolk Island - 574 - Harshvardhan J. Pandit - + + - + + Harshvardhan J. Pandit + MiddleAfrica accepted - - - 574 - NFK - NF + 2022-03-30 - - 2008-05-26 - - - 2022-03-30 - - + + + Colorado + accepted Harshvardhan J. Pandit - Asia - accepted + 2022-03-30 + + - - TZ + + 566 - 834 - 2022-03-30 - - + + + accepted + NGA + NG + 566 + 2022-03-30 + Nigeria Harshvardhan J. Pandit - United Republic of Tanzania - accepted - TZA - 834 - - - - - Dutch Data Protection Authority + + KI + Kiribati accepted + KIR + + + Harshvardhan J. Pandit + 2022-03-30 - - https://autoriteitpersoonsgegevens.nl - Harshvardhan J. Pandit + + 296 + 296 - - + + Harshvardhan J. Pandit - - accepted - Harshvardhan J. Pandit + + 2022-03-30 - RW - 646 - Rwanda - RWA - 646 - 2022-03-30 + + 854 + Burkina Faso + BFA + 854 + BF + accepted - - Harshvardhan J. Pandit - CHN + accepted - - - CN - - - 156 2022-03-30 - China - 156 + + + Germany + Harshvardhan J. Pandit + + + + + + + + + 276 + DE + 276 + DEU + + + - - HR - - - + + NL + - - + - Croatia + + + + Netherlands + 528 + 528 + accepted + NLD 2022-03-30 - 191 - Harshvardhan J. Pandit - 191 - accepted - HRV + Harshvardhan J. Pandit - - - - - + - - - accepted - - - - EU Adequacy Decision for Canada (commercial organisations) + + - - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 84 + accepted + + + + BZ + Harshvardhan J. Pandit + 2022-03-30 + Belize + 84 + BLZ + + + Oceania + accepted Harshvardhan J. Pandit + 2022-03-30 + + + - + + + accepted + Saxony - + - LBN Harshvardhan J. Pandit - accepted - - - 422 - 422 - LB - Lebanon 2022-03-30 + + + + - - 2022-03-30 + + Harshvardhan J. Pandit + EU Adequacy Decision for Andorra + + + + - + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + accepted - EU Adequacy Decision for United Kingdom - Harshvardhan J. Pandit + + + + + accepted - - - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + + Julian Flake + Harshvardhan J. Pandit + + + + 2022-03-30 + Bayerisches Landesamt für Datenschutzaufsicht + Bavarian State Office for Data Protection Supervision + https://www.lda.bayern.de/ - - 2022-03-30 - - - 524 - Nepal + Harshvardhan J. Pandit - NPL + + 2022-03-30 - + ZA + 710 + + + + 710 accepted - 524 - NP + ZAF + South Africa - - - - - - NRU + + SRB - Nauru 2022-03-30 - NR + + Harshvardhan J. Pandit + + + RS + Serbia accepted - 520 - 520 + 688 + 688 - - MT + + 2022-03-30 - 470 - Harshvardhan J. Pandit - - accepted - MLT - Malta - + 744 - - - - - - - 470 - - + + Harshvardhan J. Pandit + 744 + SJM + Svalbard and Jan Mayen Islands + accepted + SJ - - URY - - + - accepted - Harshvardhan J. Pandit - - - - UY - 858 - 858 2022-03-30 - Uruguay - - - Cocos (Keeling) Islands + El Salvador + 222 Harshvardhan J. Pandit - CCK - + + + + SLV - accepted - - - 166 - 166 - 2022-03-30 - CC - - - - 2022-03-30 - - + SV + 222 accepted - + + + + 531 Harshvardhan J. Pandit - 740 - 740 - SR - SUR - Suriname - - - United States of America + 2022-03-30 - Harshvardhan J. Pandit + 531 + Curaçao + CUW + CW accepted - US - - - 840 - USA - 2022-03-30 - 840 - - Julian Flake + + + + + GQ + accepted + Harshvardhan J. Pandit - Die Sächsische Datenschutzbeauftragte - The Saxon data protection officer - https://www.saechsdsb.de/ + GNQ + 2022-03-30 + + 226 + Equatorial Guinea + 226 + + + Harshvardhan J. Pandit + - + + 2022-03-30 + + https://tietosuoja.fi/ + Office of the Data Protection Ombudsman - - - accepted - 2022-03-30 - - MY + + 144 + accepted + - + + Sri Lanka - - accepted - 458 + LK Harshvardhan J. Pandit - 458 - Malaysia + LKA 2022-03-30 - MYS + 144 - - Harshvardhan J. Pandit - Julian Flake + - - - - + + + - accepted - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - The Hessian Commissioner for Data Protection and Freedom of Information - + Harshvardhan J. Pandit 2022-03-30 - https://www.datenschutz.hessen.de/ + 762 + TJK + 762 + TJ + accepted + Tajikistan - + + CK Harshvardhan J. Pandit + 184 - accepted - 772 - TKL - 772 - Tokelau + Cook Islands - 2022-03-30 - TK - - - - UA - Harshvardhan J. Pandit - - - accepted - - - 804 - UKR - 804 - Ukraine 2022-03-30 + COK + 184 + accepted - - Missouri - Harshvardhan J. Pandit - - - + + 196 accepted - 2022-03-30 - - - - 440 - - - + + CY + + + + - - - LTU - 2022-03-30 - LT - Lithuania - accepted - Harshvardhan J. Pandit + - 440 + 196 + Harshvardhan J. Pandit + Cyprus + CYP - - - - + + Uganda + accepted + Harshvardhan J. Pandit - LR - Liberia - 430 - + + + 800 - 430 - LBR - 2022-03-30 + + UG + UGA - accepted - Harshvardhan J. Pandit + 2022-03-30 + 800 - - 484 - MX - Mexico + + + + 498 + accepted + 498 - - - + + Harshvardhan J. Pandit - accepted - - - 484 - MEX 2022-03-30 + Republic of Moldova + MDA + MD - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + RUS accepted - KN - - - - Saint Kitts and Nevis - + Russian Federation - 2022-03-30 - KNA - 659 + + 643 - 659 + 2022-03-30 + RU Harshvardhan J. Pandit + + + 643 - - ARG + + + + 784 + Harshvardhan J. Pandit + 784 + + 2022-03-30 + United Arab Emirates + ARE accepted - - - - AR - Argentina - 32 - 32 + AE + + + 804 + 2022-03-30 Harshvardhan J. Pandit - + UA + + + + + Ukraine + UKR + 804 + accepted - + accepted + Slovakia + Harshvardhan J. Pandit + 703 + 2022-03-30 - WSM - 882 - Samoa - 882 - WS - - - 2022-03-30 - Harshvardhan J. Pandit + + + + + + + + + 703 + SK + SVK + + - - + + The ISO-Alpha2 code for a given region + - KEN 2022-03-30 - - - + + Harshvardhan J. Pandit + + ISO-alpha2 + + accepted + + + accepted - Kenya - KE + + + + SL + + + SLE + Harshvardhan J. Pandit - 404 - 404 + 2022-03-30 + 694 + Sierra Leone + 694 - - Harshvardhan J. Pandit - Polynesia - accepted + - - + + Harshvardhan J. Pandit 2022-03-30 + + + HMD + 334 + HM + 334 + Heard Island and McDonald Islands + accepted - - 384 - 384 + + accepted - - + + + 2022-03-30 + Mozambique Harshvardhan J. Pandit - Côte d’Ivoire - accepted - CI - CIV - 2022-03-30 + 508 + 508 + MOZ + MZ - - + - - + Harshvardhan J. Pandit - accepted - Massachusetts + 2022-03-30 - - - - - - 2022-03-30 accepted - http://data.europa.eu/eli/dec_impl/2019/419/oj - - - Harshvardhan J. Pandit - EU Adequacy Decision for Japan - + NorthernAmerica - + + accepted + + - + http://www.dataprotection.gov.sk/ + + Harshvardhan J. Pandit - accepted - Mississippi 2022-03-30 - - Harshvardhan J. Pandit + Office for Personal Data Protection of the Slovak Republic - + - GB - Harshvardhan J. Pandit - + Venezuela (Bolivarian Republic of) + VE + + + + + 862 + VEN + 862 accepted - 826 - GBR - United Kingdom of Great Britain and Northern Ireland - - - - + Harshvardhan J. Pandit 2022-03-30 - 826 - - - - - 234 + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-10-06 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpvs-legal + https://w3id.org/dpv/dpv-skos/dpv-legal# + + 0.8.2 + + + + + accepted + Julian Flake Harshvardhan J. Pandit - - - 234 - FRO - Faroe Islands - - + + 2022-03-30 - FO + https://www.ldi.nrw.de/ + + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - + + - - - Harshvardhan J. Pandit - North-Rhine Westphalia accepted - + Czechia + 203 + + + + + + + + + Harshvardhan J. Pandit 2022-03-30 - - + 203 + CZE + + CZ - - - - - - - - - + - + + IMN + IM + + + accepted + 833 + Harshvardhan J. Pandit - Harshvardhan J. Pandit - accepted - Antarctica - 10 - ATA - 10 2022-03-30 - AQ + 833 + Isle of Man - - 600 - Paraguay - 2022-03-30 - 600 - + + + - - - - PY - accepted - Harshvardhan J. Pandit - PRY - - 2022-03-30 - - Wyoming + http://www.azop.hr/ Harshvardhan J. Pandit - - - + Croatian Personal Data Protection Agency accepted + - - 232 - ERI - - - - 2022-03-30 - - - - 232 - Harshvardhan J. Pandit + accepted - ER - Eritrea - - - Harshvardhan J. Pandit - PER - - - - 604 - PE - 604 - + Office for Personal Data Protection + https://www.uoou.cz/ + + + - Peru - 2022-03-30 + Harshvardhan J. Pandit - accepted + 2022-03-30 - - Harshvardhan J. Pandit + + + + + + + + + + SouthernEurope accepted - Bahamas - BHS - - - - - - 2022-03-30 - 44 - 44 - BS + + + Harshvardhan J. Pandit + 2022-03-30 + - - 728 - South Sudan + + + WesternAsia + accepted + Harshvardhan J. Pandit 2022-03-30 - SS - - - - + - Harshvardhan J. Pandit - accepted - 728 - SSD - + - 2022-03-30 - Harshvardhan J. Pandit - + accepted - Delaware + Bavaria + + 2022-03-30 + + + + + - + + VN + Viet Nam + VNM + + + 704 + accepted + Harshvardhan J. Pandit 2022-03-30 + 704 - 270 - Harshvardhan J. Pandit - Gambia - accepted - - - - 270 - GM - GMB - - - - - - - - - - - - - - - + + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit accepted - 2022-03-30 - + + + + https://www.datenschutz.hessen.de/ + Julian Flake Harshvardhan J. Pandit - http://www.bfdi.bund.de/ - The Federal Commissioner for Data Protection and Freedom of Information - - - Maldives + - - - Harshvardhan J. Pandit - accepted - MV - 462 - MDV - - - 462 2022-03-30 + - - 2023-01-01 - - - - - - GAB - 266 - + + accepted + Mecklenburg-Western-Pomerania - GA - 266 + + 2022-03-30 - Gabon Harshvardhan J. Pandit - - accepted + + + + + - - - - - - CA - 2022-03-30 + - 124 + 2022-03-30 + + Harshvardhan J. Pandit - CAN + accepted - 124 - Canada - - - - + Saarland + + + + - - 16 + + Wisconsin + accepted + Harshvardhan J. Pandit + + + 2022-03-30 - - + + + + + + + + + + + + accepted + Lithuania + Harshvardhan J. Pandit + 2022-03-30 + 440 + 440 + LTU + LT + + + + + http://www.dataprotection.ro/ + + National Supervisory Authority for Personal Data Processing + accepted - AS Harshvardhan J. Pandit - American Samoa - 16 - ASM - - - Palau - 2022-03-30 - - - PW - 585 - 585 - Harshvardhan J. Pandit - accepted + - - PLW + 2022-03-30 - - 334 - Heard Island and McDonald Islands + + + + + + + + + + + + + + 2022-03-30 - - - - - HMD + Azerbaijan + + + AZ + AZE + 31 accepted + + Harshvardhan J. Pandit - HM - 334 + 31 - + + + + + + + + + + + + + + + + + + EasternAfrica accepted - - 2022-03-30 - The ISO-Alpha3 code for a given region - - - - Harshvardhan J. Pandit - - - ISO-alpha3 - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - Caribbean + - - CRI - - - - - - 188 - 188 - 2022-03-30 - CR - Costa Rica - Harshvardhan J. Pandit - + accepted - - - - Information Commissioner's Office - - + + + + + Julian Flake + Harshvardhan J. Pandit + Berliner Beauftragte für Datenschutz und Informationsfreiheit + Berlin Commissioner for Data Protection and Freedom of Information - Harshvardhan J. Pandit - accepted - https://ico.org.uk/ - 2022-07-20 - - - - - - - - PRI 2022-03-30 - 630 - Puerto Rico - accepted - Harshvardhan J. Pandit - - 630 - PR + https://www.datenschutz-berlin.de/ - - - + + accepted Harshvardhan J. Pandit - - - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - - EU Adequacy Decision for Isle of Man + + 2022-03-30 + 438 + + + Liechtenstein + LIE + 438 + LI - - Baden-Württemberg - - - 2022-03-30 - - Harshvardhan J. Pandit - + accepted - - - - - 2022-03-30 - - accepted - - Harshvardhan J. Pandit + - EasternEurope + Harshvardhan J. Pandit + China + + + CN + 156 + CHN + 156 - - BZ - + - + - - 2022-03-30 - BLZ - 84 - 84 + + + 32 + Harshvardhan J. Pandit + 2022-03-30 + Argentina + AR + ARG + 32 accepted - Belize - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + + + + + + + + - - - - - 558 - 2022-03-30 - NI - - + - 558 - Harshvardhan J. Pandit + + United States Minor Outlying Islands accepted - Nicaragua - NIC - - - - 2022-03-30 - - - - 554 - NZ + Harshvardhan J. Pandit - 554 - accepted - NZL - New Zealand + 2022-03-30 - - CM - - - 120 + 2022-03-30 - Harshvardhan J. Pandit - - - + + Nevada accepted - CMR - Cameroon - 120 + Harshvardhan J. Pandit + + - + + 20 + Andorra + AND + + + AD + accepted Harshvardhan J. Pandit - - https://dsb.gv.at - + - accepted - Austrian Data Protection Authority - 2022-03-30 + 20 - - - - 408 - PRK - 2022-03-30 - + + accepted + + + - KP + http://www.aki.ee/ + + 2022-03-30 Harshvardhan J. Pandit - - accepted - 408 - Democratic People's Republic of Korea + Estonian Data Protection Inspectorate - + + Singapore + + + 702 Harshvardhan J. Pandit - + + 702 2022-03-30 - Florida accepted - + SGP + SG - - 74 - Bouvet Island - BVT - - - - 2022-03-30 - BV + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - Harshvardhan J. Pandit + - + - 74 - - - - 2022-03-30 - 800 - UG - - - - - accepted Harshvardhan J. Pandit - 800 - UGA - Uganda + + European Union (EU-27) - - 2022-03-30 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + + + - - - Harshvardhan J. Pandit + EU Adequacy Decision for Switzerland + Harshvardhan J. Pandit + 2022-03-30 + accepted - Vermont - - accepted + Harshvardhan J. Pandit - - - South Dakota - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ST - Sao Tome and Principe - - Harshvardhan J. Pandit - - - - + + Dutch Data Protection Authority + https://autoriteitpersoonsgegevens.nl accepted - 678 - STP - 678 - 2022-03-30 - - - - - - - - - - - - + + - - - + + + + 2022-03-30 - San Marino - 674 - - - 674 - Harshvardhan J. Pandit + + + EU Adequacy Decision for Israel accepted - SM - SMR + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + Harshvardhan J. Pandit - + + Julian Flake Harshvardhan J. Pandit - + accepted - - + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 - - SouthAmerica + + + - + + Arizona + + + 2022-03-30 + accepted - - Harshvardhan J. Pandit - British Indian Ocean Territory - - - - - IO - 86 - 86 - IOT - - - http://www.datatilsynet.dk/ + + http://www.bfdi.bund.de/ + + + + The Federal Commissioner for Data Protection and Freedom of Information accepted - 2022-03-30 + Harshvardhan J. Pandit + - Danish Data Protection Agency - Harshvardhan J. Pandit - - + 2022-03-30 - - Australia - + + NRU + 520 + + Harshvardhan J. Pandit 2022-03-30 - 36 - 36 + Nauru + NR + 520 accepted - Harshvardhan J. Pandit - AU - AUS - - Vanuatu - + + BE + + + + + + + + + accepted + BEL - 548 - VUT - 2022-03-30 - - + + 56 Harshvardhan J. Pandit + 56 - accepted - 548 - VU + 2022-03-30 + Belgium + + - + - - - 2022-03-30 - Colorado - - Harshvardhan J. Pandit accepted - - - - + 2022-03-30 - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 Harshvardhan J. Pandit - accepted - California Consumer Privacy Act (CCPA) - - - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-10-06 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpvs-legal - https://w3id.org/dpv/dpv-skos/dpv-legal# - - 0.8.2 + Ohio - - - - - - - 531 - 2022-03-30 - 531 - CW - Harshvardhan J. Pandit - CUW + + GW + 624 + + + - accepted - Curaçao - - - https://idpc.org.mt - - - Office of the Information and Data Protection Commissioner Harshvardhan J. Pandit - - - - accepted - 2022-03-30 - - - Data State Inspectorate 2022-03-30 - - - http://www.dvi.gov.lv/ - Harshvardhan J. Pandit - - + + 624 + GNB + Guinea-Bissau accepted - - Harshvardhan J. Pandit + + + + SM + San Marino + accepted - - + + 674 - Personal Data Protection Office - accepted + Harshvardhan J. Pandit 2022-03-30 - - https://uodo.gov.pl/ + SMR + 674 - - https://cnpd.public.lu + + accepted + Harshvardhan J. Pandit - - + + Micronesia + - accepted - - National Commission for Data Protection 2022-03-30 - Harshvardhan J. Pandit - + + 2012-12-20 + + + - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 Harshvardhan J. Pandit - - accepted - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + - + accepted + EU Adequacy Decision for Guernsey + 2022-03-30 + - - - - - HTI - Haiti + - 2022-03-30 - Harshvardhan J. Pandit - + Palau + + + 585 + PW accepted - 332 - 332 - HT - - - - - - - - - - - - - 442 - 2022-03-30 - 442 - Harshvardhan J. Pandit - LU - accepted - LUX - Luxembourg - - - - - 796 - - - - TC - 796 - - 2022-03-30 - Turks and Caicos Islands - Harshvardhan J. Pandit - TCA - accepted + PLW + 585 + + + + + + + + + + + + + + + + + + + + + + + + - - 2022-03-30 - Utah - + + 646 + + + + RW + RWA + 646 + accepted + + 2022-03-30 Harshvardhan J. Pandit - accepted - + Rwanda - - Harshvardhan J. Pandit - accepted - 752 - SWE + - Sweden + 292 + 292 + Gibraltar + accepted + + + Harshvardhan J. Pandit + GIB + GI + + 2022-03-30 + + + Austria + AT + - - + + - - 2022-03-30 + 40 + AUT + accepted + + - SE - 752 + Harshvardhan J. Pandit + 2022-03-30 + 40 - + - - + + CA + accepted + Canada - 304 - 304 - - GRL - GL + + Harshvardhan J. Pandit + 2022-03-30 - Greenland + CAN + 124 + 124 + + + + Data Protection Commission accepted + + https://www.garanteprivacy.it/ Harshvardhan J. Pandit + + + + 2022-03-30 - - - - + + 86 - 2022-03-30 - PA - 591 + 86 + + + + accepted + IO + IOT - Panama Harshvardhan J. Pandit - 591 - accepted - PAN + British Indian Ocean Territory + 2022-03-30 - 2022-03-30 - U.S. Virgin Islands - + accepted + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - accepted + 2022-03-30 + U.S. Virgin Islands - - - - Data Protection Act (DPA) - 2022-07-20 - https://www.legislation.gov.uk/ukpga/2018/12/contents - - - - modified - 2022-10-14 - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - VAT - VA - Holy See + + + + + 120 + accepted + Harshvardhan J. Pandit + CM + 2022-03-30 + + CMR + + 120 + Cameroon + + + PNG + accepted + + + Papua New Guinea + Harshvardhan J. Pandit + 2022-03-30 - - + + 598 + PG + + 598 + + 2022-03-30 + + Mississippi + accepted Harshvardhan J. Pandit + + - accepted - 336 - 336 - - - - EH + - Western Sahara + Tunisia + accepted + 788 + + + 788 + Harshvardhan J. Pandit 2022-03-30 - ESH - 732 + TN + + TUN + + accepted Harshvardhan J. Pandit - 732 + + - - + Minnesota 2022-03-30 - Harshvardhan J. Pandit - - + + + + - - + United States Minor Outlying Islands + 581 accepted - https://www.cnil.fr/ - National Commission on Informatics and Liberty (CNIL) + + + Harshvardhan J. Pandit + + 2022-03-30 + 581 + UMI + UM - + + - + 591 + accepted + Harshvardhan J. Pandit 2022-03-30 - - 652 + PA + + PAN + Panama + 591 + + Harshvardhan J. Pandit + 2022-03-30 + + accepted - 652 - BLM - BL - Saint Barthélemy - - - - - + North Carolina + + accepted - Sark - 2022-03-30 + + + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 Harshvardhan J. Pandit - - + EU Adequacy Decision for Jersey 2022-03-30 + + + + + + accepted + MWI + 454 + Malawi Harshvardhan J. Pandit + + 2022-03-30 + MW + 454 + + + 2022-03-30 + 426 + LSO + + + 426 + LS accepted - 807 - 807 - North Macedonia - MK - - - MKD + Harshvardhan J. Pandit + + + + Lesotho - - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - Julian Flake + + Benin + + + Harshvardhan J. Pandit + 2022-03-30 - - accepted + - 2022-03-30 - - + 204 + BEN + 204 + BJ + accepted - - Landesdatenschutzgesetz (LDSG) (BW) - State Data Protection Act (LDSG) (BW) - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + + 752 + accepted Harshvardhan J. Pandit - Julian Flake + 2022-03-30 - - accepted - + + 752 - 2022-03-30 + + + + + + + + + Sweden + SE + SWE + + - - - - - - + + + + + + + + - + + Utah + accepted + + + Harshvardhan J. Pandit 2022-03-30 - - - - + + + accepted - - Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - EU Adequacy Decision for Switzerland - - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - - - - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) 2022-03-30 - Harshvardhan J. Pandit - Julian Flake + + - accepted - + New Mexico + - - - - ISO-numeric - - - - - 2022-03-30 - + accepted + Schleswig-Holstein + + + Harshvardhan J. Pandit - The ISO-Numeric code for a given region + 2022-03-30 + + + + + - + + Bangladesh + 50 + 2022-03-30 - - - - - - - - - POL + BGD + accepted + + + 50 + BD + Harshvardhan J. Pandit + + + + accepted 2022-03-30 - 616 - 616 - Poland + + - PL Harshvardhan J. Pandit - accepted - - + Idaho + - - + + + + + GU + GUM accepted - Harshvardhan J. Pandit + 316 - - New Mexico + Harshvardhan J. Pandit 2022-03-30 + Guam + 316 - - 2022-03-30 - - Harshvardhan J. Pandit + + 792 + Harshvardhan J. Pandit + 2022-03-30 - + + Turkey + TUR + TR + 792 accepted - Bremen - - - - + + - - 2022-03-30 - - - - 832 - 832 + + - - accepted - JEY - JE Harshvardhan J. Pandit - Jersey + 2022-03-30 + Montana + + accepted - - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - - - + accepted - 2022-03-30 - https://www.datenschutz-mv.de/ - Julian Flake Harshvardhan J. Pandit - + + 2022-03-30 + Rhode Island - + - - - - + accepted + MO + Harshvardhan J. Pandit 2022-03-30 - - - Julian Flake - Harshvardhan J. Pandit - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - Independent State Center for Data Protection Schleswig-Holstein - https://www.datenschutzzentrum.de/ + + MAC + + + 446 + 446 + China, Macao Special Administrative Region - - - - - - - - - - - - - - - - - - - - - - accepted - - South Carolina + - 2022-03-30 Harshvardhan J. Pandit - - - + NF - + + NFK + 574 + + + 574 + Norfolk Island accepted - Harshvardhan J. Pandit - 388 - Jamaica - JAM - 388 + 2022-03-30 + + + 52 - JM - 2022-03-30 - - - Cook Islands - CK - 184 - COK - - - + 52 + accepted + BRB - 184 + 2022-03-30 - accepted Harshvardhan J. Pandit + BB + Barbados - + + + + 2022-03-30 - - Harshvardhan J. Pandit + - + 24 + AGO + Angola accepted - WesternAsia + 24 + Harshvardhan J. Pandit + AO - - + + Slovenia + - Croatian Personal Data Protection Agency - accepted + 2022-03-30 - - http://www.azop.hr/ + + + + + + + + + accepted + SI + 705 Harshvardhan J. Pandit + 705 + SVN - + - - - https://www.cnpd.pt - - - + + + + + + + + + + + + accepted + 2022-03-30 - Comissão Nacional de Protecção de Dados - - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - accepted - - Virginia - 2022-03-30 + Harshvardhan J. Pandit + SouthernAsia - - - - - - - - - - - - - Guam - + + 2022-03-30 + AS + + - - 316 + + ASM + 16 + American Samoa accepted + 16 + Harshvardhan J. Pandit - - - 316 - GU - 2022-03-30 - GUM - - - - - https://www.lfd.niedersachsen.de/ - accepted + 2022-03-30 - + - Julian Flake - Harshvardhan J. Pandit - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - + Berlin + accepted + + Harshvardhan J. Pandit + + + + - - 2022-03-30 - - - - + + BA + 70 + accepted + BIH + 70 + + Harshvardhan J. Pandit - accepted - SHN - Saint Helena - SH - 654 - 654 + Bosnia and Herzegovina + + 2022-03-30 - - ISO-alpha2 - + Harshvardhan J. Pandit - + + + accepted + https://www.cpdp.bg/ + - - - The ISO-Alpha2 code for a given region - + Commission for Personal Data Protection + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + accepted + + Harshvardhan J. Pandit + http://www.naih.hu/ + + + 2022-03-30 + Hungarian National Authority for Data Protection and Freedom of Information - - SVK + 2022-03-30 - - - - - - - - - 703 + + accepted + American Samoa - - SK + - accepted Harshvardhan J. Pandit - Slovakia - 703 - - - - 192 - Harshvardhan J. Pandit - - + - CUB - accepted - 192 - - - - Cuba 2022-03-30 - CU - - - VGB - British Virgin Islands - 92 - - + + + BO + 68 - VG - 2022-03-30 - 92 - Harshvardhan J. Pandit - + BOL + 68 + Bolivia (Plurinational State of) accepted - - Harshvardhan J. Pandit + + accepted - GRD - - Grenada - + + 218 - 308 - 308 - GD - 2022-03-30 + + 218 + Harshvardhan J. Pandit + EC + ECU + Ecuador + 2022-03-30 - - + + JO accepted + + Harshvardhan J. Pandit - 340 - HN - - - - 340 - HND + 2022-03-30 - Honduras + 400 + JOR + 400 + Jordan - - - - - - Marshall Islands - 2022-03-30 - 584 + - MHL + 2022-03-30 + + + + accepted + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + California Privacy Rights Act (CPRA) + Harshvardhan J. Pandit - 584 + + + + + + + + + + + + + + + + + + + + + accepted - MH + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + Julian Flake + Harshvardhan J. Pandit + https://www.gesetze-im-internet.de/bdsg_2018/ + + 2022-03-30 + + + + + + + + + + + + + + + + + + - - Harshvardhan J. Pandit + - Pennsylvania - accepted - - 2022-03-30 - - - + PR + Puerto Rico - 624 - 2022-03-30 - GNB - Guinea-Bissau - 624 - GW - - - - + PRI + + + accepted + 630 Harshvardhan J. Pandit + 630 - - 2022-03-30 - EasternAfrica - Harshvardhan J. Pandit - - + + + Harshvardhan J. Pandit + 2022-03-30 + Oklahoma + accepted - + + + 2022-03-30 + KWT Harshvardhan J. Pandit - accepted - 780 - Trinidad and Tobago - - - + KW + Kuwait - 2022-03-30 - TTO - 780 - - TT + 414 + + + 414 + accepted - - + + + + + + - - - - 2022-03-30 + Delaware + accepted - VC Harshvardhan J. Pandit - 670 - 670 - VCT - Saint Vincent and the Grenadines + 2022-03-30 - - - - General Data Protection Regulation (GDPR) - 2022-07-20 - modified - - - - 2022-10-14 - https://www.legislation.gov.uk/eur/2016/679/contents + Harshvardhan J. Pandit - - - Viet Nam - - - - - 704 2022-03-30 - 704 + + + North Dakota - VNM - Harshvardhan J. Pandit - VN + accepted - - Harshvardhan J. Pandit - + + 336 + Holy See - accepted - Senegal - - - - - 686 - 686 - SEN - SN - 2022-03-30 - - - + 336 + VAT + VA + + + accepted 2022-03-30 - - Harshvardhan J. Pandit - Georgia - accepted + Harshvardhan J. Pandit - + + CL + + + + accepted + 152 2022-03-30 - ISL + 152 Harshvardhan J. Pandit - accepted - IS - 352 - 352 - Iceland - - + Chile + CHL - + - - - - 2022-03-30 + 376 + IL + Israel + 376 + ISR + accepted + + Harshvardhan J. Pandit + 2022-03-30 - accepted - 218 - 218 - Ecuador - EC - ECU - - Hamburg - + + + + + + + + + + DNK + accepted + Harshvardhan J. Pandit + 2022-03-30 - - Harshvardhan J. Pandit - accepted - - + 208 + Denmark + 208 + DK - + - + Harshvardhan J. Pandit - SVN - + + 2022-03-30 - 705 + + 166 + CC + 166 + + + CCK + Cocos (Keeling) Islands + accepted + + + 191 + accepted + 191 - - + + + - - 2022-03-30 - Slovenia - SI - 705 + Croatia + Harshvardhan J. Pandit + + - accepted + 2022-03-30 + HRV + HR - + - - + + - 2022-03-30 - Harshvardhan J. Pandit + 492 + + accepted - Maine + MCO + 492 - - - - - - Taiwan (Province of China) + Harshvardhan J. Pandit 2022-03-30 - + MC + Monaco + + + Iowa + accepted Harshvardhan J. Pandit - - + 2022-03-30 + + + + + + + + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Saarland - - + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Julian Flake Harshvardhan J. Pandit accepted - - - - + + + 2022-03-30 + - + + COL - 2022-03-30 - 328 - + accepted + Colombia + 170 Harshvardhan J. Pandit + + 2022-03-30 - accepted - GY - GUY - Guyana - 328 + 170 + CO - - Lao People's Democratic Republic - + + Harshvardhan J. Pandit + 795 - 418 - LAO - 2022-03-30 + + - - 418 - LA - Harshvardhan J. Pandit + TM + TKM - accepted - - - - 2022-03-30 - - WesternEurope - - Harshvardhan J. Pandit + Turkmenistan + 795 accepted - - accepted + 2022-03-30 - Harshvardhan J. Pandit - - - - - - Data Protection Commission - https://www.garanteprivacy.it/ - - - YT - + - Mayotte - - - - 175 - 2022-03-30 - 175 - - MYT + accepted + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Brandenburgisches Datenschutzgesetz (BbgDSG) + Brandenburg Data Protection Act (BbgDSG) Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - accepted - - - + Julian Flake - 2022-03-30 - CentralAmerica + - - - LCA - Saint Lucia - LC - 2022-03-30 662 - + + + 662 - Harshvardhan J. Pandit accepted - - - Azerbaijan - - - 31 + Saint Lucia - - - Harshvardhan J. Pandit - accepted - AZ - 31 - AZE 2022-03-30 + Harshvardhan J. Pandit + LC - - - - - 262 - + + - Djibouti - DJ - 262 - 2022-03-30 - - DJI - Harshvardhan J. Pandit + + Missouri accepted + Harshvardhan J. Pandit + + 2022-03-30 - - + + + accepted - 2022-03-30 - 768 - TGO - TG - - - + - accepted + 2022-03-30 Harshvardhan J. Pandit - 768 - Togo + Connecticut - - Harshvardhan J. Pandit + + + accepted - - - 376 - IL - + 756 + Harshvardhan J. Pandit - ISR - 376 - 2022-03-30 - Israel + + 2022-03-30 + Switzerland + CHE + 756 + CH - + + + MU + 480 - CV - 2022-03-30 - 132 - + - - CPV - - Cabo Verde - Harshvardhan J. Pandit + + MUS + Mauritius + 480 accepted - 132 + Harshvardhan J. Pandit + 2022-03-30 - - SPM - - - Saint Pierre and Miquelon + + + + + 2022-03-30 + NCL - PM - 2022-03-30 - + 540 + 540 + accepted + NC + New Caledonia Harshvardhan J. Pandit - 666 - accepted - 666 - + + 798 + 798 + Tuvalu + accepted Harshvardhan J. Pandit + 2022-03-30 + + - - NorthernAfrica - + + + TV + TUV + + + AI + Harshvardhan J. Pandit 2022-03-30 + + + AIA + 660 + + + + Anguilla accepted + 660 - - SC - + + Virginia + accepted - SYC - 2022-03-30 - Seychelles - - - - 690 - 690 + - accepted + 2022-03-30 Harshvardhan J. Pandit + - - 2022-03-30 - KIR - 296 + + Harshvardhan J. Pandit - KI + 2022-03-30 - + + + 112 + BLR + 112 + BY accepted - Kiribati - - - 296 + Belarus - - + + - Harshvardhan J. Pandit - Julian Flake - https://www.datenschutz.bremen.de/ - - - + Baden-Württemberg + accepted - - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Harshvardhan J. Pandit 2022-03-30 + + + - + + NOR + accepted + 578 + + + Norway + + Harshvardhan J. Pandit 2022-03-30 - - - - Harshvardhan J. Pandit - Indonesia - accepted - 360 - ID - 360 - IDN + NO + 578 - + + California Consumer Privacy Act (CCPA) + accepted Harshvardhan J. Pandit - accepted - - - Louisiana - 2022-03-30 + + + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - North Carolina - 2022-03-30 + + + accepted + Harshvardhan J. Pandit + Thuringia - - Harshvardhan J. Pandit - accepted + 2022-03-30 + + + + - - - + + Costa Rica accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + + + Harshvardhan J. Pandit - - - - EU Adequacy Decision for Uruguay + 2022-03-30 + 188 + CRI + CR + 188 - - KY - 136 + + 612 - - - - 136 + PCN + PN + 612 + accepted 2022-03-30 + + - accepted Harshvardhan J. Pandit - Cayman Islands - CYM + Pitcairn - - 2022-03-30 - Burkina Faso + + accepted + + + Harshvardhan J. Pandit + + + + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for Uruguay + + + + + + 262 - - - + Harshvardhan J. Pandit + 2022-03-30 + DJ + DJI accepted - BF - 854 - BFA - 854 - - - 2004-04-30 - - - - - - - - - + Djibouti + 262 - + Harshvardhan J. Pandit - - accepted + 2022-03-30 + - Kentucky - 2022-03-30 + Maryland + accepted - + + + 2022-03-30 + + accepted + + + Oregon Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + LU + - - https://www.ip-rs.si/ - - - + 442 + LUX accepted - Information Commissioner of the Republic of Slovenia + 442 + + Harshvardhan J. Pandit 2022-03-30 + Luxembourg + + - - 2022-03-30 - - - - Melanesia - Harshvardhan J. Pandit - + accepted - - + 132 + Cabo Verde + CV + Harshvardhan J. Pandit - + - Zimbabwe - 716 - - - ZW 2022-03-30 - 716 + + + 132 + CPV + + + EU Adequacy Decision for Faroe Islands + + + accepted - ZWE + + + Harshvardhan J. Pandit + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + 2022-03-30 - + + accepted Harshvardhan J. Pandit - Julian Flake - - - - + 2022-03-30 - - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + + + WesternEurope + + + AL accepted + Harshvardhan J. Pandit 2022-03-30 - https://www.ldi.nrw.de/ - - - - 2022-03-30 + + 8 - Harshvardhan J. Pandit - Rhineland-Palatinate - accepted - - - - + + + ALB + Albania + 8 - - - - Harshvardhan J. Pandit - SoutheasternAsia + + + + accepted + SUR + + + Suriname 2022-03-30 - + Harshvardhan J. Pandit + 740 + 740 + SR - - Estonian Data Protection Inspectorate + + 620 + PRT + Portugal + accepted + + + + + + + + + 620 + PT Harshvardhan J. Pandit - - + - - http://www.aki.ee/ - accepted 2022-03-30 + + - - French Polynesia - PYF - 2022-03-30 + - - - 258 - PF + + + accepted + 807 + + 2022-03-30 Harshvardhan J. Pandit + 807 + North Macedonia + MK + MKD + + + Hamburgisches Datenschutzgesetz (HmbDSG) + Hamburg Data Protection Act (HmbDSG) + + + 2022-03-30 + Julian Flake + Harshvardhan J. Pandit accepted - 258 + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + - + + + Harshvardhan J. Pandit - 344 - - + 2022-03-30 + + + Brandenburg accepted - HKG - 344 - HK - + + + + + + + NIU + accepted + 570 + + - China, Hong Kong Special Administrative Region + + Harshvardhan J. Pandit 2022-03-30 + 570 + Niue + NU - - 581 + 2022-03-30 - United States Minor Outlying Islands - - - - - UMI - Harshvardhan J. Pandit - + accepted - UM - 581 - - + Florida Harshvardhan J. Pandit - + - Gibraltar - accepted - GI - 292 - - - 292 - 2022-03-30 - GIB - + 2022-03-30 + + + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen accepted - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + + Julian Flake Harshvardhan J. Pandit - - - - + + https://www.lfd.niedersachsen.de/ - - + + 430 + accepted + Harshvardhan J. Pandit + + + + 2022-03-30 - + Liberia - ChannelIslands - Harshvardhan J. Pandit - accepted + LBR + LR + 430 - - NIU - + + 504 + + - - - Niue - 2022-03-30 - NU - 570 - Harshvardhan J. Pandit + + MA + Harshvardhan J. Pandit + 2022-03-30 + MAR + 504 accepted - 570 + Morocco - - Timor-Leste - - - + + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 626 - TLS + 2022-03-30 - TL - 626 + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) accepted + Julian Flake Harshvardhan J. Pandit - + + - - 466 - - - - 466 + + KNA + 659 + KN - Mali - 2022-03-30 - ML - MLI + Saint Kitts and Nevis + 659 + + + + accepted Harshvardhan J. Pandit + 2022-03-30 + + accepted + + + + Harshvardhan J. Pandit + 2022-03-30 + Tennessee + - + + JAM + 388 + + + + accepted 2022-03-30 - - - - TV - 798 - Tuvalu - TUV - Harshvardhan J. Pandit + + 388 - accepted - 798 + Jamaica + Harshvardhan J. Pandit + JM ARM - + AM - Armenia - 51 - - - 51 + accepted 2022-03-30 Harshvardhan J. Pandit - accepted - - - 2020-02-01 - - - - 417 - Kyrgyzstan - KGZ - - - 2022-03-30 - - accepted - 417 - Harshvardhan J. Pandit - KG + + 51 + Armenia + 51 - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - Julian Flake + Harshvardhan J. Pandit - - - - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - accepted 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 234 + + - 12 - Harshvardhan J. Pandit - - DZ + + 234 + FRO + Faroe Islands accepted - - - 12 - DZA - Algeria - 2022-03-30 + FO - - - - - - + + + + + + - - 2022-03-30 - + + ISL + + + - https://www.dataprotectionauthority.be/ - Belgian Data Protection Authority + 352 + 352 + accepted + IS Harshvardhan J. Pandit - - - accepted + 2022-03-30 + Iceland - - - + + Harshvardhan J. Pandit + 586 + - - + accepted + PK + + + PAK + Pakistan 2022-03-30 - Harshvardhan J. Pandit - - EU Adequacy Decision for Jersey - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + 586 - - - - India - IND - 356 - 356 + + 524 + NPL + accepted + 524 + + - 2022-03-30 - Harshvardhan J. Pandit - accepted - IN - - - - - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 2022-03-30 - - accepted - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - Julian Flake + NP + Nepal Harshvardhan J. Pandit - - - + + Democratic Republic of the Congo + 180 + - 2022-03-30 + 180 + + + + COD accepted - Michigan Harshvardhan J. Pandit + CD - - - 2022-03-30 + + + Harshvardhan J. Pandit + + + - 410 - Republic of Korea - - - - Harshvardhan J. Pandit + 74 + BVT accepted - KOR - KR - 410 - - + BV + Bouvet Island + 74 - Rhode Island 2022-03-30 + + + Nebraska + accepted Harshvardhan J. Pandit - accepted - - - - - - - - - - - - - 364 - 2022-03-30 - - - Iran (Islamic Republic of) - - - 364 - Harshvardhan J. Pandit - IR - accepted - IRN + 2022-03-30 - + + VGB + - - Hungarian National Authority for Data Protection and Freedom of Information - + + + + British Virgin Islands accepted - http://www.naih.hu/ + 92 + VG + 2022-03-30 Harshvardhan J. Pandit - - + 92 - - Schleswig-Holstein - 2022-03-30 - - - - + + + + accepted + Falkland Islands (Malvinas) + FK + + Harshvardhan J. Pandit - - - - + + 2022-03-30 + 238 + FLK + 238 - - Hesse - + + - 2022-03-30 - + HTI + 332 + + + + HT + accepted + 332 Harshvardhan J. Pandit - accepted - - - - - - - - - - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - accepted - https://www.datenschutz-bayern.de/ 2022-03-30 - - - Julian Flake - Harshvardhan J. Pandit - - - - - - + Haiti - - - + - Pitcairn - 2022-03-30 - - PCN + 796 + 796 + + + accepted + + TC Harshvardhan J. Pandit - 612 - PN - 612 + Turks and Caicos Islands + 2022-03-30 + TCA + + + + - https://ada.lt - Harshvardhan J. Pandit + - - - accepted - 2022-03-30 + Harshvardhan J. Pandit State Data Protection Inspectorate + + accepted + + https://ada.lt - - 2022-03-30 - 562 - NER - 562 - Harshvardhan J. Pandit - + + 162 - - - - + + CX + CXR accepted - Niger - NE - - - - - - - - - - - - - - - - - - - - - + + + Christmas Island + 2022-03-30 + 162 + Harshvardhan J. Pandit - Julian Flake - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + + + + + + + + + - accepted - 2022-03-30 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + 2022-03-30 + + accepted + EU Adequacy Decision for Argentina + Harshvardhan J. Pandit - - 2012-12-20 + + + - - + + + http://www.datatilsynet.dk/ + + accepted + Danish Data Protection Agency + - Monaco + Harshvardhan J. Pandit + 2022-03-30 - - + + + https://www.datenschutz-mv.de/ Harshvardhan J. Pandit + Julian Flake + + + + + + + 2022-03-30 + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania accepted - 492 - MC - MCO - 492 - - - - - - - - - - - - - - - - - - - - - BGR - 100 - - - - - - - - - Bulgaria + - BG + HN + Honduras + + + + 340 + accepted + 340 + 2022-03-30 - 100 + HND Harshvardhan J. Pandit - - accepted - - - - 876 + + accepted + Harshvardhan J. Pandit 2022-03-30 - - - - Wallis and Futuna Islands - WLF + + + NorthernEurope + + accepted + + + Harshvardhan J. Pandit - WF - 876 - - - TKM - Turkmenistan - - + + + BES + Bonaire, Sint Eustatius and Saba + 2022-03-30 + 535 + 535 + BQ + + + SX + + + + 534 + 534 + accepted + SXM + Harshvardhan J. Pandit + 2022-03-30 + Sint Maarten (Dutch part) + + + + + + + + + + + + + + + - TM Harshvardhan J. Pandit + + + + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj + 2022-03-30 accepted - 795 - 795 + - - Namibia + + 678 + + + + ST + accepted + Harshvardhan J. Pandit + 2022-03-30 + Sao Tome and Principe + STP + 678 + + + accepted + + + Indiana Harshvardhan J. Pandit - - - - 516 - NAM - NA - 516 - 2022-03-30 - - - 208 - Denmark 2022-03-30 - - - 208 - - - - - - - - - DK - Harshvardhan J. Pandit - accepted - DNK - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + - - + + Harshvardhan J. Pandit + + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + + accepted - https://tietosuoja.fi/ - + + EU Adequacy Decision for Canada (commercial organisations) + 2022-03-30 - + + + - Office of the Data Protection Ombudsman + MRT + MR + 478 + 478 + + + + accepted Harshvardhan J. Pandit - + + 2022-03-30 + Mauritania - + accepted + 654 + + + Harshvardhan J. Pandit + 2022-03-30 - + + Saint Helena - LatinAmericaandtheCaribbean - - 2022-03-30 + SHN + 654 + SH - - 454 + + Comoros - 2022-03-30 - MWI + 174 - - Malawi + + 174 + accepted + KM + COM Harshvardhan J. Pandit - accepted - MW - 454 + 2022-03-30 - - + + + accepted + California - 8 - - + + Harshvardhan J. Pandit + 2022-03-30 - 8 + + + + + accepted + + + Harshvardhan J. Pandit + 2022-03-30 + Alaska + + + + EG + 818 + EGY + + accepted - Albania - ALB + 818 Harshvardhan J. Pandit - AL + + 2022-03-30 + + + Egypt - + + accepted + + https://www.cnpd.pt + + + Comissão Nacional de Protecção de Dados + Harshvardhan J. Pandit + + 2022-03-30 + + + + VUT + + + 548 + accepted + 548 + Vanuatu Harshvardhan J. Pandit - BQ - accepted - - - - Bonaire, Sint Eustatius and Saba - 535 - BES - 535 2022-03-30 + VU - - + + accepted + Guadeloupe + + + + Harshvardhan J. Pandit - - http://www.dataprotection.gov.sk/ - - Office for Personal Data Protection of the Slovak Republic - - accepted 2022-03-30 + + GP + 312 + GLP + 312 - - United States Minor Outlying Islands + + accepted + Harshvardhan J. Pandit + 2022-03-30 - + + WesternAfrica + + + + + accepted + Botswana + Harshvardhan J. Pandit - + 72 + 2022-03-30 + + + BWA + 72 + BW - + + accepted + + + + Harshvardhan J. Pandit - + + 2022-03-30 + JEY + 832 + Jersey + JE + 832 + + + TF accepted - + French Southern Territories + 260 Harshvardhan J. Pandit - Oklahoma + + + + ATF + + 2022-03-30 + 260 + - - 2022-03-30 - MG - 450 + + accepted + 96 + + + 96 + Brunei Darussalam + 2022-03-30 + BRN + BN - Madagascar - - - - 450 Harshvardhan J. Pandit - accepted - MDG - + + 462 - CY - 2022-03-30 + 462 + MDV + - - - - - - - - 196 - accepted - CYP Harshvardhan J. Pandit - Cyprus - 196 - + 2022-03-30 + + MV + Maldives - - CentralAsia + + + Georgia + accepted Harshvardhan J. Pandit + 2022-03-30 + + accepted + + + + + + + 2022-03-30 - + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + Harshvardhan J. Pandit + https://www.datenschutz.rlp.de/ + - - 2003-11-21 + + 2011-02-01 - - - + 2022-03-30 - + + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + Bayerisches Datenschutzgesetz (BayDSG) + Bavarian Data Protection Act (BayDSG) + Julian Flake Harshvardhan J. Pandit - accepted - Berlin - - - - + + + + - - Nebraska - + + accepted - 2022-03-30 + + - + 2022-03-30 Harshvardhan J. Pandit - accepted + Caribbean - + + accepted + + + + 178 + + + Harshvardhan J. Pandit 2022-03-30 - - - 702 - SG + COG + Congo + CG + 178 + + + accepted Harshvardhan J. Pandit - 702 - accepted - SGP - Singapore + + 2022-03-30 + Taiwan (Province of China) - - 2011-02-01 + + + + + + - - Ohio - - Harshvardhan J. Pandit + - accepted 2022-03-30 - - - 2022-03-30 - - - - - accepted + Wyoming Harshvardhan J. Pandit - NorthernEurope + + accepted - - 2022-03-30 - + + + + + + + + + + accepted + + + + 2022-07-20 + https://ico.org.uk/ Harshvardhan J. Pandit - - - - ZM - accepted - 894 - ZMB - Zambia - 894 + Information Commissioner's Office - - Americas - - - 2022-03-30 - Harshvardhan J. Pandit + + + + + Saint Vincent and the Grenadines + VC accepted + Harshvardhan J. Pandit + + + VCT + 2022-03-30 + 670 + 670 - + + accepted + 231 + + + + Harshvardhan J. Pandit + ET + ETH + Ethiopia + 2022-03-30 + 231 + + accepted - FM Harshvardhan J. Pandit - - - 583 - Micronesia (Federated States of) - FSM - 583 + + + 2022-03-30 + + West Virginia - - - - - - 2002-01-04 + + accepted + + + + 2022-03-30 + Harshvardhan J. Pandit + Africa - + - 2022-03-30 - 64 - - - BT + 270 + GM + + + + GMB accepted - BTN - Bhutan - Harshvardhan J. Pandit - 64 + 270 + 2022-03-30 + Harshvardhan J. Pandit + Gambia - - - - - - - - - - + + + + + + + + + + + + + + + + + - - - - 724 - - - - - - - - + + + accepted 2022-03-30 + + + Saxony-Anhalt - ES Harshvardhan J. Pandit - Spain - accepted - ESP - 724 + - + + - - 2022-03-30 - + + SPM + accepted + + + Saint Pierre and Miquelon + Harshvardhan J. Pandit - accepted - - EasternAsia + 2022-03-30 + 666 + PM + 666 - - - + 2022-03-30 - Texas - Harshvardhan J. Pandit + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + + + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + Julian Flake + Harshvardhan J. Pandit + accepted - + - + + 116 - 72 - 2022-03-30 - Botswana - BWA + 116 + KHM + Cambodia + + + accepted Harshvardhan J. Pandit - - - - 72 - accepted - BW + 2022-03-30 + KH - - - - SV - - - - 222 + + accepted 2022-03-30 - 222 + + + + + + TZ + United Republic of Tanzania Harshvardhan J. Pandit - accepted - El Salvador - SLV - - - - - - - - - + TZA + 834 + 834 - - - + + Kenya + + + + accepted + 404 2022-03-30 - Harshvardhan J. Pandit + KE + KEN - accepted - 756 - Switzerland - CHE - 756 - CH - - - - + Harshvardhan J. Pandit + 404 - - - - - - - - - - 642 + + GS - 642 - Romania + South Georgia and the South Sandwich Islands + SGS + + + + 239 + accepted 2022-03-30 - ROU - Harshvardhan J. Pandit - accepted - RO - - + 239 + Harshvardhan J. Pandit - - Aruba - - - - + - 533 - ABW + + 2022-03-30 - AW - 533 accepted - Harshvardhan J. Pandit + + + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + Harshvardhan J. Pandit + EU Adequacy Decision for New Zealand - - - - - - - - - - accepted + 2022-03-30 - https://www.datenschutz.rlp.de/ - - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - + Harshvardhan J. Pandit + Julian Flake + + + + accepted + https://www.saechsdsb.de/ + - + Die Sächsische Datenschutzbeauftragte + The Saxon data protection officer - - - - 504 - - - MA - 504 - Morocco - 2022-03-30 - - Harshvardhan J. Pandit - MAR - accepted + + 2020-02-01 - - - - 586 - 2022-03-30 - 586 - Pakistan - + + 2003-07-05 + + + 626 - PK - PAK + + TL + accepted Harshvardhan J. Pandit + TLS + 2022-03-30 + + - accepted + Timor-Leste + 626 - + + 2020-02-01 + + + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + Julian Flake Harshvardhan J. Pandit + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - accepted - - - + 2022-03-30 + - - EU Adequacy Decision for Faroe Islands - 2022-03-30 - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + accepted - - 729 - Sudan - + + PYF + 258 + 258 + accepted - 729 - 2022-03-30 - SDN + + PF + + Harshvardhan J. Pandit - SD - accepted - - + French Polynesia + 2022-03-30 - - 2019-02-28 + + + - - 833 - IMN + - - - IM - Isle of Man - 2022-03-30 - + 748 + SWZ + Eswatini + SZ + 748 accepted Harshvardhan J. Pandit - 833 - - - 2022-03-30 - ZAF - South Africa - - + + + 2022-03-30 - 710 + + + + + + Harshvardhan J. Pandit + 2022-07-20 + https://www.legislation.gov.uk/eur/2016/679/contents + General Data Protection Regulation (GDPR) + + - - accepted - 710 - ZA + + modified + + 2022-10-14 - - + + + + accepted + EU Adequacy Decision for Isle of Man + + - 2022-03-30 - Harshvardhan J. Pandit - accepted - MiddleAfrica + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + 2022-03-30 + - - 860 - 860 - - - UZB + + accepted + North-Rhine Westphalia + + Harshvardhan J. Pandit 2022-03-30 - + - Harshvardhan J. Pandit - UZ - accepted - Uzbekistan + + + + - - + + + 826 + United Kingdom of Great Britain and Northern Ireland + + + + + GB + accepted + Harshvardhan J. Pandit + 826 + 2022-03-30 - - SouthernAsia + GBR + + + + + + Asia + accepted + + Harshvardhan J. Pandit - accepted + 2022-03-30 - + + + + + Trinidad and Tobago + 780 + accepted + TTO 2022-03-30 - - - Northern Mariana Islands + 780 + TT Harshvardhan J. Pandit - accepted - MNP - 580 - MP - 580 - - + + accepted + Harshvardhan J. Pandit + + South Dakota 2022-03-30 - Harshvardhan J. Pandit - accepted - Arizona - - Christmas Island - - - - - 162 + + + + 760 + accepted + SY + + Harshvardhan J. Pandit 2022-03-30 - 162 + + + 760 + Syrian Arab Republic + SYR + + + Montenegro + accepted + MNE + 499 + ME + + Harshvardhan J. Pandit + 2022-03-30 + + - accepted - CX - CXR + 499 - - LIE - - - - + 2022-03-30 - LI - Liechtenstein - 438 + + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + accepted Harshvardhan J. Pandit - 438 + Julian Flake + - - - - Saxony - 2022-03-30 - + + + accepted Harshvardhan J. Pandit + + + Illinois - accepted - - - - + 2022-03-30 - - 2010-10-21 + + ChannelIslands + + accepted + + + + Harshvardhan J. Pandit + 2022-03-30 - - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + + 212 + accepted + + + + 212 + DMA Harshvardhan J. Pandit - Julian Flake - - - accepted + + Dominica + DM 2022-03-30 - - + - 2022-03-30 - Northern Mariana Islands - Harshvardhan J. Pandit + 2022-03-30 + + Kansas accepted - - 2022-03-30 - - Julian Flake + + Harshvardhan J. Pandit - - - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + Information Commissioner of the Republic of Slovenia + https://www.ip-rs.si/ accepted - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - + + + 2022-03-30 - - - + + + + + + - - - - - Micronesia + + accepted 2022-03-30 - Harshvardhan J. Pandit + + - accepted + Harshvardhan J. Pandit + Hawaii + - + + accepted 2022-03-30 - Harshvardhan J. Pandit - accepted - - SubSaharanAfrica + Harshvardhan J. Pandit + Europe - - 2022-03-30 + + 2020-01-31 + + + + + + - - - 260 - Harshvardhan J. Pandit - ATF + + 175 + Mayotte + MYT accepted - 260 - French Southern Territories - TF - - - - + 175 + 2022-03-30 - California Harshvardhan J. Pandit - - accepted - - - + YT - - - + + - - - - Guam - 2022-03-30 + + + + Harshvardhan J. Pandit - + Julian Flake + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + accepted - + + + + https://www.datenschutz.saarland.de/ + 2022-03-30 - - + + - - Thuringia - + + + accepted + + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + Harshvardhan J. Pandit + + + 2022-03-30 - + EU Adequacy Decision for United Kingdom + + + 764 + accepted + + + + + 2022-03-30 + Thailand + THA Harshvardhan J. Pandit - accepted - - - - - - - 2010-03-09 - - - - - - - + TH + 764 - - Tonga - TO + + accepted + New York + Harshvardhan J. Pandit 2022-03-30 - - - - 776 - TON + - accepted - 776 - Harshvardhan J. Pandit + - - Idaho - + + - 2022-03-30 + Data State Inspectorate - Harshvardhan J. Pandit + 2022-03-30 + http://www.dvi.gov.lv/ + accepted - + + Harshvardhan J. Pandit - - 2022-03-30 - Washington + + accepted + Harshvardhan J. Pandit + + + Hamburg + + 2022-03-30 + + + + + + + 64 + accepted + + + + BT Harshvardhan J. Pandit + 2022-03-30 + BTN + Bhutan + 64 + + + + + + accepted - + + + 90 + SB + Harshvardhan J. Pandit + + 2022-03-30 + + + Solomon Islands + SLB + 90 - + - - - Bosnia and Herzegovina - BIH - 2022-03-30 - 70 - 70 - BA - - Harshvardhan J. Pandit + MTQ + 474 + + + + 474 accepted + Martinique + MQ + Harshvardhan J. Pandit + + 2022-03-30 + + + 2010-10-21 - - + + - - - - Alabama + + 2003-11-21 + + + accepted 2022-03-30 - - Harshvardhan J. Pandit + + - accepted + Harshvardhan J. Pandit + + Washington - - 398 - Kazakhstan + - 398 - - + 732 + + + 732 + accepted + Western Sahara + ESH + EH + Harshvardhan J. Pandit 2022-03-30 - Harshvardhan J. Pandit - accepted - KZ - KAZ - - 2019-11-20 - - - + + + https://www.datenschutz-bayern.de/ + Der Bayerische Landesbeauftragte für den Datenschutz + The Bavarian State Commissioner for Data Protection + + + + - 2022-03-30 - Bavaria - Harshvardhan J. Pandit accepted - + Julian Flake + Harshvardhan J. Pandit - - - - - + 2022-03-30 - + + + + + + + + + + + + + + - Somalia - 706 - SOM - - - - 2022-03-30 - SO - 706 - - Harshvardhan J. Pandit + Australia + AU accepted - - - Arkansas - 2022-03-30 - - + + + 36 - accepted + 2022-03-30 + 36 Harshvardhan J. Pandit - + AUS - - 20 - 2022-03-30 - AD + - 20 - - + 360 + ID + 360 + accepted + Indonesia + + + IDN Harshvardhan J. Pandit - Andorra - accepted - AND + 2022-03-30 - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - Julian Flake + + 308 + + + + accepted Harshvardhan J. Pandit - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) - - - 2022-03-30 + + 308 + GRD - accepted - - - - - 2022-03-30 - Harshvardhan J. Pandit - - accepted - - Alaska + GD + Grenada - - - - 2022-03-30 - + - Harshvardhan J. Pandit - accepted - West Virginia - - + Pennsylvania accepted - - - 2022-03-30 - - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - - Julian Flake Harshvardhan J. Pandit - - - - - 2022-03-30 - Illinois - Harshvardhan J. Pandit + - accepted - + 2022-03-30 - + + + + + - Egypt + Eritrea + + + + ER + accepted + 232 + 2022-03-30 - EGY - 818 - EG + 232 + ERI Harshvardhan J. Pandit - 818 - + + accepted + SubSaharanAfrica + Harshvardhan J. Pandit - + + 2022-03-30 + + - - + + + Kentucky + accepted - MM + + Harshvardhan J. Pandit + 2022-03-30 - - + + + + + + + + + + + + + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen Harshvardhan J. Pandit - 104 - 104 + Julian Flake + 2022-03-30 + + + + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) accepted - MMR - Myanmar + - - SouthernEurope - - - 2022-03-30 - + + + + + Julian Flake Harshvardhan J. Pandit - - accepted - - - - + https://www.tlfdi.de/ 2022-03-30 - Minnesota - - - Harshvardhan J. Pandit + + accepted - - + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + Thuringia state commissioner for data protection and freedom of information + + + accepted + Harshvardhan J. Pandit + 2022-03-30 - - Harshvardhan J. Pandit - - - Data Protection Commission (DPC) - http://www.dataprotection.ie + + Maine + - + + - - - - - 2022-03-30 - - accepted - - Harshvardhan J. Pandit - Nevada + + 2012-08-22 - - - - Montana - 2022-03-30 + accepted - Harshvardhan J. Pandit - - - - - 2022-03-30 - Hawaii + + + Massachusetts - accepted - Harshvardhan J. Pandit - - + + 2002-01-04 - + + accepted + + + + Rhineland-Palatinate + Harshvardhan J. Pandit - - - + 2022-03-30 + + + + accepted - 2022-03-30 - Julian Flake Harshvardhan J. Pandit - - https://www.lda.bayern.de/ - Bayerisches Landesamt für Datenschutzaufsicht - Bavarian State Office for Data Protection Supervision - - - + AustraliaandNewZealand + 2022-03-30 - Oregon - Harshvardhan J. Pandit - accepted - - - 28 - - - + + accepted + + Harshvardhan J. Pandit 2022-03-30 - - Antigua and Barbuda - 28 - ATG - Harshvardhan J. Pandit + - accepted - AG - - - 2019-01-23 + EasternAsia - + + + Alabama + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + + + + + 2022-03-30 - Maryland - - + https://www.dataprotectionauthority.be/ + Belgian Data Protection Authority Harshvardhan J. Pandit accepted + - - + + accepted + Harshvardhan J. Pandit - 2022-03-30 + + 2022-03-30 + Guam + + + + accepted + + + Arkansas + Harshvardhan J. Pandit - District of Columbia + 2022-03-30 + + + accepted + Hesse + Harshvardhan J. Pandit + + 2022-03-30 + + + + + + - - - + + 2020-01-31 - + - - + + SoutheasternAsia + accepted + - Kansas - 2022-03-30 - - + Harshvardhan J. Pandit - accepted + + 2022-03-30 - - - + + accepted + Polynesia + Harshvardhan J. Pandit + 2022-03-30 + + + + - + - + - - - - 2022-03-30 + + Northern Mariana Islands + accepted Harshvardhan J. Pandit + + - Wisconsin - accepted + 2022-03-30 - - 2020-01-31 - - - 2018-05-25 - - + - + - - 2020-01-31 + + 2020-01-01 - - - + + - + - + - - - + + 2019-02-28 - + 2000-08-25 - + - + - - 2003-07-05 - - - 2020-01-01 + + 2004-04-30 - - 2021-06-28 + + CentralAsia + accepted + Harshvardhan J. Pandit + + + + + 2022-03-30 - - - + + 2018-05-25 - + 2014-04-12 - - 2020-02-01 + + 2022-05-23 - - + + - + 2013-07-01 - - 2012-08-22 + + 2019-01-23 - - 2022-05-23 + + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + + + SouthernAfrica + + + 2008-05-26 + + + + + + + 2010-03-09 + + + 2021-06-28 + + + 2019-11-20 diff --git a/dpv-skos/dpv-legal/index.html b/dpv-skos/dpv-legal/index.html index 78067ab13..d090e726a 100644 --- a/dpv-skos/dpv-legal/index.html +++ b/dpv-skos/dpv-legal/index.html @@ -3568,7 +3568,7 @@

                    Adequacy-EU-CH

                    Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3609,7 +3609,7 @@

                    Adequacy-EU-FO

                    Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3691,7 +3691,7 @@

                    Adequacy-EU-GG

                    Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3732,7 +3732,7 @@

                    Adequacy-EU-IL

                    Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3773,7 +3773,7 @@

                    Adequacy-EU-IM

                    Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3937,7 +3937,7 @@

                    Adequacy-EU-UY

                    Type - dpvs:Lawdpvs-gdpr:A45-3 + dpvs-gdpr:A45-3dpvs:Law Label: @@ -18241,7 +18241,7 @@

                    Global Tables of Data Privacy Laws and Bills

                    Proposed Terms

                    The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

                    vocab -
                    • Propotionality
                    • +
                      • ProcessingPropotionality
                      • SystematicExtensiveEvaluation
                      laws diff --git a/dpv-skos/dpv-legal/modules/authorities.jsonld b/dpv-skos/dpv-legal/modules/authorities.jsonld index 6b7cc43f9..afdb888cd 100644 --- a/dpv-skos/dpv-legal/modules/authorities.jsonld +++ b/dpv-skos/dpv-legal/modules/authorities.jsonld @@ -1,33 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39,9 +20,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -60,46 +38,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -129,18 +97,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -150,7 +118,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -180,18 +148,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -201,31 +169,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -237,9 +189,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -258,38 +207,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" - }, - { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@value": "Personal Data Protection Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -319,18 +258,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Estonian Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -340,7 +279,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -352,9 +299,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -373,38 +317,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -437,22 +371,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" }, { "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -460,7 +394,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -468,127 +402,162 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" }, { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -618,52 +587,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -675,6 +643,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -693,28 +664,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -726,6 +715,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -744,36 +736,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -803,18 +805,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Belgian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://www.dataprotectionauthority.be/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -824,7 +826,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -854,18 +872,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Dutch Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -875,7 +893,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -908,22 +926,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "The Bavarian State Commissioner for Data Protection" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -931,7 +949,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -939,146 +957,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1090,9 +1001,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1111,89 +1019,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Belgian Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1223,18 +1094,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1244,7 +1115,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1256,6 +1127,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1274,31 +1148,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Thuringia state commissioner for data protection and freedom of information" + }, + { + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1328,18 +1249,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1349,15 +1270,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1369,9 +1290,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1390,54 +1308,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1467,18 +1359,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1488,23 +1380,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1516,6 +1392,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1534,28 +1413,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "Bavarian State Office for Data Protection Supervision" + }, + { + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1567,9 +1456,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1588,62 +1474,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - }, - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Hellenic Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1673,18 +1560,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1694,7 +1581,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1724,67 +1611,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1817,22 +1673,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "The Saxon data protection officer" }, { "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Die Sächsische Datenschutzbeauftragte" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1840,7 +1696,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1848,39 +1704,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1910,18 +1734,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1931,23 +1755,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" @@ -1955,21 +1771,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" } ] }, @@ -2111,7 +1916,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2144,22 +1973,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" }, { "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2167,15 +1996,146 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office for Personal Data Protection" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" + }, + { + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2208,22 +2168,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2231,7 +2191,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -2239,23 +2199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2285,18 +2229,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "Data Protection Commission (DPC)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2306,15 +2250,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2326,6 +2286,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2344,116 +2307,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2486,22 +2379,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2509,7 +2402,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -2517,47 +2410,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2565,13 +2418,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2590,38 +2440,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "Information Commissioner's Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2651,28 +2494,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2702,18 +2556,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2723,15 +2577,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2761,18 +2623,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Office of the Data Protection Ombudsman" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2782,15 +2644,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2802,6 +2656,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2820,28 +2677,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2853,6 +2728,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2871,28 +2749,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "State representative for data protection in Saxony-Anhalt" + }, + { + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2922,18 +2810,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2942,6 +2830,38 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", "@type": [ @@ -2994,23 +2914,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3043,22 +2963,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3066,7 +2986,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -3074,15 +2994,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3112,18 +3032,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Swedish Authority for Privacy Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3133,23 +3053,90 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3157,7 +3144,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -3179,26 +3166,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" } ] } diff --git a/dpv-skos/dpv-legal/modules/authorities.rdf b/dpv-skos/dpv-legal/modules/authorities.rdf index 74bf0fc2a..79313f024 100644 --- a/dpv-skos/dpv-legal/modules/authorities.rdf +++ b/dpv-skos/dpv-legal/modules/authorities.rdf @@ -8,6 +8,50 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + National Commission on Informatics and Liberty (CNIL) + + + https://www.cnil.fr/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte + + + + + https://www.saechsdsb.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + + + + + https://www.datenschutz-hamburg.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + @@ -52,45 +96,97 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Office of the Information and Data Protection Commissioner - + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + + + - https://idpc.org.mt + https://www.lfd.niedersachsen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + + + + + https://datenschutz.sachsen-anhalt.de/ + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - - - + Swedish Authority for Privacy Protection + - https://www.datenschutz-berlin.de/ + https://www.imy.se/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -105,46 +201,45 @@ accepted Harshvardhan J. Pandit - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + - + - https://www.datenschutz.rlp.de/ + https://www.datenschutz-mv.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - - + Office for Personal Data Protection of the Slovak Republic + - https://datenschutz.sachsen-anhalt.de/ + http://www.dataprotection.gov.sk/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Belgian Data Protection Authority - + Data State Inspectorate + - https://www.dataprotectionauthority.be/ + http://www.dvi.gov.lv/ 2022-03-30 accepted Harshvardhan J. Pandit @@ -165,6 +260,54 @@ Julian Flake Harshvardhan J. Pandit + + + + + Spanish Data Protection Agency (AEPD) + + + https://www.aepd.es/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Office of the Information and Data Protection Commissioner + + + https://idpc.org.mt + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + State Data Protection Inspectorate + + + https://ada.lt + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + National Commission for Data Protection + + + https://cnpd.public.lu + 2022-03-30 + accepted + Harshvardhan J. Pandit + @@ -184,189 +327,209 @@ - + - Croatian Personal Data Protection Agency - + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + + + - http://www.azop.hr/ + https://www.datenschutz.hessen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Swedish Authority for Privacy Protection - + Austrian Data Protection Authority + - https://www.imy.se/ + https://dsb.gv.at 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Protection Commission - + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + - https://www.garanteprivacy.it/ + https://www.datenschutz.rlp.de/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Commission for Personal Data Protection - - - https://www.cpdp.bg/ + Danish Data Protection Agency + + + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - - - + Dutch Data Protection Authority + - https://www.datenschutz-mv.de/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - - - + Estonian Data Protection Inspectorate + - https://www.datenschutzzentrum.de/ + http://www.aki.ee/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - The Federal Commissioner for Data Protection and Freedom of Information - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + + - http://www.bfdi.bund.de/ + https://www.datenschutz.saarland.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Hellenic Data Protection Authority - + Personal Data Protection Office + - http://dpa.gr + https://uodo.gov.pl/ 2022-03-30 accepted Harshvardhan J. Pandit - + - National Commission for Data Protection - + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 + accepted + Harshvardhan J. Pandit + + + + + + Hellenic Data Protection Authority + - https://cnpd.public.lu + http://dpa.gr 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - - - + Office of the Data Protection Ombudsman + - https://www.datenschutz-hamburg.de/ + https://tietosuoja.fi/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Spanish Data Protection Agency (AEPD) - + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + + + - https://www.aepd.es/ + https://www.lda.brandenburg.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Hungarian National Authority for Data Protection and Freedom of Information - + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + + + - http://www.naih.hu/ + https://www.tlfdi.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Danish Data Protection Agency - + Information Commissioner of the Republic of Slovenia + - http://www.datatilsynet.dk/ + https://www.ip-rs.si/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - - - + Croatian Personal Data Protection Agency + - https://www.lfd.niedersachsen.de/ + http://www.azop.hr/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -385,240 +548,169 @@ Julian Flake Harshvardhan J. Pandit - - + + - + + + + + + + - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - + Data Protection Commission (DPC) + + + http://www.dataprotection.ie + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte für Datenschutz und Informationsfreiheit + - + - https://www.tlfdi.de/ + https://www.datenschutz-berlin.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Office for Personal Data Protection of the Slovak Republic - + Commission for Personal Data Protection + - http://www.dataprotection.gov.sk/ + https://www.cpdp.bg/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + - + - https://www.lda.brandenburg.de/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + - Data Protection Commission (DPC) - + Comissão Nacional de Protecção de Dados + - http://www.dataprotection.ie + https://www.cnpd.pt 2022-03-30 accepted Harshvardhan J. Pandit - + - Data State Inspectorate - + Belgian Data Protection Authority + - http://www.dvi.gov.lv/ + https://www.dataprotectionauthority.be/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Comissão Nacional de Protecção de Dados - + National Supervisory Authority for Personal Data Processing + - https://www.cnpd.pt + http://www.dataprotection.ro/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + - + + + + - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + - + - https://www.saechsdsb.de/ + https://www.ldi.nrw.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + + + + + + + - Dutch Data Protection Authority - + Hungarian National Authority for Data Protection and Freedom of Information + - https://autoriteitpersoonsgegevens.nl + http://www.naih.hu/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - - - - - https://www.datenschutz.hessen.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - + The Federal Commissioner for Data Protection and Freedom of Information + - - - https://www.datenschutz.saarland.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - National Commission on Informatics and Liberty (CNIL) - - https://www.cnil.fr/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Office of the Data Protection Ombudsman - - - https://tietosuoja.fi/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - State Data Protection Inspectorate - - - https://ada.lt + http://www.bfdi.bund.de/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - @@ -635,244 +727,152 @@ Julian Flake Harshvardhan J. Pandit - - - - - Estonian Data Protection Inspectorate - - - http://www.aki.ee/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - - - - - Information Commissioner of the Republic of Slovenia - - - https://www.ip-rs.si/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - - - + + - - + + - - + + - - - - - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - - - - - https://www.ldi.nrw.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + - - - - - Austrian Data Protection Authority - - - https://dsb.gv.at - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - - - - - Personal Data Protection Office - - - https://uodo.gov.pl/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - - + + - - + + - - + + - - + + - - + + + - + + + + + + + - National Supervisory Authority for Personal Data Processing - + Data Protection Commission + - http://www.dataprotection.ro/ + https://www.garanteprivacy.it/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + - - + + - - + + - - - - - - - + - - - - - - - - - - - - - - - - - - - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + diff --git a/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld b/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld index a491d5fae..3872b363d 100644 --- a/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6cb8494090054ede9f033c25d078322f" + "@id": "_:Nf1a804cb56644e1c8a9dd276b80d9dbe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +36,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -50,32 +50,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" } ] }, { - "@id": "_:N6cb8494090054ede9f033c25d078322f", + "@id": "_:Nf1a804cb56644e1c8a9dd276b80d9dbe", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9d89b35d42a44eef921e1c41678ab534" + "@id": "_:N0a36c44c77724e79bf01a6170580b3a7" } ] }, { - "@id": "_:N9d89b35d42a44eef921e1c41678ab534", + "@id": "_:N0a36c44c77724e79bf01a6170580b3a7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -94,7 +94,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N057f0ded29654a76bd4fa939c533ce21" + "@id": "_:Nb4cc855c57b74479b35bf4625de7b9be" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,13 +111,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -125,79 +125,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" } ] }, { - "@id": "_:N057f0ded29654a76bd4fa939c533ce21", + "@id": "_:Nb4cc855c57b74479b35bf4625de7b9be", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfd67b41b728f4d309b4cac2d1fa9ad51" + "@id": "_:N1b5b28b2cfb047bc81bdbc79b59297d3" } ] }, { - "@id": "_:Nfd67b41b728f4d309b4cac2d1fa9ad51", + "@id": "_:N1b5b28b2cfb047bc81bdbc79b59297d3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -216,7 +169,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N636cf86a026f472fb59ebd5cb249c968" + "@id": "_:N59c55d60356d4295b5ccb842effcaf9e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -233,13 +186,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -247,32 +200,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } ] }, { - "@id": "_:N636cf86a026f472fb59ebd5cb249c968", + "@id": "_:N59c55d60356d4295b5ccb842effcaf9e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfef4f80aa8e743bb9f29ff6b48f70da6" + "@id": "_:Ndc72b1eefff64907910515f38dd3e710" } ] }, { - "@id": "_:Nfef4f80aa8e743bb9f29ff6b48f70da6", + "@id": "_:Ndc72b1eefff64907910515f38dd3e710", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -291,7 +244,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0403c33528f64eb2b4eec4a00892f681" + "@id": "_:N6747746fbb64493788bc4394d0263161" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,13 +261,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -322,32 +275,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "_:N0403c33528f64eb2b4eec4a00892f681", + "@id": "_:N6747746fbb64493788bc4394d0263161", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nbb3cb95a91ad4bb7a5f2ab228fd11e71" + "@id": "_:N6757b3b46d9644409fb66a7519f9b4d9" } ] }, { - "@id": "_:Nbb3cb95a91ad4bb7a5f2ab228fd11e71", + "@id": "_:N6757b3b46d9644409fb66a7519f9b4d9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -366,7 +319,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N821b8e03b5cb4fb2aa1c407dc263d6f2" + "@id": "_:N2ec22a9048554cb582d43043e7c13a74" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -383,13 +336,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -397,32 +350,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" } ] }, { - "@id": "_:N821b8e03b5cb4fb2aa1c407dc263d6f2", + "@id": "_:N2ec22a9048554cb582d43043e7c13a74", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na56ce94bbc4c45a2911fff4515031d9d" + "@id": "_:N6b1fada7c916498d8f69902b9bd93a72" } ] }, { - "@id": "_:Na56ce94bbc4c45a2911fff4515031d9d", + "@id": "_:N6b1fada7c916498d8f69902b9bd93a72", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -441,7 +394,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd7a19ed675a4442982e2339a0c12ade2" + "@id": "_:Naad30b929d3c441795c0fa40ba615418" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,13 +411,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -472,32 +425,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" } ] }, { - "@id": "_:Nd7a19ed675a4442982e2339a0c12ade2", + "@id": "_:Naad30b929d3c441795c0fa40ba615418", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne012f9f587a64ee2852f7c76c0a2abac" + "@id": "_:N0862e162fbc34fa39ad4ed68381c99ca" } ] }, { - "@id": "_:Ne012f9f587a64ee2852f7c76c0a2abac", + "@id": "_:N0862e162fbc34fa39ad4ed68381c99ca", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -516,7 +469,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8fe6fc53fae04fd18f0e8ec987dabf1c" + "@id": "_:N346b37a7573d44ec9a20d6aa8101d05d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -533,13 +486,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -547,32 +500,79 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" } ] }, { - "@id": "_:N8fe6fc53fae04fd18f0e8ec987dabf1c", + "@id": "_:N346b37a7573d44ec9a20d6aa8101d05d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nd0a99730766f4f45b2ec0ea1e7c58fa5" + "@id": "_:N6d243372df7242e5a690e269c59058ae" } ] }, { - "@id": "_:Nd0a99730766f4f45b2ec0ea1e7c58fa5", + "@id": "_:N6d243372df7242e5a690e269c59058ae", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -591,7 +591,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N270541dfb91641919076c95fb7a88103" + "@id": "_:N888fd83036fe4d10acef37500fafb272" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -608,13 +608,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -622,32 +622,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" } ] }, { - "@id": "_:N270541dfb91641919076c95fb7a88103", + "@id": "_:N888fd83036fe4d10acef37500fafb272", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndd44839659f641009d03fb04f5762b0d" + "@id": "_:Nfcae8996b79d4ef8839dd60f07ca0e0d" } ] }, { - "@id": "_:Ndd44839659f641009d03fb04f5762b0d", + "@id": "_:Nfcae8996b79d4ef8839dd60f07ca0e0d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -666,7 +666,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc5d54698d79942849136a4d5ae11c2f1" + "@id": "_:N6c50690b11af4eed886f9cc5ee5006a1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -683,13 +683,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -697,32 +697,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" } ] }, { - "@id": "_:Nc5d54698d79942849136a4d5ae11c2f1", + "@id": "_:N6c50690b11af4eed886f9cc5ee5006a1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na96cef6d519f49d1b9f0597238aa08e8" + "@id": "_:N9f030dd1f3ad463397b7bcb7338b3de6" } ] }, { - "@id": "_:Na96cef6d519f49d1b9f0597238aa08e8", + "@id": "_:N9f030dd1f3ad463397b7bcb7338b3de6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -741,7 +741,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8a3f3cc3c66a46869937c205311954b1" + "@id": "_:N31c0e5a1973d471e889cda459b1b0f1e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -758,13 +758,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -772,32 +772,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" } ] }, { - "@id": "_:N8a3f3cc3c66a46869937c205311954b1", + "@id": "_:N31c0e5a1973d471e889cda459b1b0f1e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N8baf616ab49148c5918c55769ab2669e" + "@id": "_:Nd818c3eb78d74e7ca025ed5bf3766547" } ] }, { - "@id": "_:N8baf616ab49148c5918c55769ab2669e", + "@id": "_:Nd818c3eb78d74e7ca025ed5bf3766547", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -816,7 +816,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nad0aeb6937174a2c800e0ee4ff95d34a" + "@id": "_:N245e9be6b3e04df9b90e3af5ccfe04f9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,13 +833,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -847,32 +847,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" } ] }, { - "@id": "_:Nad0aeb6937174a2c800e0ee4ff95d34a", + "@id": "_:N245e9be6b3e04df9b90e3af5ccfe04f9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb0459875b6814b12a0fe002ab9be9c9b" + "@id": "_:N53a5801598f34fb9a20709b0d6dd9824" } ] }, { - "@id": "_:Nb0459875b6814b12a0fe002ab9be9c9b", + "@id": "_:N53a5801598f34fb9a20709b0d6dd9824", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -891,7 +891,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf0aee358a2af4c5dbab2b2a516ab26fb" + "@id": "_:N8878a62995c34e9086a505160e5da661" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -908,13 +908,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -922,32 +922,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" } ] }, { - "@id": "_:Nf0aee358a2af4c5dbab2b2a516ab26fb", + "@id": "_:N8878a62995c34e9086a505160e5da661", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb248c5a1476a478b98bca197c39ddf11" + "@id": "_:Ne3e5f660b4254b68a3aa5e83019b87b3" } ] }, { - "@id": "_:Nb248c5a1476a478b98bca197c39ddf11", + "@id": "_:Ne3e5f660b4254b68a3aa5e83019b87b3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -966,7 +966,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N00d778dc9fb5414db81bbb2e9ee26cc2" + "@id": "_:N08228a85c2d041b59484b5f987fe5469" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -983,13 +983,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -997,27 +997,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" } ] }, { - "@id": "_:N00d778dc9fb5414db81bbb2e9ee26cc2", + "@id": "_:N08228a85c2d041b59484b5f987fe5469", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na5639f209d7240f5aaa119def96d17ce" + "@id": "_:N4297cb8f2aa74e7295696621c394ccab" } ] }, { - "@id": "_:Na5639f209d7240f5aaa119def96d17ce", + "@id": "_:N4297cb8f2aa74e7295696621c394ccab", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-07-05" } ] } diff --git a/dpv-skos/dpv-legal/modules/eu_adequacy.rdf b/dpv-skos/dpv-legal/modules/eu_adequacy.rdf index 79f866dcc..5e3219569 100644 --- a/dpv-skos/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-skos/dpv-legal/modules/eu_adequacy.rdf @@ -9,65 +9,34 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for New Zealand - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2019-01-23 - @@ -77,42 +46,14 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - - - - - - EU Adequacy Decision for Isle of Man - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + @@ -130,10 +71,6 @@ - - - - @@ -143,35 +80,35 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -185,31 +122,35 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - 2004-04-30 - - - 2021-06-28 + + + + + + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Isle of Man + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -223,79 +164,138 @@ http://data.europa.eu/eli/dec_impl/2019/419/oj - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - 2003-11-21 + + + + + + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - + + + + + + + + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - + + + + 2004-04-30 - + - + - + - + - + - + - + - + - - 2011-02-01 + + + + + + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - + - + - + - - 2010-10-21 - - - 2012-12-20 + + + - + 2002-01-04 - - 2012-08-22 + + 2019-01-23 - + + 2021-06-28 + + - + - + 2010-03-09 - + 2008-05-26 - - 2003-07-05 + + + - + 2000-08-25 + + 2012-08-22 + + + 2010-10-21 + + + 2011-02-01 + + + 2003-11-21 + + + 2012-12-20 + + + 2003-07-05 + diff --git a/dpv-skos/dpv-legal/modules/eu_eea.jsonld b/dpv-skos/dpv-legal/modules/eu_eea.jsonld index d9d756fad..1cdd3d89c 100644 --- a/dpv-skos/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-skos/dpv-legal/modules/eu_eea.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -23,7 +23,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -46,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -69,7 +69,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -92,8 +92,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, @@ -115,18 +118,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -142,6 +157,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N272539c4951f48bf845c213657515254" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -153,6 +173,11 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + } + ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" @@ -234,18 +259,12 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Economic Area (EEA-30)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -333,191 +352,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:N272539c4951f48bf845c213657515254", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "_:N843cb0df83e84ded8a558ec13dda5a76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:N843cb0df83e84ded8a558ec13dda5a76", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -533,11 +388,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N66cc396f730449fdb32e54bb3ed3bdd9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -549,11 +399,6 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - } - ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" @@ -635,12 +480,18 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "European Union (EU)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -728,27 +579,53 @@ ] }, { - "@id": "_:N66cc396f730449fdb32e54bb3ed3bdd9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "_:Ne86c2b5d2fa94432bb6fdac1ba244e14" - } - ] + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] }, { - "@id": "_:Ne86c2b5d2fa94432bb6fdac1ba244e14", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -764,6 +641,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N78ced8e464c54904bf24105e5a3e2e29" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -775,6 +657,11 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" @@ -856,18 +743,12 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Union (EU-27)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -955,56 +836,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:N78ced8e464c54904bf24105e5a3e2e29", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "_:N53d5ac981ad84015a3261ec1898b638a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:N53d5ac981ad84015a3261ec1898b638a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1027,159 +879,136 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", + "@type": [ + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@id": "_:N8853366e29bd417bbab191a43b1fbc25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", - "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@id": "_:N388b3cce0f7143d5b50f968ec1dd32c2" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@value": "European Union (EU-28)" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, @@ -1264,136 +1093,182 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } + ] + }, + { + "@id": "_:N8853366e29bd417bbab191a43b1fbc25", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@id": "_:N23b6ccb41e0f4e29b814c5d684f06228" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@id": "_:N30720f924ad146aaac85c84944edf925" + } + ] + }, + { + "@id": "_:N23b6ccb41e0f4e29b814c5d684f06228", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "_:N30720f924ad146aaac85c84944edf925", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "_:N388b3cce0f7143d5b50f968ec1dd32c2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "_:Nd819ac501b1c4afbbbaa4f8a39ca28f2" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@id": "_:N8bc805cf34ed419a92b4e76004e90ff8" - } - ] - }, - { - "@id": "_:Nd819ac501b1c4afbbbaa4f8a39ca28f2", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:N8bc805cf34ed419a92b4e76004e90ff8", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1416,7 +1291,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1439,7 +1314,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1462,7 +1337,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1480,7 +1355,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf186197c75d1470294aee28228532833" + "@id": "_:N7db0fd1547d04d0bb4d345bdad74ee13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1496,7 +1371,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ @@ -1588,7 +1463,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Economic Area (EEA-31)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -1679,32 +1554,32 @@ ] }, { - "@id": "_:Nf186197c75d1470294aee28228532833", + "@id": "_:N7db0fd1547d04d0bb4d345bdad74ee13", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N8f8f357ff39348a6b74b0affd8e457b4" + "@id": "_:Na143367a3bfd40b58a1660b79e71d763" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:Ndc033ce8a2d746a6bf061a0b86d97547" + "@id": "_:N76d8a7353d0546b2829915817dd8603d" } ] }, { - "@id": "_:N8f8f357ff39348a6b74b0affd8e457b4", + "@id": "_:Na143367a3bfd40b58a1660b79e71d763", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "2014-04-12" } ] }, { - "@id": "_:Ndc033ce8a2d746a6bf061a0b86d97547", + "@id": "_:N76d8a7353d0546b2829915817dd8603d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1713,7 +1588,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1736,7 +1611,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1759,7 +1645,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1782,7 +1668,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1798,11 +1730,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc1a7b0f371a1492a9aa984112cbffddc" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1814,11 +1741,6 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" @@ -1900,12 +1822,18 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "European Economic Area (EEA)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -1993,22 +1921,94 @@ ] }, { - "@id": "_:Nc1a7b0f371a1492a9aa984112cbffddc", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@id": "_:Nfd6c9c4399c44d42a62eba018d3f569b" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "_:Nfd6c9c4399c44d42a62eba018d3f569b", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, diff --git a/dpv-skos/dpv-legal/modules/eu_eea.rdf b/dpv-skos/dpv-legal/modules/eu_eea.rdf index ae32c34f0..37cbeadf1 100644 --- a/dpv-skos/dpv-legal/modules/eu_eea.rdf +++ b/dpv-skos/dpv-legal/modules/eu_eea.rdf @@ -8,12 +8,14 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - European Union (EU) + European Economic Area (EEA-31) + + @@ -41,6 +43,7 @@ + @@ -67,26 +70,17 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - European Union (EU-27) - + European Economic Area (EEA-30) + @@ -141,19 +135,18 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Economic Area (EEA-31) - + European Union (EU-27) + - @@ -181,7 +174,6 @@ - @@ -208,17 +200,12 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + @@ -291,13 +278,14 @@ accepted Harshvardhan J. Pandit - + - European Economic Area (EEA-30) - + European Union (EU-28) + + @@ -325,6 +313,7 @@ + @@ -351,41 +340,12 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + @@ -393,14 +353,12 @@ - + - European Union (EU-28) - + European Union (EU) - @@ -428,7 +386,6 @@ - @@ -455,12 +412,18 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + @@ -468,7 +431,11 @@ - + + + + + @@ -476,7 +443,7 @@ - + @@ -484,10 +451,7 @@ - - 2020-01-31 - - + @@ -495,16 +459,15 @@ - - - - - - - - + + + + + + + - + @@ -512,11 +475,12 @@ - + - + + - + @@ -524,7 +488,7 @@ - + @@ -532,7 +496,7 @@ - + @@ -540,7 +504,7 @@ - + @@ -548,7 +512,7 @@ - + @@ -556,7 +520,7 @@ - + @@ -580,7 +544,7 @@ - + @@ -588,7 +552,7 @@ - + @@ -596,7 +560,7 @@ - + @@ -604,10 +568,7 @@ - - 2020-01-31 - - + @@ -615,7 +576,7 @@ - + @@ -623,7 +584,7 @@ - + @@ -631,6 +592,15 @@ + + + + + + + + + @@ -643,9 +613,13 @@ - - - + + + + + + + @@ -655,16 +629,42 @@ - - 2013-07-01 + + 2020-02-01 - - 2014-04-12 + + + - - 2020-02-01 + + + + + + + - + 2020-02-01 + + + + + + + + + + 2020-01-31 + + + 2014-04-12 + + + 2013-07-01 + + + 2020-01-31 + diff --git a/dpv-skos/dpv-legal/modules/laws.jsonld b/dpv-skos/dpv-legal/modules/laws.jsonld index dd95fe770..23c8b65bf 100644 --- a/dpv-skos/dpv-legal/modules/laws.jsonld +++ b/dpv-skos/dpv-legal/modules/laws.jsonld @@ -1,66 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -72,13 +12,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N19585932bf8d4665aeaf1884a2e230b0" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -93,55 +35,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@id": "_:N19585932bf8d4665aeaf1884a2e230b0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" - }, + "@id": "_:N445f53395e474412a147539a3ca8547c" + } + ] + }, + { + "@id": "_:N445f53395e474412a147539a3ca8547c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -149,7 +153,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -182,22 +186,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Lower Saxony Data Protection Act (NDSG)" }, { "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ] }, @@ -255,45 +259,60 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@language": "en", + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -301,7 +320,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -309,7 +328,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -317,9 +336,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3a82962b60f4434ba8ac4cfb04ed5866" + "@id": "_:Na2a3dd069a1c45f2bf8b4ebca739a823" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -330,63 +355,57 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "_:N3a82962b60f4434ba8ac4cfb04ed5866", + "@id": "_:Na2a3dd069a1c45f2bf8b4ebca739a823", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nbaa99374cda645309afefd32d4a8bcfd" + "@id": "_:Nf691de3b3c714aa3bac039780613b878" } ] }, { - "@id": "_:Nbaa99374cda645309afefd32d4a8bcfd", + "@id": "_:Nf691de3b3c714aa3bac039780613b878", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -412,7 +431,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8bcde2cc567341319095864343af030a" + "@id": "_:N0ead35b3950d418ea5cbab22797f729f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,18 +590,18 @@ ] }, { - "@id": "_:N8bcde2cc567341319095864343af030a", + "@id": "_:N0ead35b3950d418ea5cbab22797f729f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N705daec841c34a629611ab4469a61e3f" + "@id": "_:N0f559b1307324005bad9b3948266544f" } ] }, { - "@id": "_:N705daec841c34a629611ab4469a61e3f", + "@id": "_:N0f559b1307324005bad9b3948266544f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -591,55 +610,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" }, { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" } ] }, @@ -651,20 +628,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -680,7 +643,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -713,49 +676,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Saarland Data Protection Act" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Saarländisches Datenschutzgesetz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -788,27 +729,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" }, { "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -841,27 +782,77 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" }, { "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -894,27 +885,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -947,33 +938,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Berlin Data Protection Act (BlnDSG)" }, { "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -981,7 +980,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -989,7 +988,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1022,27 +1035,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1050,21 +1063,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1072,45 +1079,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1143,27 +1112,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "State Data Protection Act (LDSG)" }, { "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1196,33 +1187,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Bavarian Data Protection Act (BayDSG)" }, { "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1230,13 +1221,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1244,7 +1235,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1252,95 +1243,68 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1359,11 +1323,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2507c8237a864f8a89d6553e52a194a2" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1378,95 +1337,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "_:N2507c8237a864f8a89d6553e52a194a2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N3b4ca0a9f1474cc0971090b254c64366" - } - ] - }, - { - "@id": "_:N3b4ca0a9f1474cc0971090b254c64366", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1474,15 +1373,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1490,18 +1395,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1509,23 +1411,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N34099b106b3e41f5809bd2e2f20b2ea0" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1536,134 +1430,91 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ] }, { - "@id": "_:N34099b106b3e41f5809bd2e2f20b2ea0", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:Ncc4e2ee24d234425a242f40bd4b579a1" - } - ] - }, - { - "@id": "_:Ncc4e2ee24d234425a242f40bd4b579a1", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc5ca9f3e03e04d28953445e6f145b300" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Act (DPA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:Nc5ca9f3e03e04d28953445e6f145b300", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:N6e8267cc8d12499d9cca6b6f3763ebd8" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:N6e8267cc8d12499d9cca6b6f3763ebd8", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1671,7 +1522,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1679,9 +1530,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N4d1b22c69d604ff0b2788944103b9a2d" + "@id": "_:Nef33d40739884266864aee6bdc135122" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1692,63 +1549,49 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "_:N4d1b22c69d604ff0b2788944103b9a2d", + "@id": "_:Nef33d40739884266864aee6bdc135122", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N62a38a5db5674bbfbeb68447a9bfcafd" + "@id": "_:Nc9c23b0a62d54f3d94c3b63febf39186" } ] }, { - "@id": "_:N62a38a5db5674bbfbeb68447a9bfcafd", + "@id": "_:Nc9c23b0a62d54f3d94c3b63febf39186", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1781,41 +1624,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "Thuringian Data Protection Act (ThürDSG)" }, { "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1823,15 +1660,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1864,35 +1707,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1900,7 +1735,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1912,13 +1747,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf944d99af9764cdd819a1c17fa7e959d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1933,27 +1770,93 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - }, - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "_:Nf944d99af9764cdd819a1c17fa7e959d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nb0550f31e64448f09168b585778e0eed" + } + ] + }, + { + "@id": "_:Nb0550f31e64448f09168b585778e0eed", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1972,6 +1875,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nbd0439f0384f4066b53f925511fb1721" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1986,22 +1894,114 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Federal Data Protection Act (BDSG)" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "_:Nbd0439f0384f4066b53f925511fb1721", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N3555281c1a7b42519608bd1e33bff41c" + } + ] + }, + { + "@id": "_:N3555281c1a7b42519608bd1e33bff41c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] } diff --git a/dpv-skos/dpv-legal/modules/laws.rdf b/dpv-skos/dpv-legal/modules/laws.rdf index 68f3aeb6f..6554156fd 100644 --- a/dpv-skos/dpv-legal/modules/laws.rdf +++ b/dpv-skos/dpv-legal/modules/laws.rdf @@ -9,25 +9,46 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + - + + 2023-01-01 + + - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) + General Data Protection Regulation (GDPR) + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -44,24 +65,10 @@ - https://www.gesetze-im-internet.de/bdsg_2018/ - - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + http://data.europa.eu/eli/reg/2016/679/oj + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -77,193 +84,178 @@ Julian Flake Harshvardhan J. Pandit - + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 + 2022-10-14 + modified + Harshvardhan J. Pandit + + + + + + + + + + + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - - 2022-07-20 - 2022-10-14 - modified - Harshvardhan J. Pandit + + + + - + + + + + + - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + - General Data Protection Regulation (GDPR) + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -280,25 +272,50 @@ - http://data.europa.eu/eli/reg/2016/679/oj - + https://www.gesetze-im-internet.de/bdsg_2018/ + + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + Lower Saxony Data Protection Act (NDSG) + Niedersächsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - + - + - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 accepted Julian Flake @@ -311,128 +328,77 @@ Data Protection Act (DPA) https://www.legislation.gov.uk/ukpga/2018/12/contents - + 2022-07-20 2022-10-14 modified Harshvardhan J. Pandit - + + + + + + - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - 2020-01-01 - - + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - + - + - Saarland Data Protection Act - Saarländisches Datenschutzgesetz - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - + - Lower Saxony Data Protection Act (NDSG) - Niedersächsisches Datenschutzgesetz (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Saarland Data Protection Act + Saarländisches Datenschutzgesetz + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - 2018-05-25 - - - - - - - 2019-02-28 - - + - - - - - - - + @@ -448,46 +414,59 @@ Julian Flake Harshvardhan J. Pandit - + - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + - + - + - + - + - + - - - + - + - + + + + + + + + + + + - + + + @@ -495,97 +474,118 @@ - + - + - + + 2019-11-20 + + - + - + - + + + + + + + + + + - + + 2022-05-23 + + - + - + - + + + - - 2022-05-23 - - + - + + + + + - + - + - + - - - - - - - + + - + - - - + + - + - - 2023-01-01 + + - + - + - + - + - + - - 2019-11-20 + + - + + 2019-02-28 + + - + + 2020-01-01 + + + 2018-05-25 + + - + - + diff --git a/dpv-skos/dpv-legal/modules/locations.jsonld b/dpv-skos/dpv-legal/modules/locations.jsonld index 5ffb51d35..1375d7cda 100644 --- a/dpv-skos/dpv-legal/modules/locations.jsonld +++ b/dpv-skos/dpv-legal/modules/locations.jsonld @@ -1,46 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "AustraliaandNewZealand" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -72,38 +32,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Monaco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "492" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -132,39 +92,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Chad" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "148" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "148" } ] }, @@ -232,9 +192,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -261,18 +221,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Bahrain" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BHR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "48" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -307,40 +290,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Ghana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "288" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -367,44 +350,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BHS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "44" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "44" + "@value": "Puerto Rico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -439,12 +396,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Hawaii" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -473,41 +430,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "384" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -536,46 +496,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Somalia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "706" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -600,15 +560,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "Mauritius" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MUS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "480" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -637,44 +628,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Pitcairn" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "612" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -703,46 +691,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "90" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -769,43 +754,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AFG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "4" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "4" + "@value": "AustraliaandNewZealand" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -832,20 +794,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Sweden" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SWE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "752" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -872,18 +857,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Comoros" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "KM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "COM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "174" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -912,41 +923,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "780" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -981,14 +995,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Rhode Island" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1015,18 +1029,93 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Bonaire, Sint Eustatius and Saba" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BES" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "535" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1055,41 +1144,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Djibouti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "262" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1121,43 +1213,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Tunisia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "788" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1184,20 +1273,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Chile" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1224,44 +1339,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "Arkansas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "144" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1290,41 +1442,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Paraguay" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "600" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1353,41 +1508,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "364" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1416,20 +1571,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1456,44 +1611,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "WesternAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "446" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1522,41 +1714,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Eritrea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "232" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1585,18 +1780,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Saarland" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1631,12 +1826,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Rhineland-Palatinate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1665,41 +1860,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Haiti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "332" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1728,41 +1926,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Senegal" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "686" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1794,38 +1995,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "580" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1852,230 +2053,508 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Oceania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Gibraltar" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GIB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "292" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Switzerland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "CHE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "756" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "756" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2104,46 +2583,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Slovakia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "703" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2170,41 +2646,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TV" + "@value": "Pennsylvania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Lebanon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "422" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2233,18 +2749,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "WesternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2273,44 +2789,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Panama" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "591" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2339,18 +2855,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Texas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2379,76 +2895,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "598" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "203" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2477,137 +2958,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "China" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "156" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "535" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2634,41 +3021,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IRL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "372" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "372" + "@value": "Berlin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2697,75 +3061,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Bahamas" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "44" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "446" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2792,111 +3127,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Maldives" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "MV" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "MDV" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "462" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2934,32 +3199,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "70" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2988,41 +3253,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "498" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3057,40 +3322,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "834" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3117,18 +3382,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Malawi" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MWI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3157,44 +3448,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Barbados" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "52" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3223,44 +3514,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "French Polynesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "258" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3289,46 +3577,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Georgia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "268" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3355,46 +3640,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Nepal" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, + "@value": "NP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, + "@value": "NPL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, + "@value": "524" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3421,58 +3703,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Poland" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "PL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "POL" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "616" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "CentralAmerica" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3513,52 +3778,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Guyana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "328" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Oregon" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3587,41 +3872,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Nicaragua" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "558" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3653,38 +3941,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "581" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3713,43 +4001,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "166" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3776,44 +4064,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CUB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "192" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "192" + "@value": "Guam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3842,41 +4104,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Argentina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "32" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3908,41 +4173,81 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Cameroon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "120" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Saxony" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3971,41 +4276,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Peru" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "604" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4034,73 +4342,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "744" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "148" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4129,41 +4405,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "86" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4198,12 +4477,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Lower-Saxony" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4238,12 +4517,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Kentucky" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4272,41 +4551,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Thailand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "764" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4338,38 +4617,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Viet Nam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "704" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4398,44 +4677,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Belgium" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "56" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4467,40 +4743,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Lithuania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "440" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4527,60 +4803,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Iraq" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "IQ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "IRQ" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "368" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Melanesia" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4607,41 +4866,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ME" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MNE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "499" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "499" + "@value": "Michigan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4670,41 +4906,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Mayotte" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "175" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4736,40 +4975,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Cambodia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "116" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4796,67 +5035,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "FI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "FIN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "246" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "246" + "@value": "Alabama" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4891,12 +5101,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Maryland" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4925,44 +5135,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "334" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4997,12 +5204,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "North Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5031,44 +5270,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "South Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "728" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5097,41 +5336,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Gambia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "270" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5158,20 +5400,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5200,18 +5437,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5240,46 +5477,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Niger" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "562" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5306,46 +5543,83 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "Iowa" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Luxembourg" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "442" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5372,44 +5646,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@language": "en", + "@value": "Polynesia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "31" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5444,12 +5755,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Ohio" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5478,41 +5789,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Serbia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "688" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5544,38 +5855,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Spain" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "724" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5604,20 +5915,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "Caribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5644,18 +5955,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Greenland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GRL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "304" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5690,38 +6024,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Guatemala" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "320" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5750,83 +6084,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Myanmar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "104" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "New Mexico" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5856,40 +6150,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "784" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5916,41 +6210,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "UA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "UKR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "804" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "804" + "@value": "North Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5979,43 +6250,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "United States of America" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "US" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "840" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6042,18 +6313,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Guinea-Bissau" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GNB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "624" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6094,32 +6391,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Cuba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "192" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6151,41 +6486,70 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "729" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6214,127 +6578,145 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "626" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, { - "@language": "en", - "@value": "Lao People's Democratic Republic" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, { - "@value": "LA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, { - "@value": "LAO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, { - "@value": "418" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, { - "@value": "418" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6363,44 +6745,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "826" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6429,46 +6808,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "344" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6495,41 +6871,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CHN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "156" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "156" + "@value": "CentralAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6558,41 +6911,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "408" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6624,52 +6977,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "584" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "184" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6701,106 +7040,111 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Cook Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "184" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, { - "@language": "en", - "@value": "Martinique" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, { - "@value": "MQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, { - "@value": "MTQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, { - "@value": "474" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, { - "@value": "474" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6827,61 +7171,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "EH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ESH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "732" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "732" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@value": "Indiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6910,41 +7211,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "534" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6973,44 +7277,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Mozambique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "508" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7039,41 +7343,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "312" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7100,80 +7407,81 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asia" + "@value": "LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, { - "@language": "en", - "@value": "Wallis and Futuna Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, { - "@value": "WF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, { - "@value": "WLF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, { - "@value": "876" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, { - "@value": "876" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7200,41 +7508,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ISR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "376" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "376" + "@value": "American Samoa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7266,41 +7551,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Colombia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "170" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7329,44 +7614,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "74" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7395,46 +7680,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Ethiopia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "231" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7461,52 +7746,135 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Equatorial Guinea" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GNQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "226" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7533,18 +7901,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Falkland Islands (Malvinas)" } - ] - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "FK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "FLK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "238" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "238" + } + ] + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7576,41 +7970,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Honduras" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "340" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7639,46 +8033,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Tuvalu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "798" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7705,43 +8096,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KWT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "414" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "414" + "@value": "Georgia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7768,18 +8136,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Malaysia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MYS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "458" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7808,41 +8199,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Israel" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "376" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7871,18 +8262,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Massachusetts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7911,44 +8302,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Montserrat" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "500" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7977,44 +8368,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Benin" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "204" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Micronesia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8043,41 +8474,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "716" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8106,171 +8540,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "California" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -8294,43 +8580,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Åland Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "248" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8357,18 +8643,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "Liechtenstein" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8400,38 +8709,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "417" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8461,12 +8770,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oceania" + "@value": "Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8495,44 +8804,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Western Sahara" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "732" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8561,46 +8867,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Jordan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "400" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8627,44 +8930,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AIA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "660" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "660" + "@value": "New Jersey" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8693,44 +8970,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Hungary" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "348" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8759,41 +9033,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Algeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "12" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8822,18 +9096,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Minnesota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8862,109 +9136,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "760" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Gabon" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, { - "@value": "GA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@value": "GAB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, { - "@value": "266" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@value": "266" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8991,41 +9231,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ES" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ESP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "724" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "724" + "@value": "Louisiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9054,18 +9271,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "SouthernAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9094,41 +9311,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Australia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "36" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9157,18 +9374,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Utah" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9197,192 +9414,217 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Christmas Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "162" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + }, { - "@language": "en", - "@value": "Paraguay" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, { - "@value": "PY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + }, { - "@value": "PRY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + }, { - "@value": "600" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, { - "@value": "600" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9411,41 +9653,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Libya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "434" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9474,41 +9716,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "410" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9537,46 +9779,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "324" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9603,46 +9845,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "COM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "174" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "174" + "@value": "Kansas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9670,93 +9886,17 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MDA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "498" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "498" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@value": "SouthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9785,18 +9925,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Mississippi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9825,43 +9965,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "92" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9888,46 +10031,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Tennessee" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "ER" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, { - "@value": "ERI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, { - "@value": "232" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, { - "@value": "232" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9952,43 +10122,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@language": "en", + "@value": "Africa" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "United Arab Emirates" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "AE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "ARE" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "784" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "784" + "@language": "en", + "@value": "SoutheasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10017,44 +10199,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Kuwait" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "414" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10089,50 +10268,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Vermont" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, + "@language": "en", + "@value": "Democratic Republic of the Congo" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, + "@value": "CD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + "@value": "COD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "180" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10161,44 +10368,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "574" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10233,12 +10437,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Alaska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10270,33 +10474,33 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Qatar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "634" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "634" } ] }, @@ -10367,7 +10571,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10396,46 +10600,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Turkey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "792" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10462,41 +10663,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "HR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "HRV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "191" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "191" + "@value": "Maine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10525,44 +10703,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Finland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "246" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10594,38 +10769,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Guernsey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "831" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10654,46 +10832,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "862" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10720,60 +10898,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bhutan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "BT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "BTN" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "64" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Wisconsin" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10800,18 +10961,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Ukraine" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "UA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "UKR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "804" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10840,41 +11024,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Lesotho" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "426" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10903,41 +11146,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "418" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10969,43 +11212,66 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Gabon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "266" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11032,44 +11298,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ML" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MLI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "466" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "466" + "@value": "Baden-Württemberg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11098,38 +11338,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@value": "Bavaria" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11161,43 +11381,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Congo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "178" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11224,58 +11444,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Aruba" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "AW" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "ABW" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "533" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Saarland" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11304,46 +11510,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Russian Federation" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CV" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CPV" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "132" + "@value": "643" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "132" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11370,18 +11573,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "North Macedonia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MKD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "807" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11410,44 +11636,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Malta" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "470" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11476,43 +11699,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Canada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "124" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11539,18 +11762,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Morocco" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MAR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "504" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11582,38 +11854,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Bulgaria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "100" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11642,41 +11914,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "Guam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "316" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11703,48 +11975,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Antarctica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "10" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11771,18 +12032,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "State of Palestine" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PSE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "275" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11811,41 +12095,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Seychelles" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "690" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11874,44 +12161,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "214" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11940,41 +12227,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Eswatini" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "748" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12006,38 +12296,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Croatia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "191" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12066,41 +12356,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "860" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12129,43 +12419,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "India" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "356" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12192,41 +12482,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BMU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "60" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "60" + "@value": "Missouri" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12255,43 +12522,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Austria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "40" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12317,19 +12584,45 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "El Salvador" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SLV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "222" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12358,44 +12651,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "876" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12424,46 +12714,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Jamaica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "388" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12490,46 +12780,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BLZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "84" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "84" + "@value": "Arizona" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12556,46 +12820,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "NGA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "566" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "566" + "@value": "Connecticut" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12622,41 +12860,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GEO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "268" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "268" + "@value": "Montana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12688,38 +12903,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Romania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "642" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12751,38 +12966,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "New Caledonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "540" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12814,43 +13029,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "796" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12877,60 +13092,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "Saxony-Anhalt" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Liberia" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "LR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "LBR" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "430" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Puerto Rico" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12957,41 +13158,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ASM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "16" + "@value": "Delaware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13018,43 +13196,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GRL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "304" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "304" + "@value": "Taiwan (Province of China)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13083,43 +13233,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Tokelau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "772" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13146,755 +13296,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AZ" + "@value": "Hesse" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "31" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "India" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IND" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "356" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "356" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Christmas Island" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CX" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CXR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "162" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "162" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Burundi" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BDI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "108" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "108" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Vermont" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Saint Lucia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "662" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Timor-Leste" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TLS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "626" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "626" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Isle of Man" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IMN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "833" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "833" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "NorthernAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Kentucky" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Australia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "36" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Maryland" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Tajikistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TJ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TJK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "762" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "762" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Virginia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" }, @@ -14676,280 +14093,766 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Colorado" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Ireland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "IE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "IRL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "372" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "372" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Saint Helena" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SHN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "654" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, + "@language": "en", + "@value": "Portugal" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@value": "PT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, + "@value": "PRT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, + "@value": "620" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, + "@value": "620" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" - }, + "@language": "en", + "@value": "Philippines" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, + "@value": "PH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, + "@value": "PHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, + "@value": "608" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, + "@value": "608" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, + "@language": "en", + "@value": "Réunion" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, + "@value": "RE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, + "@value": "REU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, + "@value": "638" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, + "@value": "638" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, + "@language": "en", + "@value": "Saint Martin (French Part)" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, + "@value": "MF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, + "@value": "MAF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" - }, + "@value": "663" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, + "@value": "663" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" @@ -14957,7 +14860,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14992,12 +14895,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Florida" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15026,41 +14929,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "French Guiana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "254" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15089,41 +14995,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Mexico" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "484" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15158,208 +15067,207 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Nigeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "566" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, + "@language": "en", + "@value": "U.S. Virgin Islands" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, + "@language": "en", + "@value": "Netherlands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, + "@value": "NL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" - }, + "@value": "NLD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" - }, + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, + "@value": "528" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, + "@language": "en", + "@value": "Anguilla" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, + "@value": "AI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, + "@value": "AIA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, + "@value": "660" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15391,41 +15299,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Grenada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "308" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15454,44 +15362,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Uganda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "800" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Idaho" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15520,43 +15468,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "398" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15583,44 +15531,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Oklahoma" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SC" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SYC" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "690" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "690" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hamburg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15649,44 +15611,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "234" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15718,40 +15677,222 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Mongolia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "496" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15778,18 +15919,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Estonia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15818,41 +15982,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "260" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15881,41 +16048,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Mali" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "466" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15944,18 +16114,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "New York" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15984,18 +16154,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "Illinois" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16024,44 +16194,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Greece" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "300" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16090,41 +16257,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Japan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "392" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16153,41 +16320,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Kenya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "404" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16216,41 +16386,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "South Africa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "710" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16279,43 +16452,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "28" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16342,44 +16518,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "NorthernEurope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Norway" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "578" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16408,41 +16621,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Niue" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "570" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Wisconsin" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16474,38 +16727,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Montenegro" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "499" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16537,43 +16790,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Egypt" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "818" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16600,58 +16850,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Isle of Man" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "IM" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "IMN" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "833" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Illinois" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16680,44 +16913,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "662" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16746,46 +16999,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Vanuatu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "548" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16812,44 +17062,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MAF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "663" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "663" + "@value": "Mecklenburg-Western-Pomerania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16878,44 +17102,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Indonesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "360" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16944,43 +17165,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Fiji" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "242" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17007,43 +17228,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TKM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "795" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "795" + "@value": "EasternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17068,15 +17266,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Americas" + "@value": "Rwanda" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "RW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "RWA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "646" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17105,44 +17334,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "850" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17174,40 +17403,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Czechia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "203" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17234,41 +17463,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KGZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "417" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "417" + "@value": "North-Rhine Westphalia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17297,41 +17503,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "68" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17358,15 +17620,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Zambia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "ZM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ZMB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "894" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17395,41 +17688,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Denmark" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "208" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17458,44 +17751,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "795" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17524,43 +17814,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Palau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "585" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17587,44 +17877,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Botswana" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BWA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "72" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "72" + "@language": "en", + "@value": "Brandenburg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17656,38 +17920,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "132" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17716,103 +17983,157 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "San Marino" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "674" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Latvia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LVA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "428" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17841,44 +18162,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Andorra" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "20" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17913,12 +18231,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "South Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17947,44 +18265,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "682" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18013,43 +18328,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "Mauritania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "478" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18076,18 +18394,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18122,38 +18463,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Namibia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "516" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18182,41 +18523,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Singapore" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "702" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18248,38 +18589,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "New Zealand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "554" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18308,41 +18649,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Belize" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "84" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18371,308 +18715,358 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "MiddleAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, { - "@language": "en", - "@value": "Antarctica" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + }, { - "@value": "AQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, { - "@value": "ATA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, { - "@value": "10" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, { - "@value": "10" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, { - "@language": "en", - "@value": "Cocos (Keeling) Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, { - "@value": "CC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, { - "@value": "CCK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, { - "@value": "166" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, { - "@value": "166" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, { - "@language": "en", - "@value": "Namibia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, { - "@value": "NA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + }, { - "@value": "NAM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, { - "@value": "516" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, { - "@value": "516" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, { - "@language": "en", - "@value": "Niger" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, { - "@value": "NE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, { - "@value": "NER" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + }, { - "@value": "562" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, { - "@value": "562" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + }, { - "@language": "en", - "@value": "SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18704,38 +19098,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Cyprus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "196" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18764,18 +19158,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Bremen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18804,18 +19198,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "EasternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18844,43 +19238,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Togo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "768" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18907,46 +19304,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "COD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "180" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "180" + "@value": "Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18973,66 +19344,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Burkina Faso" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "BF" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "BFA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@value": "854" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Sark" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19059,58 +19410,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Belarus" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "BY" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "BLR" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "112" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Washington" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19139,44 +19473,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Tajikistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "762" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19205,43 +19536,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "666" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19268,41 +19599,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MCO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "492" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "492" + "@value": "Washington" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19337,12 +19645,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "United States Minor Outlying Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19371,41 +19679,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Madagascar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "450" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19434,18 +19745,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Saxony-Anhalt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19474,18 +19785,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Melanesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19523,102 +19834,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Oman" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "512" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "196" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Europe" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19647,44 +19888,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Kiribati" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "296" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19713,41 +19951,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Brazil" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "76" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19776,44 +20017,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "France" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "250" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19854,32 +20092,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "659" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19908,41 +20146,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Italy" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "380" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19971,18 +20209,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Schleswig-Holstein" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20011,46 +20249,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Yemen" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "887" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20077,225 +20312,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Wyoming" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SB" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SLB" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "90" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "90" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@language": "en", + "@value": "Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20322,18 +20387,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sao Tome and Principe" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "ST" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "STP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "678" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "New Jersey" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20362,20 +20453,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "SouthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20402,20 +20493,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Botswana" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BWA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "72" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20442,194 +20559,280 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Nauru" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NRU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "520" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Burundi" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BDI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "108" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20658,46 +20861,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "670" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20724,41 +20927,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MDV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "462" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "462" + "@value": "NorthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20787,217 +20967,130 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Germany" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "276" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, + "@language": "en", + "@value": "Thuringia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21026,41 +21119,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Samoa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "882" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21089,43 +21182,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Costa Rica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "188" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21152,41 +21248,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "South Dakota" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "PW" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "PLW" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "585" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "585" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "NorthernAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21218,43 +21351,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "694" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21281,20 +21414,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Albania" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ALB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "8" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21321,18 +21477,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Slovenia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SVN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "705" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21373,32 +21552,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Uruguay" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "858" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "West Virginia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21427,43 +21646,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Dominica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "212" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21490,20 +21712,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "South Georgia and the South Sandwich Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SGS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "239" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21530,209 +21778,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Afghanistan" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" - }, + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, + "@value": "4" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21761,43 +21841,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Suriname" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "740" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21824,58 +21907,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Pakistan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "PK" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "PAK" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "586" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Idaho" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21904,44 +21970,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "652" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21970,18 +22036,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernEurope" + "@value": "Nebraska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22010,18 +22076,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "EasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22050,214 +22116,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Curaçao" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "531" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@language": "en", + "@value": "New Mexico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22286,41 +22222,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Angola" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "24" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22349,44 +22288,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Tonga" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "776" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22418,73 +22354,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Central African Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "140" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "426" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22513,203 +22417,235 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Jersey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "832" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, + "@language": "en", + "@value": "Armenia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" - }, + "@value": "AM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, + "@value": "ARM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, + "@value": "51" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Northern Mariana Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, + "@language": "en", + "@value": "Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@language": "en", + "@value": "District of Columbia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22736,18 +22672,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Puerto Rico" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PRI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "630" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22776,44 +22738,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "96" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22842,41 +22801,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Bermuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "60" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22905,41 +22864,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "American Samoa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "16" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22968,18 +22927,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "WesternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23008,41 +22967,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Martinique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "474" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23071,41 +23033,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Ecuador" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "218" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23134,18 +23099,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "SouthAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23174,46 +23139,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Holy See" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "336" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23240,46 +23202,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TTO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "780" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "780" + "@value": "Nevada" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23306,20 +23242,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Iceland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "IS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ISL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "352" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23346,46 +23334,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CUW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "531" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "531" + "@value": "New Hampshire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23413,35 +23375,73 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "CentralAsia" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "VN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, { - "@value": "VNM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, { - "@value": "704" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "704" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" } ] } diff --git a/dpv-skos/dpv-legal/modules/locations.rdf b/dpv-skos/dpv-legal/modules/locations.rdf index fca93a49d..67233e919 100644 --- a/dpv-skos/dpv-legal/modules/locations.rdf +++ b/dpv-skos/dpv-legal/modules/locations.rdf @@ -7,6 +7,85 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + Sark + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Côte d’Ivoire + CI + CIV + 384 + 384 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Aruba + AW + ABW + 533 + 533 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + @@ -363,6 +442,158 @@ + + + + + Fiji + FJ + FJI + 242 + 242 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Dominican Republic + DO + DOM + 214 + 214 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Guinea + GN + GIN + 324 + 324 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + CentralAmerica + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Madagascar + MG + MDG + 450 + 450 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Kyrgyzstan + KG + KGZ + 417 + 417 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + @@ -378,140 +609,98 @@ accepted Harshvardhan J. Pandit - + - Oman - OM - OMN - 512 - 512 + Afghanistan + AF + AFG + 4 + 4 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + District of Columbia + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Germany - DE - DEU - 276 - 276 + Malta + MT + MLT + 470 + 470 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 - - + Northern Mariana Islands + MP + MNP + 580 + 580 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Melanesia + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Mauritius - MU - MUS - 480 - 480 + Niger + NE + NER + 562 + 562 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini - SZ - SWZ - 748 - 748 - - - + Philippines + PH + PHL + 608 + 608 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -575,61 +764,75 @@ - + - Turkey - TR - TUR - 792 - 792 - - + Latvia + LV + LVA + 428 + 428 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - + Bulgaria + BG + BGR + 100 + 100 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 - - - + Ireland + IE + IRL + 372 + 372 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) - MF - MAF - 663 - 663 + Myanmar + MM + MMR + 104 + 104 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Bahamas + BS + BHS + 44 + 44 @@ -637,239 +840,75 @@ accepted Harshvardhan J. Pandit - + - French Guiana - GF - GUF - 254 - 254 - - - + Réunion + RE + REU + 638 + 638 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 + Somalia + SO + SOM + 706 + 706 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 - - + Cuba + CU + CUB + 192 + 192 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia - KH - KHM - 116 - 116 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Colombia - CO - COL - 170 - 170 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Anguilla - AI - AIA - 660 - 660 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Syrian Arab Republic - SY - SYR - 760 - 760 + Oman + OM + OMN + 512 + 512 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - WesternAfrica - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Libya - LY - LBY - 434 - 434 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Réunion - RE - REU - 638 - 638 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Saxony-Anhalt - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Mecklenburg-Western-Pomerania - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - AustraliaandNewZealand - + Louisiana + 2022-03-30 accepted Harshvardhan J. Pandit @@ -932,198 +971,220 @@ - - - - - New Caledonia - NC - NCL - 540 - 540 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Tajikistan - TJ - TJK - 762 - 762 - - + Central African Republic + CF + CAF + 140 + 140 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan - JP - JPN - 392 - 392 - - + Tokelau + TK + TKL + 772 + 772 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico - + Lower-Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 - - + Antigua and Barbuda + AG + ATG + 28 + 28 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Austria - AT - AUT - 40 - 40 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Dominica - DM - DMA - 212 - 212 + Brazil + BR + BRA + 76 + 76 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 + Montserrat + MS + MSR + 500 + 500 + - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Brandenburg - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - NorthernAmerica - + New Hampshire + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belarus - BY - BLR - 112 - 112 - - + New Zealand + NZ + NZL + 554 + 554 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad - TD - TCD - 148 - 148 + Ghana + GH + GHA + 288 + 288 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jordan - JO - JOR - 400 - 400 - - + French Guiana + GF + GUF + 254 + 254 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands - VI - VIR - 850 - 850 + Cayman Islands + KY + CYM + 136 + 136 @@ -1131,540 +1192,228 @@ accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 - - + Malaysia + MY + MYS + 458 + 458 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Portugal - PT - PRT - 620 - 620 - - + Seychelles + SC + SYC + 690 + 690 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia - GE - GEO - 268 - 268 - - + Peru + PE + PER + 604 + 604 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Russian Federation - RU - RUS - 643 - 643 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Ireland - IE - IRL - 372 - 372 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Equatorial Guinea - GQ - GNQ - 226 - 226 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Benin - BJ - BEN - 204 - 204 - - - + Americas 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - Brunei Darussalam - BN - BRN - 96 - 96 + Lao People's Democratic Republic + LA + LAO + 418 + 418 2022-03-30 accepted Harshvardhan J. Pandit - - - - - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Republic of Moldova - MD - MDA - 498 - 498 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Oceania - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Papua New Guinea - PG - PNG - 598 - 598 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Mauritania - MR - MRT - 478 - 478 - - - + Michigan + 2022-03-30 accepted Harshvardhan J. Pandit - + - Europe - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Guinea - GN - GIN - 324 - 324 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Lesotho - LS - LSO - 426 - 426 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Martinique - MQ - MTQ - 474 - 474 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Serbia - RS - SRB - 688 - 688 - - + South Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile - CL - CHL - 152 - 152 + Saint Martin (French Part) + MF + MAF + 663 + 663 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Tunisia - TN - TUN - 788 - 788 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Estonia - EE - EST - 233 - 233 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 - - + Zimbabwe + ZW + ZWE + 716 + 716 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 + Iraq + IQ + IRQ + 368 + 368 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados - BB - BRB - 52 - 52 + Mexico + MX + MEX + 484 + 484 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tennessee - + Gabon + GA + GAB + 266 + 266 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Burundi - BI - BDI - 108 - 108 - - - + Poland + PL + POL + 616 + 616 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 + Saint Barthélemy + BL + BLM + 652 + 652 @@ -1672,414 +1421,419 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + + + Uruguay + UY + URY + 858 + 858 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + + + + + Åland Islands + AX + ALA + 248 + 248 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - New Jersey - + EasternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Yemen - YE - YEM - 887 - 887 + Democratic People's Republic of Korea + KP + PRK + 408 + 408 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - New York + Texas 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine - PS - PSE - 275 - 275 - - + Libya + LY + LBY + 434 + 434 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + Togo + TG + TGO + 768 + 768 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Italy - IT - ITA - 380 - 380 + France + FR + FRA + 250 + 250 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + + + + + Marshall Islands + MH + MHL + 584 + 584 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - + Paraguay + PY + PRY + 600 + 600 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka - LK - LKA - 144 - 144 + Qatar + QA + QAT + 634 + 634 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominican Republic - DO - DOM - 214 - 214 - - - + Georgia + GE + GEO + 268 + 268 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo - CD - COD - 180 - 180 + Sudan + SD + SDN + 729 + 729 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iraq - IQ - IRQ - 368 - 368 - - + Greenland + GL + GRL + 304 + 304 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bangladesh - BD - BGD - 50 - 50 + Kazakhstan + KZ + KAZ + 398 + 398 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 - - - + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + - Angola - AO - AGO - 24 - 24 - - - + Estonia + EE + EST + 233 + 233 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + - Africa + Bermuda + BM + BMU + 60 + 60 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guatemala - GT - GTM - 320 - 320 - - - + Uzbekistan + UZ + UZB + 860 + 860 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - New Hampshire - + Romania + RO + ROU + 642 + 642 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ethiopia - ET - ETH - 231 - 231 - - - + Guatemala + GT + GTM + 320 + 320 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 + Guernsey + GG + GGY + 831 + 831 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 + Zambia + ZM + ZMB + 894 + 894 @@ -2087,171 +1841,182 @@ accepted Harshvardhan J. Pandit - - + + - Indiana - + Algeria + DZ + DZA + 12 + 12 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji - FJ - FJI - 242 - 242 + Samoa + WS + WSM + 882 + 882 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Iowa - + Japan + JP + JPN + 392 + 392 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bermuda - BM - BMU - 60 - 60 + LatinAmericaandtheCaribbean - 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 - - - + Wallis and Futuna Islands + WF + WLF + 876 + 876 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines - PH - PHL - 608 - 608 - - + Chad + TD + TCD + 148 + 148 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Central African Republic - CF - CAF - 140 - 140 + Namibia + NA + NAM + 516 + 516 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 + Lebanon + LB + LBN + 422 + 422 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 + Iran (Islamic Republic of) + IR + IRN + 364 + 364 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SouthernAfrica + Mali + ML + MLI + 466 + 466 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 - - - + Burundi + BI + BDI + 108 + 108 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 + Senegal + SN + SEN + 686 + 686 - + 2022-03-30 accepted Harshvardhan J. Pandit @@ -2271,138 +2036,251 @@ accepted Harshvardhan J. Pandit - + - Ghana - GH - GHA - 288 - 288 + Republic of Korea + KR + KOR + 410 + 410 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + SouthAmerica + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + NorthernAfrica - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Connecticut + Puerto Rico 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + New Jersey + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Congo - CG - COG - 178 - 178 - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Kuwait - KW - KWT - 414 - 414 + Bahrain + BH + BHR + 48 + 48 2022-03-30 accepted Harshvardhan J. Pandit - + - Åland Islands - AX - ALA - 248 - 248 - - + United States of America + US + USA + 840 + 840 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - American Samoa - + United States Virgin Islands + VI + VIR + 850 + 850 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey - GG - GGY - 831 - 831 - - - + Tonga + TO + TON + 776 + 776 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 - - + Nicaragua + NI + NIC + 558 + 558 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + @@ -2410,543 +2288,588 @@ + + + + + - + + + + + Guyana + GY + GUY + 328 + 328 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - North Dakota + Vermont 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 + South Sudan + SS + SSD + 728 + 728 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + Yemen + YE + YEM + 887 + 887 2022-03-30 accepted Harshvardhan J. Pandit - + - Montserrat - MS - MSR - 500 - 500 - - - + India + IN + IND + 356 + 356 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island - NF - NFK - 574 - 574 + Micronesia (Federated States of) + FM + FSM + 583 + 583 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Asia + State of Palestine + PS + PSE + 275 + 275 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United Republic of Tanzania - TZ - TZA - 834 - 834 - + MiddleAfrica - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rwanda - RW - RWA - 646 - 646 - - - + Colorado + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 - - + Nigeria + NG + NGA + 566 + 566 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 - - + Kiribati + KI + KIR + 296 + 296 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal - NP - NPL - 524 - 524 - - + Burkina Faso + BF + BFA + 854 + 854 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru - NR - NRU - 520 - 520 - - + Netherlands + NL + NLD + 528 + 528 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uruguay - UY - URY - 858 - 858 + Belize + BZ + BLZ + 84 + 84 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Oceania + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - + South Africa + ZA + ZAF + 710 + 710 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname - SR - SUR - 740 - 740 - - - + Serbia + RS + SRB + 688 + 688 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States of America - US - USA - 840 - 840 - - + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malaysia - MY - MYS - 458 - 458 - - + El Salvador + SV + SLV + 222 + 222 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 - - + Curaçao + CW + CUW + 531 + 531 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lower-Saxony - + Equatorial Guinea + GQ + GNQ + 226 + 226 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 - - + Sri Lanka + LK + LKA + 144 + 144 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ukraine - UA - UKR - 804 - 804 - - + Tajikistan + TJ + TJK + 762 + 762 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Missouri - + Cook Islands + CK + COK + 184 + 184 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia - LR - LBR - 430 - 430 + Uganda + UG + UGA + 800 + 800 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico - MX - MEX - 484 - 484 - - - + Republic of Moldova + MD + MDA + 498 + 498 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 - - - + Russian Federation + RU + RUS + 643 + 643 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina - AR - ARG - 32 - 32 - - - + United Arab Emirates + AE + ARE + 784 + 784 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 - - + Ukraine + UA + UKR + 804 + 804 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Polynesia - + Slovakia + SK + SVK + 703 + 703 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kenya - KE - KEN - 404 - 404 + Sierra Leone + SL + SLE + 694 + 694 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire - CI - CIV - 384 - 384 + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Mozambique + MZ + MOZ + 508 + 508 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Massachusetts - + NorthernAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mississippi - + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 + Finland + FI + FIN + 246 + 246 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands - FO - FRO - 234 - 234 + Czechia + CZ + CZE + 203 + 203 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - North-Rhine Westphalia - + Isle of Man + IM + IMN + 833 + 833 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -2959,431 +2882,415 @@ - - + + - Antarctica - AQ - ATA - 10 - 10 + SouthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Paraguay - PY - PRY - 600 - 600 - - - + WesternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wyoming - + Bavaria + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 - - - + Viet Nam + VN + VNM + 704 + 704 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Peru - PE - PER - 604 - 604 - - - + Saarland + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bahamas - BS - BHS - 44 - 44 - - - + Wisconsin + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + - South Sudan - SS - SSD - 728 - 728 - - - + Azerbaijan + AZ + AZE + 31 + 31 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Delaware - + EasternAfrica + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Liechtenstein + LI + LIE + 438 + 438 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 - - - + China + CN + CHN + 156 + 156 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - Maldives - MV - MDV - 462 - 462 - - + Argentina + AR + ARG + 32 + 32 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Gabon - GA - GAB - 266 - 266 - - - + United States Minor Outlying Islands + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Canada - CA - CAN - 124 - 124 - - + Nevada + 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa - AS - ASM - 16 - 16 - - + Andorra + AD + AND + 20 + 20 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau - PW - PLW - 585 - 585 - - + Greece + GR + GRC + 300 + 300 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - + Singapore + SG + SGP + 702 + 702 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Caribbean - + Italy + IT + ITA + 380 + 380 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Costa Rica - CR - CRI - 188 - 188 - - - + Arizona + 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico - PR - PRI - 630 - 630 - - - + Nauru + NR + NRU + 520 + 520 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Baden-Württemberg - + Ohio + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - EasternEurope - + Guinea-Bissau + GW + GNB + 624 + 624 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize - BZ - BLZ - 84 - 84 - - - + San Marino + SM + SMR + 674 + 674 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - + + - Nicaragua - NI - NIC - 558 - 558 - - - + Micronesia + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand - NZ - NZL - 554 - 554 + Palau + PW + PLW + 585 + 585 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + - Cameroon - CM - CMR - 120 - 120 + Rwanda + RW + RWA + 646 + 646 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - + Gibraltar + GI + GIB + 292 + 292 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Florida - + Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island - BV - BVT - 74 - 74 + Canada + CA + CAN + 124 + 124 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda - UG - UGA - 800 - 800 + British Indian Ocean Territory + IO + IOT + 86 + 86 @@ -3391,35 +3298,101 @@ accepted Harshvardhan J. Pandit - - + + - Vermont - + Lithuania + LT + LTU + 440 + 440 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Dakota + U.S. Virgin Islands 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Sao Tome and Principe - ST - STP - 678 - 678 + Cameroon + CM + CMR + 120 + 120 @@ -3427,366 +3400,328 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - San Marino - SM - SMR - 674 - 674 - - + Papua New Guinea + PG + PNG + 598 + 598 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - SouthAmerica - + Mississippi + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Indian Ocean Territory - IO - IOT - 86 - 86 + Tunisia + TN + TUN + 788 + 788 - - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Australia - AU - AUS - 36 - 36 - - + Minnesota + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 + United States Minor Outlying Islands + UM + UMI + 581 + 581 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Colorado - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Curaçao - CW - CUW - 531 - 531 + Panama + PA + PAN + 591 + 591 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Haiti - HT - HTI - 332 - 332 - - - + North Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - + Malawi + MW + MWI + 454 + 454 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Utah - + Lesotho + LS + LSO + 426 + 426 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greenland - GL - GRL - 304 - 304 - - + Benin + BJ + BEN + 204 + 204 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Panama - PA - PAN - 591 - 591 - - - + Sweden + SE + SWE + 752 + 752 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - U.S. Virgin Islands + Utah 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Holy See - VA - VAT - 336 - 336 - - + New Mexico + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Western Sahara - EH - ESH - 732 - 732 - - + Schleswig-Holstein + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta - MT - MLT - 470 - 470 + Austria + AT + AUT + 40 + 40 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Barthélemy - BL - BLM - 652 - 652 - - - + Bangladesh + BD + BGD + 50 + 50 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sark - - - + Idaho + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 - - + Guam + GU + GUM + 316 + 316 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + + + + + Turkey + TR + TUR + 792 + 792 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - New Mexico + Montana 2022-03-30 accepted Harshvardhan J. Pandit - + - Bremen - + Rhode Island + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey - JE - JEY - 832 - 832 - - - + China, Macao Special Administrative Region + MO + MAC + 446 + 446 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + + - South Carolina - + Norfolk Island + NF + NFK + 574 + 574 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 + Barbados + BB + BRB + 52 + 52 @@ -3794,169 +3729,182 @@ accepted Harshvardhan J. Pandit - + - Cook Islands - CK - COK - 184 - 184 - - + Angola + AO + AGO + 24 + 24 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternAsia - + Slovenia + SI + SVN + 705 + 705 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - Virginia - + SouthernAsia + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - Guam - GU - GUM - 316 - 316 + American Samoa + AS + ASM + 16 + 16 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Sweden - SE - SWE - 752 - 752 - - + Berlin + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 - - - + Bosnia and Herzegovina + BA + BIH + 70 + 70 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + - Luxembourg - LU - LUX - 442 - 442 - - + American Samoa + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 - - + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba - CU - CUB - 192 - 192 + Ecuador + EC + ECU + 218 + 218 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands - VG - VGB - 92 - 92 - - - + Jordan + JO + JOR + 400 + 400 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 + Puerto Rico + PR + PRI + 630 + 630 @@ -3964,170 +3912,171 @@ accepted Harshvardhan J. Pandit - - + + - Honduras - HN - HND - 340 - 340 - - - + Oklahoma + 2022-03-30 accepted Harshvardhan J. Pandit - + - Marshall Islands - MH - MHL - 584 - 584 - - + Kuwait + KW + KWT + 414 + 414 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Mecklenburg-Western-Pomerania + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pennsylvania + Delaware 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guinea-Bissau - GW - GNB - 624 - 624 - - - + North Dakota + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - EasternAfrica - + Holy See + VA + VAT + 336 + 336 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Trinidad and Tobago - TT - TTO - 780 - 780 + Chile + CL + CHL + 152 + 152 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 - - - + Israel + IL + ISR + 376 + 376 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Viet Nam - VN - VNM - 704 - 704 - - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Senegal - SN - SEN - 686 - 686 - - - + Croatia + HR + HRV + 191 + 191 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Georgia - + Monaco + MC + MCO + 492 + 492 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Iceland - IS - ISL - 352 - 352 - - + Iowa + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 + Colombia + CO + COL + 170 + 170 @@ -4135,131 +4084,142 @@ accepted Harshvardhan J. Pandit - + - Poland - PL - POL - 616 - 616 - - + Turkmenistan + TM + TKM + 795 + 795 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 + Spain + ES + ESP + 724 + 724 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Maine - + Saint Lucia + LC + LCA + 662 + 662 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Taiwan (Province of China) + Missouri + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guyana - GY - GUY - 328 - 328 - - - + Connecticut + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - + Switzerland + CH + CHE + 756 + 756 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternEurope - + Mauritius + MU + MUS + 480 + 480 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 - - - + New Caledonia + NC + NCL + 540 + 540 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - CentralAmerica - + Tuvalu + TV + TUV + 798 + 798 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Lucia - LC - LCA - 662 - 662 + Anguilla + AI + AIA + 660 + 660 @@ -4267,395 +4227,381 @@ accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 - - + Germany + DE + DEU + 276 + 276 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Djibouti - DJ - DJI - 262 - 262 - - - + Virginia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 - - - + Belarus + BY + BLR + 112 + 112 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Israel - IL - ISR - 376 - 376 - - + Baden-Württemberg + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 - - - + Norway + NO + NOR + 578 + 578 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - + Cyprus + CY + CYP + 196 + 196 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - NorthernAfrica - + Thuringia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles - SC - SYC - 690 - 690 - - - + Costa Rica + CR + CRI + 188 + 188 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 + Pitcairn + PN + PCN + 612 + 612 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Indonesia - ID - IDN - 360 - 360 - - + Hungary + HU + HUN + 348 + 348 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Louisiana - + Djibouti + DJ + DJI + 262 + 262 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Carolina + Maryland 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Cayman Islands - KY - CYM - 136 - 136 - - - + Oregon + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - Burkina Faso - BF - BFA - 854 - 854 - - - + Luxembourg + LU + LUX + 442 + 442 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Kentucky - + Cabo Verde + CV + CPV + 132 + 132 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Melanesia - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Zimbabwe - ZW - ZWE - 716 - 716 - - - + WesternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Czechia - CZ - CZE - 203 - 203 + Albania + AL + ALB + 8 + 8 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SoutheasternAsia - + Suriname + SR + SUR + 740 + 740 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia - PF - PYF - 258 - 258 - - + North Macedonia + MK + MKD + 807 + 807 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - + Niue + NU + NIU + 570 + 570 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - + Brandenburg + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Gibraltar - GI - GIB - 292 - 292 - - + Florida + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - ChannelIslands - + Liberia + LR + LBR + 430 + 430 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue - NU - NIU - 570 - 570 - - + Morocco + MA + MAR + 504 + 504 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Timor-Leste - TL - TLS - 626 - 626 - - + Saint Kitts and Nevis + KN + KNA + 659 + 659 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mali - ML - MLI - 466 - 466 - - - + Tennessee + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 - - + Jamaica + JM + JAM + 388 + 388 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -4675,369 +4621,420 @@ accepted Harshvardhan J. Pandit - + - Kyrgyzstan - KG - KGZ - 417 - 417 - - + Faroe Islands + FO + FRO + 234 + 234 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Algeria - DZ - DZA - 12 - 12 - - + Iceland + IS + ISL + 352 + 352 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - Croatia - HR - HRV - 191 - 191 + Belgium + BE + BEL + 56 + 56 - + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Pakistan + PK + PAK + 586 + 586 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Nepal + NP + NPL + 524 + 524 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Democratic Republic of the Congo + CD + COD + 180 + 180 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - India - IN - IND - 356 - 356 - - + Bouvet Island + BV + BVT + 74 + 74 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Michigan + Nebraska 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Korea - KR - KOR - 410 - 410 - - + British Virgin Islands + VG + VGB + 92 + 92 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhode Island - + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 - - + Haiti + HT + HTI + 332 + 332 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hesse - + Turks and Caicos Islands + TC + TCA + 796 + 796 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn - PN - PCN - 612 - 612 + Christmas Island + CX + CXR + 162 + 162 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 - - - + Honduras + HN + HND + 340 + 340 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lithuania - LT - LTU - 440 - 440 + NorthernEurope - 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco - MC - MCO - 492 - 492 - - + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + - Bulgaria - BG - BGR - 100 - 100 - - + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - + Sao Tome and Principe + ST + STP + 678 + 678 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Indiana + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + - Turkmenistan - TM - TKM - 795 - 795 - - + Mauritania + MR + MRT + 478 + 478 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + Saint Helena + SH + SHN + 654 + 654 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 - - + Comoros + KM + COM + 174 + 174 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - LatinAmericaandtheCaribbean - + Alaska + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi - MW - MWI - 454 - 454 + Egypt + EG + EGY + 818 + 818 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Albania - AL - ALB - 8 - 8 - - + Vanuatu + VU + VUT + 548 + 548 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 + Guadeloupe + GP + GLP + 312 + 312 @@ -5045,45 +5042,57 @@ accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - + WesternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhineland-Palatinate - + Botswana + BW + BWA + 72 + 72 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oklahoma - + Jersey + JE + JEY + 832 + 832 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar - MG - MDG - 450 - 450 + French Southern Territories + TF + ATF + 260 + 260 @@ -5091,225 +5100,178 @@ accepted Harshvardhan J. Pandit - - + + - CentralAsia + Brunei Darussalam + BN + BRN + 96 + 96 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Hamburg - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Berlin - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Nebraska - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Singapore - SG - SGP - 702 - 702 + Maldives + MV + MDV + 462 + 462 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ohio + Georgia 2022-03-30 accepted Harshvardhan J. Pandit - + - NorthernEurope - + Caribbean + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Americas + Congo + CG + COG + 178 + 178 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + - Latvia - LV - LVA - 428 - 428 - - + Wyoming + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Bhutan - BT - BTN - 64 - 64 - - + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - Cyprus - CY - CYP - 196 - 196 - - + Ethiopia + ET + ETH + 231 + 231 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EasternAsia - + West Virginia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Texas - + Africa 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - BW - BWA - 72 - 72 + Gambia + GM + GMB + 270 + 270 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - El Salvador - SV - SLV - 222 - 222 - - - + Bremen + 2022-03-30 accepted Harshvardhan J. Pandit @@ -5329,291 +5291,334 @@ accepted Harshvardhan J. Pandit - - - - - - - - + + + + + + + + + + + + + + + + + - + - Switzerland - CH - CHE - 756 - 756 + Portugal + PT + PRT + 620 + 620 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Romania - RO - ROU - 642 - 642 - - + Saint Pierre and Miquelon + PM + SPM + 666 + 666 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba - AW - ABW - 533 - 533 + United Republic of Tanzania + TZ + TZA + 834 + 834 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Cambodia + KH + KHM + 116 + 116 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Kenya + KE + KEN + 404 + 404 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco - MA - MAR - 504 - 504 - - + Timor-Leste + TL + TLS + 626 + 626 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pakistan - PK - PAK - 586 - 586 - - + French Polynesia + PF + PYF + 258 + 258 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan - SD - SDN - 729 - 729 + Eswatini + SZ + SWZ + 748 + 748 - + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Spain - ES - ESP - 724 - 724 - - + North-Rhine Westphalia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man - IM - IMN - 833 - 833 + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 2022-03-30 accepted Harshvardhan J. Pandit - - + + - South Africa - ZA - ZAF - 710 - 710 - - - + Asia 2022-03-30 accepted Harshvardhan J. Pandit - - + + - MiddleAfrica - + Trinidad and Tobago + TT + TTO + 780 + 780 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Uzbekistan - UZ - UZB - 860 - 860 - - + South Dakota + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SouthernAsia + Syrian Arab Republic + SY + SYR + 760 + 760 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - MP - MNP - 580 - 580 - - + Montenegro + ME + MNE + 499 + 499 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Arizona + Illinois 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Christmas Island - CX - CXR - 162 - 162 - - + ChannelIslands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Liechtenstein - LI - LIE - 438 - 438 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Saxony - + Dominica + DM + DMA + 212 + 212 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands + Kansas 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Micronesia - + Hawaii + 2022-03-30 accepted Harshvardhan J. Pandit - + - SubSaharanAfrica - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 + Mayotte + YT + MYT + 175 + 175 @@ -5621,89 +5626,83 @@ accepted Harshvardhan J. Pandit - - + + - California - + Thailand + TH + THA + 764 + 764 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam + New York 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Thuringia - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Schleswig-Holstein + Hamburg 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - France - FR - FRA - 250 - 250 - - + Bhutan + BT + BTN + 64 + 64 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tonga - TO - TON - 776 - 776 + Solomon Islands + SB + SLB + 90 + 90 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Idaho - + Martinique + MQ + MTQ + 474 + 474 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -5718,284 +5717,285 @@ accepted Harshvardhan J. Pandit - + - Bosnia and Herzegovina - BA - BIH - 70 - 70 - - + Western Sahara + EH + ESH + 732 + 732 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Alabama + California 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 + Australia + AU + AUS + 36 + 36 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Indonesia + ID + IDN + 360 + 360 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia - SO - SOM - 706 - 706 - - - + Grenada + GD + GRD + 308 + 308 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Arkansas + Pennsylvania 2022-03-30 accepted Harshvardhan J. Pandit - + - Andorra - AD - AND - 20 - 20 - - + Eritrea + ER + ERI + 232 + 232 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Alaska - + Saxony-Anhalt + 2022-03-30 accepted Harshvardhan J. Pandit - + - West Virginia - + SubSaharanAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Illinois + Kentucky 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Egypt - EG - EGY - 818 - 818 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + - - + + - Myanmar - MM - MMR - 104 - 104 - - + Maine + 2022-03-30 accepted Harshvardhan J. Pandit - + - SouthernEurope - + Massachusetts + 2022-03-30 accepted Harshvardhan J. Pandit - + - Minnesota - + Rhineland-Palatinate + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nevada - + AustraliaandNewZealand + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bavaria - + EasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montana + Alabama 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii + Guam 2022-03-30 accepted Harshvardhan J. Pandit - + - Oregon + Arkansas 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Antigua and Barbuda - AG - ATG - 28 - 28 - - - + Hesse + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + - Maryland - + SoutheasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - District of Columbia - + Polynesia + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - Kansas + Northern Mariana Islands 2022-03-30 accepted Harshvardhan J. Pandit - + - Wisconsin - + CentralAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland - + SouthernAfrica + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-legal/modules/ontology.jsonld b/dpv-skos/dpv-legal/modules/ontology.jsonld index 594a9511e..094997d41 100644 --- a/dpv-skos/dpv-legal/modules/ontology.jsonld +++ b/dpv-skos/dpv-legal/modules/ontology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -50,18 +50,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "ISO-alpha2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -111,13 +111,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "The ISO-Numeric code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "ISO-numeric" } ] }, diff --git a/dpv-skos/dpv-legal/modules/ontology.rdf b/dpv-skos/dpv-legal/modules/ontology.rdf index d0691d979..8b59251ae 100644 --- a/dpv-skos/dpv-legal/modules/ontology.rdf +++ b/dpv-skos/dpv-legal/modules/ontology.rdf @@ -6,28 +6,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha3 - The ISO-Alpha3 code for a given region + ISO-numeric + The ISO-Numeric code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-numeric - The ISO-Numeric code for a given region + ISO-alpha3 + The ISO-Alpha3 code for a given region 2022-03-30 accepted diff --git a/dpv-skos/dpv-legal/proposed.json b/dpv-skos/dpv-legal/proposed.json index a7b395112..5ac1d6113 100644 --- a/dpv-skos/dpv-legal/proposed.json +++ b/dpv-skos/dpv-legal/proposed.json @@ -1 +1 @@ -{"vocab": ["Propotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "UK"]} \ No newline at end of file +{"vocab": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "UK"]} \ No newline at end of file diff --git a/dpv-skos/dpv-pd/dpv-pd.jsonld b/dpv-skos/dpv-pd/dpv-pd.jsonld index c8d7f83b7..fd03cb493 100644 --- a/dpv-skos/dpv-pd/dpv-pd.jsonld +++ b/dpv-skos/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -38,24 +38,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about devices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tracking" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -93,24 +98,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Prescription" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -119,17 +124,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,79 +153,152 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Professional Evaluation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "DPV-PD: Personal Data Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Favorite" + "@value": "dpvs-pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.9" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -255,24 +336,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Purchases and Spending Habit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -281,12 +362,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,24 +391,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Dislike" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -357,29 +446,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Mental Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -388,20 +472,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -417,24 +493,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos#HealthData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Genetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -472,27 +548,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Disability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -530,24 +603,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Apartment Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -585,24 +658,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -640,24 +713,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "Social Network" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -695,1039 +768,655 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about social aspects such as family, public life, or professional networks." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" + "@value": "Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDataConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned" + }, { - "@language": "en", - "@value": "Information about public life" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association" + }, { - "@language": "en", - "@value": "Public Life" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace" + }, { - "@language": "en", - "@value": "Information about credit score." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType" + }, { - "@language": "en", - "@value": "Credit Score" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned" + }, { - "@language": "en", - "@value": "Information about passport" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character" + }, { - "@language": "en", - "@value": "Passport" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber" + }, { - "@language": "en", - "@value": "Information about reputation with regards to money" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord" + }, { - "@language": "en", - "@value": "Credit" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding" + }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction" + }, { - "@language": "en", - "@value": "Information about criminal offenses" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense" + }, { - "@language": "en", - "@value": "Criminal Offense" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect" + }, { - "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint" + }, { - "@language": "en", - "@value": "Religion" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience" + }, { - "@language": "en", - "@value": "Information about favorite food." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification" + }, { - "@language": "en", - "@value": "Favorite Food" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, { - "@language": "en", - "@value": "Information about references in the professional context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint" + }, { - "@language": "en", - "@value": "Reference" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish" + }, { - "@language": "en", - "@value": "Information about defining traits or features regarding the body." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + }, { - "@language": "en", - "@value": "Physical Trait" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData" + }, { - "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic" + }, { - "@language": "en", - "@value": "Browser Fingerprint" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height" + }, { - "@language": "en", - "@value": "Information about performance at work or within work environments" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" + }, { - "@language": "en", - "@value": "Performance at Work" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income" + }, { - "@language": "en", - "@value": "Information about work environments" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket" + }, { - "@language": "en", - "@value": "Work Environment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Information about blood type." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference" + }, { - "@language": "en", - "@value": "Blood Type" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase" + }, { - "@language": "en", - "@value": "Information about health, medical conditions or health care" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit" + }, { - "@language": "en", - "@value": "Medical Health" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief" + }, { - "@language": "en", - "@value": "Information about vehicles" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina" + }, { - "@language": "en", - "@value": "Vehicle Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + }, { - "@language": "en", - "@value": "Information about vehicle license" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory" + }, { - "@language": "en", - "@value": "Vehicle License" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus" + }, { - "@language": "en", - "@value": "Information about drug test results." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo" + }, { - "@language": "en", - "@value": "Drug Test Result" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent" + }, { - "@language": "en", - "@value": "Information about software on or related to a device." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username" + }, { - "@language": "en", - "@value": "Device Software" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight" + }, { - "@language": "en", - "@value": "Information about bank accounts." + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Bank Account" + "@value": "Personal Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1757,24 +1446,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HealthData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic Data" + "@value": "Political Opinion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1812,24 +1504,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "DNA Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1873,18 +1565,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Privacy Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1922,24 +1614,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Room Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1977,24 +1669,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Sexual History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2024,24 +1716,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "Education Qualification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2079,24 +1771,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Voice Mail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2134,24 +1826,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Professional Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2160,20 +1852,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2189,24 +1873,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Social Media Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2244,27 +1928,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2302,24 +1988,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Criminal Charge" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2328,12 +2014,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2349,24 +2043,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Physical Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2375,20 +2069,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2404,24 +2098,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Marital Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2459,24 +2153,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Parent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2514,24 +2208,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2569,24 +2268,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Professional Interview" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2595,20 +2294,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2624,24 +2323,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Religious Belief" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2650,20 +2352,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2679,24 +2381,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "TV Viewing Behavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2734,24 +2436,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Relationship" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2760,12 +2462,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2781,24 +2491,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2807,12 +2517,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2828,24 +2546,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Life History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2854,7 +2572,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2862,6 +2580,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" @@ -2875,24 +2598,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Payment Card" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2930,29 +2653,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Family Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2961,20 +2679,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2990,24 +2700,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Travel History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3045,24 +2755,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3100,24 +2810,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Knowledge and Beliefs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3155,24 +2865,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Marriage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3181,12 +2891,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3202,27 +2920,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Social Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3260,24 +2975,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about ethnic origins and lineage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Ethnicity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3286,26 +3001,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3321,24 +3022,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Criminal Offense" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3376,24 +3077,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Individual Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3431,24 +3132,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Sexual Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3457,12 +3158,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3478,24 +3187,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Telephone Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3533,24 +3242,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Like" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3588,24 +3297,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3614,20 +3323,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3649,18 +3350,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Birth Place" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3698,24 +3399,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family" + "@value": "Dialect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3753,24 +3454,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3779,17 +3480,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3805,24 +3509,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3831,17 +3535,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3857,24 +3564,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "PIN Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3883,20 +3590,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3912,24 +3611,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Email Address Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3938,12 +3637,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3959,24 +3666,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Credit Card Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4014,24 +3721,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about philosophical beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Philosophical Belief" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4069,24 +3779,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about external characteristics that can be observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4095,20 +3805,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4124,24 +3826,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Vehicle License" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4179,24 +3884,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Divorce" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4205,20 +3910,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4234,24 +3931,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Trade Union Membership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4289,24 +3989,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "Historical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4344,19 +4044,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Credit Record" } ] }, @@ -4421,7 +4121,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4459,24 +4159,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Credit Score" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4484,21 +4184,13 @@ ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4514,24 +4206,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Browser History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4540,12 +4232,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4561,24 +4261,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Car Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4587,12 +4287,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4608,24 +4316,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4663,24 +4371,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Friend" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4718,24 +4426,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "General Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4744,20 +4452,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4774,23 +4474,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Performance at Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4828,24 +4531,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Race" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4883,24 +4589,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4909,12 +4623,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4930,27 +4652,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Salary" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4959,20 +4678,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4988,24 +4699,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dialect" + "@value": "Publicly Available Social Media Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5043,24 +4754,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5098,29 +4809,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "Transaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5158,157 +4864,131 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" + "@value": "UID" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, + "http://purl.org/dc/terms/creator": [ { - "@value": "Rigo Wenning" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Axel Polleres" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@value": "Information about house(s) owned and ownership history." } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@language": "en", + "@value": "House Owned" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpvs-pd" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + "@language": "en", + "@value": "Information about current employment" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.9" + "@language": "en", + "@value": "Current Employment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5317,20 +4997,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5346,24 +5018,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Personal Documents" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5407,23 +5079,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@value": "Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5432,20 +5099,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5461,29 +5120,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@value": "Age Exact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5521,24 +5175,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "IP Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5547,12 +5201,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5568,24 +5230,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Geographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5594,12 +5256,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5615,24 +5291,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Device Software" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5670,29 +5346,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Username" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5730,24 +5401,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Favorite Music" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5785,32 +5456,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" + "@value": "Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5848,24 +5511,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Association" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5874,12 +5537,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5895,27 +5566,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage Data" + "@value": "Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5924,20 +5595,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5953,24 +5616,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Profile" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6008,24 +5671,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Connection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6063,24 +5726,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Religion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6118,24 +5784,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Financial Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6173,24 +5839,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Thought" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6228,24 +5894,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Weight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6254,20 +5920,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6283,24 +5946,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Authentication History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6338,24 +6001,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about family and familial structure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Family Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6393,24 +6056,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Demeanor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6448,24 +6111,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Browser Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6503,24 +6166,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Ethnic Origin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6558,24 +6224,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about country e.g. residence, travel." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6595,6 +6261,12 @@ "@value": "Fajar Ekaputra" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -6608,29 +6280,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6668,24 +6340,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Income Bracket" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6723,19 +6395,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social" + "@value": "Communication" } ] }, @@ -6795,7 +6467,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6833,24 +6505,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6859,20 +6536,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6888,24 +6557,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Vehicle Usage Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6935,24 +6607,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Age Range" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6961,20 +6633,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6990,29 +6654,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Email Address Personal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7021,7 +6680,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7042,24 +6701,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Facial Print" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7097,29 +6756,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@value": "Blood Type" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7157,24 +6811,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Bank Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7212,29 +6866,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Physical Characteristic" + "@value": "Information about a purchasing, spending or income" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@language": "en", + "@value": "Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7243,20 +6892,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7272,24 +6913,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Birth Date" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7298,20 +6939,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7327,24 +6960,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7382,24 +7015,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Accent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7437,29 +7070,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + "@value": "GPS Coordinate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7468,12 +7096,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7489,24 +7125,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Data" + "@value": "Credit Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7515,12 +7151,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7536,24 +7180,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Physical Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7591,24 +7235,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Retina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7646,24 +7290,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Attitude" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7701,24 +7345,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about Email address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Email Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7756,27 +7400,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Income" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7785,20 +7426,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7814,24 +7447,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Insurance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7861,24 +7494,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Work Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7887,20 +7520,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7916,24 +7541,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Passport" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7971,24 +7596,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional" + "@value": "Call Log" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7997,12 +7622,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8018,24 +7651,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Acquantaince" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8044,12 +7677,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8065,24 +7706,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Credit Standing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8091,20 +7732,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8120,24 +7758,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Browsing Referral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8146,20 +7784,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8175,24 +7805,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Household Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8230,24 +7860,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Loan Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8256,17 +7886,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8282,24 +7915,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Email Content" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8337,24 +7970,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Gender" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8392,24 +8025,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Criminal Conviction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8453,18 +8086,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Purchase" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8473,20 +8111,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8502,24 +8137,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Payment Card Expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8557,24 +8192,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8583,20 +8218,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8612,24 +8239,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Nationality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8667,24 +8294,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Personality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8693,12 +8320,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8714,24 +8349,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Password" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8769,24 +8404,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Public Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8824,27 +8459,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8882,24 +8519,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Medical Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8937,24 +8577,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Tax" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8963,20 +8603,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8992,24 +8638,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Device Applications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9047,24 +8693,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Contact" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9073,20 +8724,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9102,24 +8745,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "User agent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9149,24 +8792,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household Data" + "@value": "Digital Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9204,24 +8847,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Piercing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9259,24 +8902,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Employment History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9314,24 +8957,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9369,27 +9017,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9398,7 +9048,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -9419,24 +9069,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9474,24 +9124,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9529,24 +9179,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Fetish" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9555,20 +9205,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9584,655 +9226,964 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about a purchasing, spending or income" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Transactional" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike" - }, + "@language": "en", + "@value": "Information about vehicle license registration" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce" - }, + "@language": "en", + "@value": "Vehicle License Registration" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork" - }, + "@language": "en", + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent" - }, + "@language": "en", + "@value": "Secret Text" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" - }, + "@language": "en", + "@value": "Information about credit worthiness." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" - }, + "@language": "en", + "@value": "Credit Worthiness" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus" - }, + "@language": "en", + "@value": "Information about favorite food." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint" - }, + "@language": "en", + "@value": "Favorite Food" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor" - }, + "@language": "en", + "@value": "Information about visual representation or image e.g. profile photo." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" - }, + "@language": "en", + "@value": "Picture" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier" - }, + "@language": "en", + "@value": "Information about financial account number" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, + "@language": "en", + "@value": "Financial Account Number" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" - }, + "@language": "en", + "@value": "Information about work history in a professional context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress" - }, + "@language": "en", + "@value": "Work History" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" - }, + "@language": "en", + "@value": "Information about defining traits or features regarding the body." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress" - }, + "@language": "en", + "@value": "Physical Trait" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring" - }, + "@language": "en", + "@value": "Information about location" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion" - }, + "@language": "en", + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments" - }, + "@language": "en", + "@value": "Information about school such as name of school, conduct, or grades obtained." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality" - }, + "@language": "en", + "@value": "School" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing" - }, + "@language": "en", + "@value": "Information about skin tone" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode" - }, + "@language": "en", + "@value": "Skin Tone" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification" - }, + "@language": "en", + "@value": "Information about professional jobs" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation" - }, + "@language": "en", + "@value": "Job" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference" - }, + "@language": "en", + "@value": "Information about intentions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship" - }, + "@language": "en", + "@value": "Intention" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School" - }, + "@language": "en", + "@value": "Information about personal possessions." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText" - }, + "@language": "en", + "@value": "Personal Possession" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication" - }, + "@language": "en", + "@value": "Information about offspring(s)." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" - }, + "@language": "en", + "@value": "Offspring" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership" - }, + "@language": "en", + "@value": "Information about sales e.g. selling of goods or services" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction" - }, + "@language": "en", + "@value": "Sale" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration" - }, + "@language": "en", + "@value": "Information about hair color" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" - }, + "@language": "en", + "@value": "Hair Color" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal Data Concepts" + "@language": "en", + "@value": "Group Membership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10276,23 +10227,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about physical characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" + "@value": "Physical Characteristic" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10330,24 +10281,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Drug Test Result" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10385,24 +10336,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Health Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10411,20 +10362,59 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about vehicles" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vehicle Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10446,23 +10436,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@value": "Reliability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10500,24 +10485,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10526,26 +10511,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10561,24 +10540,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Disciplinary Action" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10608,24 +10587,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Education Experience" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10634,12 +10613,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10655,24 +10642,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Height" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10681,20 +10668,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10710,24 +10703,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Device Operating System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10765,29 +10758,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "Criminal Pardon" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10796,26 +10784,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10826,29 +10805,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Payment Card Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10857,12 +10839,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10878,24 +10868,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Account Identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10933,24 +10923,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "MAC Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10988,29 +10978,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" + "@value": "Health" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11048,24 +11038,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11103,24 +11098,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11129,12 +11129,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11150,24 +11158,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "Reference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11205,24 +11213,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Character" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11260,24 +11268,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11286,12 +11294,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11307,24 +11323,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media Data" + "@value": "Voice Communication Recording" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11362,24 +11378,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11417,24 +11436,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Sibling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11443,20 +11462,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11472,24 +11483,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Past Employment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11498,20 +11509,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11527,24 +11538,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Service Consumption Behavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11582,24 +11593,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about demography and demographic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11608,7 +11619,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -11629,24 +11640,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Financial Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11684,27 +11695,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Tattoo" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11713,20 +11721,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11742,24 +11742,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11797,24 +11797,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Interaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11852,24 +11852,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Favorite Color" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11878,17 +11878,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11904,22 +11907,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Proclivitie" } ] } diff --git a/dpv-skos/dpv-pd/dpv-pd.rdf b/dpv-skos/dpv-pd/dpv-pd.rdf index f950c717e..fbea98487 100644 --- a/dpv-skos/dpv-pd/dpv-pd.rdf +++ b/dpv-skos/dpv-pd/dpv-pd.rdf @@ -8,13 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - IP Address - Information about the Internet Protocol (IP) address of a device + + Email Address + Information about Email address. 2019-06-04 accepted @@ -22,13 +22,13 @@ Fajar Ekaputra - + - - Apartment Owned - Information about apartment(s) owned and its history + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 accepted @@ -36,25 +36,40 @@ Fajar Ekaputra - + - - Browser History - Information about and including web browsing history - 2022-06-15 + + + Race + Information about race or racial history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Demeanor - Information about demeanor. + + Criminal Offense + Information about criminal offenses + 2022-10-22 + accepted + Georg P Krog + + + + + + + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -62,13 +77,13 @@ Fajar Ekaputra - + - - Favorite Music - Information about favorite music. + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -76,14 +91,13 @@ Fajar Ekaputra - + - - Official ID - Information about an official identifier or identification document - + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -91,14 +105,13 @@ Fajar Ekaputra - + - - Link Clicked - Information about the links that an individual has clicked. - + + Interaction + Information about interactions in the public sphere 2019-06-04 accepted @@ -106,13 +119,13 @@ Fajar Ekaputra - + - - Proclivitie - Information about proclivities in a sexual context + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -120,13 +133,154 @@ Fajar Ekaputra - + + + + + + House Owned + Information about house(s) owned and ownership history. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Retina + Information about retina and the retinal patterns. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Purchase + Information about purchases such as items bought e.g. grocery or clothing + + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Favorite + Information about favorites + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + External + Information about external characteristics that can be observed + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Hair Color + Information about hair color + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Criminal Conviction + Information about criminal convictions. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Individual Health History + Information about information health history. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + - Authenticating - Information about authentication and information used for authenticating + Knowledge and Beliefs + Information about knowledge and beliefs + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Prescription + Information about medical and pharmaceutical prescriptions + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -344,28 +498,25 @@ - + - - - Race - Information about race or racial history. - - 2019-06-04 + + Social Media Data + Information about social media + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Username - Information about usernames. + + Social + Information about social aspects such as family, public life, or professional networks. 2019-06-04 accepted @@ -373,14 +524,14 @@ Fajar Ekaputra - + - - - Philosophical Belief - Information about philosophical beliefs. + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted @@ -388,38 +539,41 @@ Fajar Ekaputra - + - - Publicly Available Social Media Data - Information about social media that is publicly available - 2022-06-15 + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Vehicle Usage Data - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + + Gender + Information about gender + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + + Group Membership + Information about groups and memberships included or associated with a social network 2019-06-04 accepted @@ -427,14 +581,13 @@ Fajar Ekaputra - + - - Device Based - Information about devices - + + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -442,14 +595,13 @@ Fajar Ekaputra - + - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + Job + Information about professional jobs 2019-06-04 accepted @@ -457,28 +609,26 @@ Fajar Ekaputra - + + - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 + Vehicle Usage Data + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 accepted Harshvardhan J. Pandit - Rudy Jacob - + - - - Religion - Information about religion, religious inclinations, and religious history. + + Telephone Number + Information about telephone number. 2019-06-04 accepted @@ -486,13 +636,13 @@ Fajar Ekaputra - + - - Tax - Information about financial tax e.g. tax records or tax due + + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -500,13 +650,13 @@ Fajar Ekaputra - + - - Accent - Information about linguistic and speech accents. + + Age + Information about age 2019-06-04 accepted @@ -514,13 +664,13 @@ Fajar Ekaputra - + - - Public Life - Information about public life + + Financial Account + Information about financial accounts. 2019-06-04 accepted @@ -528,14 +678,13 @@ Fajar Ekaputra - + - - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + + Picture + Information about visual representation or image e.g. profile photo. 2019-06-04 accepted @@ -543,25 +692,13 @@ Fajar Ekaputra - - - - - - Current Employment - Information about current employment - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -569,26 +706,13 @@ Fajar Ekaputra - - - - - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - Favorite Color - Information about favorite color. + Favorite Music + Information about favorite music. 2019-06-04 accepted @@ -596,13 +720,13 @@ Fajar Ekaputra - + - Height - Information about physical height + Skin Tone + Information about skin tone 2019-06-04 accepted @@ -610,13 +734,13 @@ Fajar Ekaputra - + - - Character - Information about character in the public sphere + + Country + Information about country e.g. residence, travel. 2019-06-04 accepted @@ -624,13 +748,13 @@ Fajar Ekaputra - + - - Transactional - Information about a purchasing, spending or income + + Financial Account Number + Information about financial account number 2019-06-04 accepted @@ -638,25 +762,14 @@ Fajar Ekaputra - - - - - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Parent - Information about parent(s). + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted @@ -664,28 +777,26 @@ Fajar Ekaputra - + - - Income - Information about financial income e.g. for individual or household or family - - 2019-06-04 + + Financial Status + Information about financial status or standing + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Physical Characteristic - Information about physical characteristics - + + Preference + Information about preferences or interests + 2019-06-04 accepted @@ -693,13 +804,13 @@ Fajar Ekaputra - + - - Room Number - Information about location expressed as Room number or similar numbering systems + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -707,13 +818,13 @@ Fajar Ekaputra - + - - Telephone Number - Information about telephone number. + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -721,138 +832,13 @@ Fajar Ekaputra - + - - Financial Account - Information about financial accounts. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Weight - Information about physical weight - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - DNA Code - Information about DNA. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 - accepted - Georg P Krog - - - - - - - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - Financial - Information about finance including monetary characteristics and transactions - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Name - Information about names associated or used as given name or nickname. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Location - Information about location - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Credit Capacity - Information about credit capacity. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Thought - Information about thoughts + + Relationship + Information about relationships and relationship history. 2019-06-04 accepted @@ -894,40 +880,38 @@ 0.9 - + - - Professional Certification - Information about professional certifications - - 2019-06-04 + + Past Employment + Information about past employment + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Email Address Personal - Information about Email address used in Personal capacity + + Nationality + Information about nationality 2022-04-20 accepted - Harshvardhan J. Pandit + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - - Communications Metadata - Information about communication metadata in the public sphere - + + Official ID + Information about an official identifier or identification document + 2019-06-04 accepted @@ -935,13 +919,13 @@ Fajar Ekaputra - + - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -949,13 +933,13 @@ Fajar Ekaputra - + - Ethnicity - Information about ethnic origins and lineage + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted @@ -963,28 +947,28 @@ Fajar Ekaputra - + - - Medical Health - Information about health, medical conditions or health care + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Credit Worthiness - Information about credit worthiness. + + Health Record + Information about health record. 2019-06-04 accepted @@ -992,27 +976,26 @@ Fajar Ekaputra - + - - Disciplinary Action - Information about disciplinary actions and its history - - 2019-06-04 + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Employment History - Information about employment history + + IP Address + Information about the Internet Protocol (IP) address of a device 2019-06-04 accepted @@ -1020,32 +1003,18 @@ Fajar Ekaputra - + - - Genetic Data - Information about inherited or acquired genetic characteristics - 2022-05-18 + + Education + Information about education + 2022-04-20 accepted Harshvardhan J. Pandit - - - - - - Communication - Information communicated from or to an individual - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - @@ -1060,13 +1029,13 @@ Fajar Ekaputra - + - - Credit Score - Information about credit score. + + Disability + Information about disabilities. 2019-06-04 accepted @@ -1074,25 +1043,13 @@ Fajar Ekaputra - - - - - - Education Qualification - Information about educational qualifications - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Sale - Information about sales e.g. selling of goods or services + + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -1115,54 +1072,14 @@ Fajar Ekaputra - - - - - - - Vehicle License - Information about vehicle license - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - MAC Address - Information about the Media Access Control (MAC) address of a device - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Car Owned - Information about cars ownership and ownership history. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - Demographic - Information about demography and demographic characteristics + + Device Based + Information about devices + 2019-06-04 accepted @@ -1170,13 +1087,13 @@ Fajar Ekaputra - + - - Interaction - Information about interactions in the public sphere + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -1184,13 +1101,14 @@ Fajar Ekaputra - + - - Credit Record - Information about credit record. + + Location + Information about location + 2019-06-04 accepted @@ -1198,13 +1116,13 @@ Fajar Ekaputra - + - - Offspring - Information about offspring(s). + + Personal Possession + Information about personal possessions. 2019-06-04 accepted @@ -1212,13 +1130,13 @@ Fajar Ekaputra - + - - House Owned - Information about house(s) owned and ownership history. + + Public Life + Information about public life 2019-06-04 accepted @@ -1226,25 +1144,28 @@ Fajar Ekaputra - + - - Nationality - Information about nationality - 2022-04-20 + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + + + 2019-06-04 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Drug Test Result - Information about drug test results. + + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -1252,13 +1173,13 @@ Fajar Ekaputra - + - - Professional Interview - Information about professional interviews + + Height + Information about physical height 2019-06-04 accepted @@ -1266,13 +1187,13 @@ Fajar Ekaputra - + - - Reference - Information about references in the professional context + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -1280,56 +1201,53 @@ Fajar Ekaputra - + - - Relationship - Information about relationships and relationship history. - - 2019-06-04 + + Browser History + Information about and including web browsing history + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Mental Health - Information about mental health. - - 2019-06-04 + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan - + - - - Ethnic Origin - Information about ethnic origin - - 2019-06-04 + + Identifier + Information about an identifier or name used for identification + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Favorite Food - Information about favorite food. + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -1337,14 +1255,13 @@ Fajar Ekaputra - + - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + Credit Capacity + Information about credit capacity. 2019-06-04 accepted @@ -1352,13 +1269,13 @@ Fajar Ekaputra - + - - Professional Evaluation - Information about professional evaluations + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -1366,28 +1283,25 @@ Fajar Ekaputra - + - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) - - 2019-06-04 + + Publicly Available Social Media Data + Information about social media that is publicly available + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Behavioral - Information about Behavior or activity - + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends 2019-06-04 accepted @@ -1395,13 +1309,14 @@ Fajar Ekaputra - + - - Criminal Charge - Information about criminal charges. + + + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -1409,27 +1324,26 @@ Fajar Ekaputra - + - - Family Health History - Information about family health history. - - 2019-06-04 + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Opinion - Information about opinions + + + Philosophical Belief + Information about philosophical beliefs. 2019-06-04 accepted @@ -1437,57 +1351,51 @@ Fajar Ekaputra - + - - Preference - Information about preferences or interests - - - 2019-06-04 + + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Language - Information about language and lingual history. + + Health History + Information about health history. 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Financial Account Number - Information about financial account number - - 2019-06-04 + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Favorite - Information about favorites + + Offspring + Information about offspring(s). 2019-06-04 accepted @@ -1495,13 +1403,13 @@ Fajar Ekaputra - + - - Personal Possession - Information about personal possessions. + + Income + Information about financial income e.g. for individual or household or family 2019-06-04 accepted @@ -1509,13 +1417,13 @@ Fajar Ekaputra - + - - Marital Status - Information about marital status and history + + Thought + Information about thoughts 2019-06-04 accepted @@ -1523,27 +1431,26 @@ Fajar Ekaputra - + - - Family - Information about family and relationships - - 2019-06-04 + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Health History - Information about health history. + + Like + Information about likes or preferences regarding attractions. 2019-06-04 accepted @@ -1551,37 +1458,28 @@ Fajar Ekaputra - - - - - - Education - Information about education - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Birth Date - Information about birth date - 2022-04-20 + + Criminal Charge + Information about criminal charges. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Skin Tone - Information about skin tone + + + Medical Health + Information about health, medical conditions or health care 2019-06-04 accepted @@ -1589,13 +1487,13 @@ Fajar Ekaputra - + - - Hair Color - Information about hair color + + Mental Health + Information about mental health. 2019-06-04 accepted @@ -1603,13 +1501,13 @@ Fajar Ekaputra - + - - Individual Health History - Information about information health history. + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted @@ -1617,13 +1515,13 @@ Fajar Ekaputra - + - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + Piercing + Information about piercings 2019-06-04 accepted @@ -1631,39 +1529,38 @@ Fajar Ekaputra - + - - Travel History - Information about travel history - 2022-04-20 + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Knowledge and Beliefs - Information about knowledge and beliefs - - 2019-06-04 + + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + + Physical Health + Information about physical health. 2019-06-04 accepted @@ -1685,42 +1582,25 @@ Fajar Ekaputra - - - - - - UID - Information about unique identifiers. - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - Job - Information about professional jobs - - 2019-06-04 + + Household Data + Information about personal or household activities + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Income Bracket - Information about income bracket. + + Credit Card Number + Information about credit card number 2019-06-04 accepted @@ -1728,25 +1608,25 @@ Fajar Ekaputra - + - - Financial Status - Information about financial status or standing - 2022-06-15 + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + + Family + Information about family and relationships 2019-06-04 accepted @@ -1754,27 +1634,25 @@ Fajar Ekaputra - + - - Criminal Conviction - Information about criminal convictions. - - 2019-06-04 + + Insurance + Information about Insurance + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Country - Information about country e.g. residence, travel. + + Marital Status + Information about marital status and history 2019-06-04 accepted @@ -1782,56 +1660,67 @@ Fajar Ekaputra - + - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. + + Payment Card + Information about payment card such as Credit Card, Debit Card. 2020-11-04 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - + - - - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + + Communication + Information communicated from or to an individual + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Sexual History - Information about sexual history + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Work Environment + Information about work environments + 2022-06-15 + accepted + Harshvardhan J. Pandit - + - - Account Identifier - Information about financial account identifier. + + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -1839,13 +1728,15 @@ Fajar Ekaputra - + - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -1853,25 +1744,26 @@ Fajar Ekaputra - + - - Criminal Offense - Information about criminal offenses - 2022-10-22 + + + Vehicle License + Information about vehicle license + 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Work History - Information about work history in a professional context + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -1879,13 +1771,13 @@ Fajar Ekaputra - + - - Social - Information about social aspects such as family, public life, or professional networks. + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted @@ -1893,13 +1785,13 @@ Fajar Ekaputra - + - - Credit Card Number - Information about credit card number + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -1907,25 +1799,49 @@ Fajar Ekaputra - + - - Birth Place - Information about birth place - 2022-04-20 + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Sexual Preference - Information about sexual preferences + + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Vehicle License Number + Information about vehicle license number + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted @@ -1933,13 +1849,13 @@ Fajar Ekaputra - + - - Prescription - Information about medical and pharmaceutical prescriptions + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -1947,13 +1863,13 @@ Fajar Ekaputra - + - - Physical Trait - Information about defining traits or features regarding the body. + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -1961,26 +1877,27 @@ Fajar Ekaputra - + - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + + Geographic + Information about location or based on geography (e.g. home address) + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Historical - Information about historical data related to or relevant regarding history or past events + + DNA Code + Information about DNA. 2019-06-04 accepted @@ -1988,27 +1905,28 @@ Fajar Ekaputra - + - - - Payment Card Number - Information about payment card number. - - 2020-11-04 + + Blood Type + Information about blood type. + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Email Address - Information about Email address. + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -2016,25 +1934,27 @@ Fajar Ekaputra - + - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + Attitude + Information about attitude. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -2042,38 +1962,41 @@ Fajar Ekaputra - + - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 accepted Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - Vehicle License Registration - Information about vehicle license registration + + Vehicle Data + Information about vehicles 2022-06-15 accepted Harshvardhan J. Pandit - + - - Picture - Information about visual representation or image e.g. profile photo. + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -2081,13 +2004,13 @@ Fajar Ekaputra - + - Email Content - Information about the contents of Emails sent or received + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -2095,25 +2018,13 @@ Fajar Ekaputra - - - - - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Age - Information about age + + Parent + Information about parent(s). 2019-06-04 accepted @@ -2121,53 +2032,50 @@ Fajar Ekaputra - + - - Disability - Information about disabilities. - - 2019-06-04 + + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Bank Account - Information about bank accounts. - - 2019-06-04 + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Social Media Data - Information about social media - 2022-06-15 + + Birth Date + Information about birth date + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Group Membership - Information about groups and memberships included or associated with a social network + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -2175,13 +2083,13 @@ Fajar Ekaputra - + - - Family Structure - Information about family and familial structure. + + Intention + Information about intentions 2019-06-04 accepted @@ -2189,14 +2097,13 @@ Fajar Ekaputra - + - - Browsing Behavior - Information about browsing Behavior. - + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -2204,14 +2111,13 @@ Fajar Ekaputra - + - - Health - Information about health. - + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -2219,26 +2125,25 @@ Fajar Ekaputra - + - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 + + Travel History + Information about travel history + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Criminal Pardon - Information about criminal pardons. + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -2246,25 +2151,27 @@ Fajar Ekaputra - + - - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 + + Professional + Information about educational or professional career + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Social Network - Information about friends or connections expressed as a social network + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -2272,27 +2179,27 @@ Fajar Ekaputra - + - - General Reputation - Information about reputation in the public sphere - - 2019-06-04 + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob - + - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + Privacy Preference + Information about privacy preferences 2019-06-04 accepted @@ -2300,14 +2207,13 @@ Fajar Ekaputra - + - - - Religious Belief - Information about religion and religious beliefs. + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -2315,13 +2221,25 @@ Fajar Ekaputra - + - - Attitude - Information about attitude. + + Passport + Information about passport + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Username + Information about usernames. 2019-06-04 accepted @@ -2329,13 +2247,13 @@ Fajar Ekaputra - + - - Physical Address - Information about physical address. + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -2343,13 +2261,13 @@ Fajar Ekaputra - + - - Credit Standing - Information about credit standing. + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted @@ -2357,25 +2275,27 @@ Fajar Ekaputra - + - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - Geographic - Information about location or based on geography (e.g. home address) + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -2383,13 +2303,13 @@ Fajar Ekaputra - + - - Marriage - Information about marriage(s). + + Tracking + Information used to track an individual or group e.g. location or email 2019-06-04 accepted @@ -2397,13 +2317,14 @@ Fajar Ekaputra - + - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -2411,25 +2332,13 @@ Fajar Ekaputra - - - - - - Identifier - Information about an identifier or name used for identification - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Credit - Information about reputation with regards to money + + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -2437,13 +2346,13 @@ Fajar Ekaputra - + - - Device Applications - Information about applications or application-like software on a device. + + Device Software + Information about software on or related to a device. 2020-11-04 accepted @@ -2453,13 +2362,25 @@ Paul Ryan - + - - Voice Mail - Information about voice mail messages. + + Birth Place + Information about birth place + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -2467,27 +2388,28 @@ Fajar Ekaputra - + - - Personal Documents - Information about and including personal documents e.g. diaries or journals - 2022-06-15 + + Marriage + Information about marriage(s). + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Political Affiliation - Information about political affiliation and history - + + Link Clicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -2495,13 +2417,13 @@ Fajar Ekaputra - + - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + + Fetish + Information about an individual's sexual fetishes 2019-06-04 accepted @@ -2509,30 +2431,27 @@ Fajar Ekaputra - + - - Device Software - Information about software on or related to a device. - - 2020-11-04 + + Social Network + Information about friends or connections expressed as a social network + + 2019-06-04 accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Sexual - Information about sexuality and sexual history + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted @@ -2540,25 +2459,26 @@ Fajar Ekaputra - + - - Work Environment - Information about work environments - 2022-06-15 + + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Privacy Preference - Information about privacy preferences + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -2566,14 +2486,13 @@ Fajar Ekaputra - + - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + Email Content + Information about the contents of Emails sent or received 2019-06-04 accepted @@ -2581,25 +2500,27 @@ Fajar Ekaputra - + - - Facial Print - Information about facial print or pattern - 2022-06-15 + + MAC Address + Information about the Media Access Control (MAC) address of a device + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - Salary - Information about salary + Employment History + Information about employment history 2019-06-04 accepted @@ -2607,13 +2528,13 @@ Fajar Ekaputra - + - - Interest - Information about interests + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -2635,13 +2556,13 @@ Fajar Ekaputra - + - - Call Log - Information about the calls that an individual has made. + + School + Information about school such as name of school, conduct, or grades obtained. 2019-06-04 accepted @@ -2649,27 +2570,28 @@ Fajar Ekaputra - + - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 + + Health + Information about health. + + + 2019-06-04 accepted - Harshvardhan J. Pandit - Rudy Jacob + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Dialect - Information about linguistic dialects. + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -2677,13 +2599,14 @@ Fajar Ekaputra - + - - Professional - Information about educational or professional career + + + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -2691,13 +2614,13 @@ Fajar Ekaputra - + - - Retina - Information about retina and the retinal patterns. + + Room Number + Information about location expressed as Room number or similar numbering systems 2019-06-04 accepted @@ -2705,27 +2628,25 @@ Fajar Ekaputra - + - - Like - Information about likes or preferences regarding attractions. - - 2019-06-04 + + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted @@ -2733,13 +2654,26 @@ Fajar Ekaputra - + - - Tracking - Information used to track an individual or group e.g. location or email + + + Performance at Work + Information about performance at work or within work environments + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted @@ -2747,13 +2681,39 @@ Fajar Ekaputra - + - - Connection - Information about and including connections in a social network + + Current Employment + Information about current employment + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + + Payment Card Number + Information about payment card number. + + 2020-11-04 + accepted + Georg P Krog + + + + + + + + Sexual Preference + Information about sexual preferences 2019-06-04 accepted @@ -2761,13 +2721,26 @@ Fajar Ekaputra - + + + + + + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - - Dislike - Information about dislikes or preferences regarding repulsions. + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -2775,13 +2748,14 @@ Fajar Ekaputra - + - - Piercing - Information about piercings + + Financial + Information about finance including monetary characteristics and transactions + 2019-06-04 accepted @@ -2789,25 +2763,25 @@ Fajar Ekaputra - + - - Passport - Information about passport - 2022-04-20 + + Genetic Data + Information about inherited or acquired genetic characteristics + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Blood Type - Information about blood type. + + Ethnicity + Information about ethnic origins and lineage 2019-06-04 accepted @@ -2815,13 +2789,13 @@ Fajar Ekaputra - + - - Transaction - Information about financial transactions e.g. bank transfers + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -2829,50 +2803,67 @@ Fajar Ekaputra - + - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 + + + Religious Belief + Information about religion and religious beliefs. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Past Employment - Information about past employment + + Education Qualification + Information about educational qualifications 2022-04-20 accepted Harshvardhan J. Pandit - + - - Vehicle License Number - Information about vehicle license number - 2022-06-15 + + Contact + Information about contacts or used for contacting e.g. email address or phone number + + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Fetish - Information about an individual's sexual fetishes + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -2880,13 +2871,13 @@ Fajar Ekaputra - + - - Fingerprint - Information about fingerprint used for biometric purposes. + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -2894,27 +2885,25 @@ Fajar Ekaputra - + - - School - Information about school such as name of school, conduct, or grades obtained. - - 2019-06-04 + + Facial Print + Information about facial print or pattern + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Intention - Information about intentions + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -2922,25 +2911,28 @@ Fajar Ekaputra - + - - Vehicle Data - Information about vehicles - 2022-06-15 + + Opinion + Information about opinions + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - External - Information about external characteristics that can be observed + + Physical Characteristic + Information about physical characteristics + 2019-06-04 accepted @@ -2948,25 +2940,27 @@ Fajar Ekaputra - + - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + Interest + Information about interests + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Gender - Information about gender + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -2974,13 +2968,13 @@ Fajar Ekaputra - + - Loan Record - Information about loans, whether applied, provided or rejected, and its history + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -2988,25 +2982,27 @@ Fajar Ekaputra - + - - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + + Car Owned + Information about cars ownership and ownership history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Sibling - Information about sibling(s). + + Drug Test Result + Information about drug test results. 2019-06-04 accepted @@ -3014,13 +3010,13 @@ Fajar Ekaputra - + - - Health Record - Information about health record. + + Demeanor + Information about demeanor. 2019-06-04 accepted @@ -3028,13 +3024,13 @@ Fajar Ekaputra - + - - Physical Health - Information about physical health. + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -3056,13 +3052,13 @@ Fajar Ekaputra - + - - Divorce - Information about divorce(s). + + Salary + Information about salary 2019-06-04 accepted @@ -3070,28 +3066,32 @@ Fajar Ekaputra - + - - Insurance - Information about Insurance - 2022-04-20 + + Weight + Information about physical weight + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Household Data - Information about personal or household activities - 2022-06-15 + + Credit + Information about reputation with regards to money + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra diff --git a/dpv-skos/dpv-tech/dpv-tech.jsonld b/dpv-skos/dpv-tech/dpv-tech.jsonld index 80cf0c08b..c1132c150 100644 --- a/dpv-skos/dpv-tech/dpv-tech.jsonld +++ b/dpv-skos/dpv-tech/dpv-tech.jsonld @@ -1,34 +1,91 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to management of security" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Security Management Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,21 +94,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" + "@value": "Product" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -74,7 +136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -85,27 +147,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Operation Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -125,7 +187,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -136,27 +198,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologySubject" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Surveillance Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -176,7 +257,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -187,27 +268,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Cookie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -227,7 +308,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -238,24 +319,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "CellularNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -276,30 +357,40 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommunicationMechanism" + "@value": "WiFi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -312,6 +403,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { "@id": "https://w3id.org/dpv/dpv-skos#Technology" @@ -324,7 +421,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -336,52 +438,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvisionMethod" + "@value": "hasUser" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Comms Concepts" + "@value": "Security Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -393,17 +492,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,7 +503,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -424,24 +514,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -462,80 +552,30 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityManagementTechnology" + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Tools Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -545,16 +585,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -581,21 +621,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Monitoring Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -615,10 +655,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -629,30 +666,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "TechnologyUsageLocation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -672,7 +706,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -683,24 +717,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Operation Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -723,7 +757,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -734,32 +768,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -767,14 +801,19 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -783,26 +822,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@language": "en", + "@value": "Indicates an actor associated with technology" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "has technology actor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OpsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Data Copying Technology" + "@value": "Ops Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -825,7 +884,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -836,24 +895,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Bluetooth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -876,7 +935,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -887,46 +946,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet" + "@value": "Data Storage Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -939,52 +979,42 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpvs-tech" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@language": "en", + "@value": "Technology utilising GPS communication" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "GPS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1007,7 +1037,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1018,24 +1048,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Overt Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1047,17 +1083,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1067,7 +1094,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1078,32 +1105,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "SmartphoneApplication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1111,54 +1138,45 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUser" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#", - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@value": "has communication mechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1176,6 +1194,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1184,27 +1207,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1224,7 +1247,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1235,33 +1258,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1281,7 +1298,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1292,28 +1312,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "Data Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1331,6 +1353,14 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1339,27 +1369,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Data Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1379,7 +1412,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1390,27 +1423,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1430,7 +1463,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1441,24 +1474,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "TechnologyUser" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1472,6 +1505,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1481,7 +1523,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1492,38 +1534,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Detection Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1531,46 +1567,45 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "hasProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1588,6 +1623,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1596,28 +1636,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "TechnologySubject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1649,132 +1689,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedUse" + "@value": "Component" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Detection Security Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "hasDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1794,7 +1785,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1805,28 +1796,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Data Disclosure Technology" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1875,10 +1866,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1887,8 +1878,17 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1898,7 +1898,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1909,27 +1909,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Prevention Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1949,7 +1949,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1960,24 +1960,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "PersonalInformationManagementSystem" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2000,7 +2000,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2011,32 +2011,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@value": "LocalNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2044,57 +2045,40 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasUser" + "@value": "FixedUse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2112,6 +2096,14 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2120,28 +2112,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "IdentityWallet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2159,6 +2153,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2167,27 +2166,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Data Organising Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2207,7 +2206,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2218,50 +2217,26 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OpsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Ops Concepts" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -2281,11 +2256,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2294,32 +2264,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2327,57 +2297,46 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "Data Transformation Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2409,55 +2368,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Actors Concepts" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2478,30 +2400,59 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { @@ -2514,42 +2465,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@language": "en", + "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Identity Technology" + "@value": "dpvs-tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2561,6 +2522,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2572,7 +2542,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2583,24 +2553,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyDeveloper" + "@value": "PET (Privacy Enhancing Technology)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2612,8 +2582,17 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2623,7 +2602,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2634,27 +2613,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2672,11 +2652,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2685,27 +2660,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking" + "@value": "Algorithmic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Comms Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2725,7 +2734,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2736,25 +2745,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" + "@value": "Covert SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -2774,11 +2790,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2787,32 +2798,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2820,167 +2831,117 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasSubject" + "@value": "Identity Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Data Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CoreConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@language": "en", + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Core Concepts" + "@language": "en", + "@value": "Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2988,37 +2949,74 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "hasSubject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Actors Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3041,7 +3039,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3052,19 +3050,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FileSystem" + "@value": "Surveillance Technology" } ] }, @@ -3133,8 +3131,8 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -3182,7 +3180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3203,94 +3201,67 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ProvisionConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" + }, { - "@language": "en", - "@value": "Technology related to management of data" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Data Management Technology" + "@value": "Provision Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3313,7 +3284,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3324,24 +3295,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "FileSystem" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3364,7 +3335,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3375,24 +3349,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "IdentityManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3404,15 +3381,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3424,10 +3392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3438,81 +3403,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "TechnologyProvider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" + }, { - "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Surveillance Technology" + "@value": "Tools Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3532,7 +3477,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3543,27 +3488,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "Operational Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3572,17 +3517,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3592,7 +3528,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3603,122 +3539,138 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ProvisionConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CoreConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Provision Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Security Concepts" + "@value": "Core Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Surveillance Concepts" + "@language": "en", + "@value": "TechnologyDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3726,45 +3678,45 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "Internet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3801,18 +3753,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3835,7 +3787,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3846,24 +3798,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Operation Device" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3886,10 +3838,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3900,27 +3849,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#", + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3943,7 +3943,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3954,19 +3954,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "Application" } ] } diff --git a/dpv-skos/dpv-tech/dpv-tech.rdf b/dpv-skos/dpv-tech/dpv-tech.rdf index 367d1afe5..df3586fc6 100644 --- a/dpv-skos/dpv-tech/dpv-tech.rdf +++ b/dpv-skos/dpv-tech/dpv-tech.rdf @@ -8,980 +8,980 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + accepted + Technology utilising bluetooth communication + + Bluetooth + + 2022-06-15 - - - Harshvardhan J. Pandit - 2022-06-15 - Identity Technology - Technology related to identity or identifiers - - - - - - - - - - - - Provision Concepts - - - + + has technology actor + + 2022-10-21 + - - Location for where technology is provided or used - TechnologyUsageLocation - - 2022-06-15 - - Harshvardhan J. Pandit + accepted + Indicates an actor associated with technology + Harshvardhan J. Pandit - - Technology that enables or provides management + + + + Actor that provides Technology + TechnologyProvider + + + accepted 2022-06-15 Harshvardhan J. Pandit - + + + + Technology that manages operations + accepted + + 2022-06-15 - - Management Technology - + Harshvardhan J. Pandit + + Operation Management - Harshvardhan J. Pandit + + + accepted + Cookie + A HTTP or web or internet cookie - Cookie - accepted - + 2022-06-15 + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + IdentityWallet + + + + accepted 2022-06-15 + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + - + + - FileSystem + Technology related to identity or identifiers + Identity Technology + + accepted - - A data storage and retrieval interface provided by an operating system - - 2022-06-15 Harshvardhan J. Pandit - - accepted + + - - - - Technology related to management of data + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit 2022-06-15 + + + Technology related to management of security - Harshvardhan J. Pandit - Data Management Technology + Security Management Technology + accepted - + + + Algorithmic + Technology provided as an algorithm or method Harshvardhan J. Pandit - - Data Organising Technology accepted + 2022-06-15 - - Technology realted to organising data - - - - - - - - - - - - - - - - - Core Concepts - - - + + Removed plural suffix for consistency in terms + + + + changed 2022-06-15 Harshvardhan J. Pandit - - - Technology related to using data - accepted - Data Usage Technology + Service + Technology provided or used as service(s) - - Data Removal Technology - accepted - Technology related to removing data - + + + + + + + + + + + + + + Data Concepts + + + + + + + + Surveillance that is covert i.e. invisible or non-apparent or implicit + Covert SurveillanceTechnology + accepted + For example, a web resource that performs tracking in the background + + Harshvardhan J. Pandit + 2022-06-15 - - - + + Harshvardhan J. Pandit + 2022-07-02 + + changed + + + 2022-10-21 + + + hasProvider + Indicates technology provider + - - accepted - Julian Flake - Georg P Krog + + changed + + + + Harshvardhan J. Pandit - Paul Ryan + hasUser + + 2022-10-21 - 2022-06-15 - Detection Security Technology + Indicates technology user + 2022-07-02 + + + - - - Technology related to detection of vulnerabilities, threats, and exploitations - + + Indicates technology subject + 2022-10-21 + + Harshvardhan J. Pandit + hasSubject + 2022-07-02 + changed + + - + + + + + accepted + + Product + Harshvardhan J. Pandit + Technology that is provided as a product 2022-06-15 + + + + + + Harshvardhan J. Pandit - Surveillance that is overt i.e. visible or apparent or explicit - - For example, a CCTV with a notice + 2022-06-15 + TechnologyUsageLocation accepted - Overt Surveillance Technology - - + Location for where technology is provided or used - + + + Monitoring Security Technology + Georg P Krog + Paul Ryan + Julian Flake + Harshvardhan J. Pandit - accepted - Harshvardhan J. Pandit + + + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 - Technology provided as a component - - Component - - - accepted - - + + - Harshvardhan J. Pandit - 2022-06-15 + Actors and Entities involved in provision, use, and management of Technology + - Technology related to transforming data - Data Transformation Technology - - + TechnologyActor Harshvardhan J. Pandit - Indication of maturity of Technology (ISO 16290:2013) - - - accepted - - TechnologyReadinessLevel - 2022-06-15 - - Technology related to obtain data + + Data Transformation Technology + + Harshvardhan J. Pandit - accepted + Technology related to transforming data 2022-06-15 - - Data Obtaining Technology - - accepted - - - Database + - Harshvardhan J. Pandit - A database, database management system (DBMS), or application database - + Technology related to management of data + accepted + + 2022-06-15 - - - - - - - - - - - - - - Data Concepts - + + + Data Management Technology + + Harshvardhan J. Pandit + + accepted - Julian Flake + Technology related to prevention of vulnerabilities, threats, exploitations + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - + Julian Flake + + Prevention Security Technology 2022-06-15 + + + + + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + Detection Security Technology + + + Technology related to detection of vulnerabilities, threats, and exploitations + 2022-06-15 + accepted - Technology related to prevention of vulnerabilities, threats, exploitations - Prevention Security Technology - accepted - - - Julian Flake + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - - 2022-06-15 + + PET (Privacy Enhancing Technology) - - + + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy accepted - 2022-06-15 + + + + + + Data Copying Technology - - - - - + Technology related to copying data + + 2022-06-15 Harshvardhan J. Pandit - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + accepted + - - + 2022-06-15 + Harshvardhan J. Pandit Actor that uses Technologoy accepted - - 2022-06-15 - TechnologyUser + + + - - - - - - - - - Comms Concepts + + Tools Concepts + + + + + + + - - + + Mitigation Security Technology - 2022-06-15 - Harshvardhan J. Pandit - Data Storage Technology - accepted - - - Technology related to storing data - - - Technology related to monitoring of vulnerabilities, threats, exploitations + Paul Ryan - Harshvardhan J. Pandit Julian Flake + Harshvardhan J. Pandit Georg P Krog - Monitoring Security Technology - accepted - 2022-06-15 - - - - - - accepted - Harshvardhan J. Pandit - - 2022-06-15 - - Technology related to copying data - Data Copying Technology - - + + Technology related to mitigation of vulnerabilities, threats, exploitations - - - - - Harshvardhan J. Pandit - accepted - + + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Julian Flake + dpvs-tech + DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. + https://w3id.org/dpv/dpv-skos/dpv-tech# + + + DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. 2022-06-15 - - Technology provided or used as goods - Goods + Harshvardhan J. Pandit + + 2022-10-06 + 0.8.2 + DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS) - - accepted + - - Technology that can be used a fixed numner of times 2022-06-15 - FixedUse - + A database, database management system (DBMS), or application database + + accepted + Harshvardhan J. Pandit + Database - - - - 2022-10-21 - + + + Technology related to transfering data + + + Data Transfer Technology + + 2022-06-15 Harshvardhan J. Pandit - Indicates an actor associated with technology accepted - - has technology actor - - - Harshvardhan J. Pandit + + + Technology provided or used as goods + - - + Harshvardhan J. Pandit + Goods accepted - Security Technology - Technology that enables or provides security + 2022-06-15 - + + Harshvardhan J. Pandit + Data Obtaining Technology + Technology related to obtain data + accepted - accepted + - Technology that manages operations - Operation Management + 2022-06-15 - - Harshvardhan J. Pandit - - + + + + + + + + + Security Concepts + + Harshvardhan J. Pandit - Technology Provision Method accepted + + A data storage and retrieval interface provided by an operating system + + 2022-06-15 - Method associated with provision or use of technology + FileSystem + + + + + + + + + + + + Provision Concepts + + + + Technology utilising local networking communication + + + + + + accepted 2022-06-15 + Harshvardhan J. Pandit + LocalNetwork - + + - - - - 2022-06-15 - Technology that uses or interacts with data Harshvardhan J. Pandit - Data Technology + FixedUse accepted + + 2022-06-15 + + Technology that can be used a fixed numner of times - - + - - changed - 2022-07-02 - Indicates technology user - - + Harshvardhan J. Pandit - hasUser - 2022-10-21 - - - + For example, a CCTV with a notice + 2022-06-15 + Surveillance that is overt i.e. visible or apparent or explicit + + + Overt Surveillance Technology accepted - Technology that enables or performs or executes operations and processes - - Operational Technology - + + 2022-06-15 Harshvardhan J. Pandit + Communication mechanism used or provided by Technologoy + + CommunicationMechanism + accepted - - Harshvardhan J. Pandit - Product - + + Technology provided as a component - - Technology that is provided as a product + - accepted 2022-06-15 - - - - changed - - + Component Harshvardhan J. Pandit - 2022-10-21 - - hasSubject - Indicates technology subject - 2022-07-02 - - + accepted + - - 2022-06-15 + - - - Technology provided as a system + 2022-06-15 + Harshvardhan J. Pandit - - System + accepted + TechnologyDeveloper + Actor that develops Technology + - - Harshvardhan J. Pandit - - - Actor that is subject of use of Technology - + + + + + + + + + + + + + + + + + Core Concepts + + + Data Removal Technology - + + Technology related to removing data + 2022-06-15 - TechnologySubject accepted + + + Harshvardhan J. Pandit - - Bluetooth + - - Harshvardhan J. Pandit - Technology utilising bluetooth communication accepted - + + + Harshvardhan J. Pandit + Technology utilising GPS communication + GPS 2022-06-15 - + - - - 2022-06-15 - Actors and Entities involved in provision, use, and management of Technology - accepted + + + Management Technology + Technology that enables or provides management + + + accepted + 2022-06-15 Harshvardhan J. Pandit - - - TechnologyActor - - + + Technology that is provided or used as a periodic subscription + Harshvardhan J. Pandit + + + - - - 2022-06-15 - Data Security Technology + Subscription accepted - - - Harshvardhan J. Pandit - Technology related to security of data - - 2022-06-15 - Harshvardhan J. Pandit - - + + + Technology that enables or performs or executes operations and processes + + accepted - CellularNetwork - Technology utilising cellular networking communication + 2022-06-15 + Operational Technology + Harshvardhan J. Pandit - - Technology related to disclosing data + + Data Security Technology - - Harshvardhan J. Pandit - Data Disclosure Technology - accepted + + 2022-06-15 - - - - - - 2022-07-02 Harshvardhan J. Pandit - Indicates technology maturity level - - has TRL + accepted + Technology related to security of data - changed accepted - - - WiFi - + WiFi + 2022-06-15 - Harshvardhan J. Pandit + Technology utilising wifi wireless networking communication + + Harshvardhan J. Pandit - - + + + + + + + + + Comms Concepts + + + + Technology realted to organising data - + + + + 2022-06-15 + Data Organising Technology Harshvardhan J. Pandit - TechnologyProvider - Actor that provides Technology accepted - 2022-06-15 - - + - A computing or digital program on a smartphone device - accepted Harshvardhan J. Pandit SmartphoneApplication + A computing or digital program on a smartphone device + accepted - + 2022-06-15 - - - - - - Ops Concepts - + + + + Harshvardhan J. Pandit + 2022-07-02 + + + hasProvisionMethod + changed + Specifies the provision or usage method of technology + - accepted - - 2022-06-15 + accepted + Technology that provides an environment for operations to be executed + Operation Environment + 2022-06-15 + Harshvardhan J. Pandit - - Technology that provides an environment for operations to be executed - - accepted - For example, a web resource that performs tracking in the background - - + + CellularNetwork - - 2022-06-15 - - Surveillance that is covert i.e. invisible or non-apparent or implicit - Covert SurveillanceTechnology Harshvardhan J. Pandit - - - - - - - - - - - - Actors Concepts - - - accepted - 2022-06-15 + - Technologies providing identity provision, verification, management, and governance - - - - - - Harshvardhan J. Pandit - IdentityManagementTechnology - - + 2022-06-15 + accepted - - - - Technology that is provided or used as a periodic subscription - - + Technology utilising cellular networking communication + + + Internet 2022-06-15 - Subscription Harshvardhan J. Pandit - - - + accepted - Specifies the provision or usage method of technology - - hasProvisionMethod + - changed - 2022-07-02 - Harshvardhan J. Pandit - + + + Technology utilising internet communication - - - - has communication mechanism - - changed - 2022-07-02 + + + 2022-06-15 Harshvardhan J. Pandit - - Indicates communication mechanisms used or provided by technology - - - - Security Concepts - - - - - - - - - - + Data Usage Technology + - + accepted - changed - 2022-07-02 - Harshvardhan J. Pandit - hasDeveloper - 2022-10-21 - - - Indicates technology developer + + Technology related to using data - - accepted + + - - 2022-06-15 - Technology provided as an algorithm or method Harshvardhan J. Pandit - Algorithmic - + Technology related to storing data + accepted + + + Data Storage Technology - + + Technology utilising networking communication Networking - - accepted - - Harshvardhan J. Pandit 2022-06-15 + + + Harshvardhan J. Pandit - - Data Transfer Technology - - 2022-06-15 - Technology related to transfering data - - - accepted + - + + + + Security Technology + 2022-06-15 Harshvardhan J. Pandit + + accepted + Technology that enables or provides security - + + + accepted - Julian Flake - Georg P Krog + Data Disclosure Technology Harshvardhan J. Pandit - Paul Ryan - - + Technology related to disclosing data + + 2022-06-15 - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations - - - - accepted - PersonalInformationManagementSystem - - - - 2022-06-15 - + + 2022-07-02 + + + has communication mechanism + + Indicates communication mechanisms used or provided by technology + changed + Harshvardhan J. Pandit - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose - - GPS - - + - - Technology utilising GPS communication - Harshvardhan J. Pandit + + + accepted + Technologies providing identity provision, verification, management, and governance 2022-06-15 + + + Harshvardhan J. Pandit + IdentityManagementTechnology - + + Harshvardhan J. Pandit + Technology Provision Method + + + + Method associated with provision or use of technology accepted 2022-06-15 - LocalNetwork - + + + A computing or digital program - - Technology utilising local networking communication + + accepted + + 2022-06-15 + Application Harshvardhan J. Pandit - - - Surveillance Concepts - - - - + + - - Actor that develops Technology - 2022-06-15 - Harshvardhan J. Pandit - + Technology provided as a system + + 2022-06-15 + + System accepted - TechnologyDeveloper - Surveillance Technology - - 2022-06-15 Technology related to surveillance of individuals or people - Harshvardhan J. Pandit - accepted + Surveillance Technology + - - + 2022-06-15 Harshvardhan J. Pandit - + accepted + + - A computing or digital program + + Technology that uses or interacts with data + + accepted - - Application 2022-06-15 - + Data Technology + Harshvardhan J. Pandit - - 2022-10-21 - - + - 2022-07-02 + + Indicates technology developer + + changed + hasDeveloper - Indicates technology provider - - hasProvider + 2022-10-21 - changed + Harshvardhan J. Pandit + 2022-07-02 - - - Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan - dpvs-tech - DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS) - 0.8.2 - - Harshvardhan J. Pandit - https://w3id.org/dpv/dpv-skos/dpv-tech# - 2022-10-06 - 2022-06-15 - - DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. - DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. + + + + + + + + + + + Actors Concepts - - accepted - - - + 2022-06-15 - - + Harshvardhan J. Pandit - Operation Device - Technology that acts as an equipment or mechanism for operations + PersonalInformationManagementSystem + accepted + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + + + + - + accepted - Technology utilising internet communication - - 2022-06-15 + TechnologySubject + Harshvardhan J. Pandit - - Internet - - - - - - - - - - - Tools Concepts + + + Actor that is subject of use of Technology - - Julian Flake - Georg P Krog - Paul Ryan + + Indicates technology maturity level + + + + + has TRL + changed + Harshvardhan J. Pandit - - - 2022-06-15 + 2022-07-02 + + + TechnologyReadinessLevel - Technology related to management of security - - - Security Management Technology + + accepted + 2022-06-15 + Indication of maturity of Technology (ISO 16290:2013) + Harshvardhan J. Pandit - + - - changed - Removed plural suffix for consistency in terms + Technology that acts as an equipment or mechanism for operations + + 2022-06-15 - Service + Operation Device Harshvardhan J. Pandit - - Technology provided or used as service(s) - 2022-06-15 + + accepted - - + + + + + Surveillance Concepts - - - - accepted - Communication mechanism used or provided by Technologoy - 2022-06-15 - Harshvardhan J. Pandit - - CommunicationMechanism + + + + + + + Ops Concepts diff --git a/dpv-skos/dpv-tech/modules/actors.jsonld b/dpv-skos/dpv-tech/modules/actors.jsonld index 4ad2ede99..02fa06108 100644 --- a/dpv-skos/dpv-tech/modules/actors.jsonld +++ b/dpv-skos/dpv-tech/modules/actors.jsonld @@ -1,51 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Actors Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -53,53 +16,42 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvider" + "@value": "TechnologyProvider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -133,7 +85,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -150,18 +102,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasSubject" + "@value": "hasProvider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -201,13 +153,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "TechnologyUser" } ] }, @@ -274,15 +226,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -290,66 +242,103 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologySubject" + "@value": "hasSubject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Actors Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,32 +346,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "TechnologySubject" } ] }, @@ -438,15 +427,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -454,37 +443,48 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUser" + "@value": "hasDeveloper" } ] } diff --git a/dpv-skos/dpv-tech/modules/actors.rdf b/dpv-skos/dpv-tech/modules/actors.rdf index 5ebb50a96..936e563a5 100644 --- a/dpv-skos/dpv-tech/modules/actors.rdf +++ b/dpv-skos/dpv-tech/modules/actors.rdf @@ -6,43 +6,41 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Actors Concepts - - - - - - - - - - + - + - hasUser - Indicates technology user + hasProvider + Indicates technology provider 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - - + - - - - hasDeveloper - Indicates technology developer - 2022-07-02 - 2022-10-21 - changed + + + + TechnologyProvider + Actor that provides Technology + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + TechnologySubject + Actor that is subject of use of Technology + 2022-06-15 + accepted Harshvardhan J. Pandit @@ -58,43 +56,57 @@ Harshvardhan J. Pandit - + + + Actors Concepts + + + + + + + + + + - + - hasSubject - Indicates technology subject + hasUser + Indicates technology user 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - + - + - hasProvider - Indicates technology provider + hasSubject + Indicates technology subject 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - + + - - - - TechnologySubject - Actor that is subject of use of Technology - 2022-06-15 - accepted + + + + hasDeveloper + Indicates technology developer + 2022-07-02 + 2022-10-21 + changed Harshvardhan J. Pandit @@ -110,16 +122,4 @@ Harshvardhan J. Pandit - - - - - - TechnologyProvider - Actor that provides Technology - 2022-06-15 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/dpv-tech/modules/comms.jsonld b/dpv-skos/dpv-tech/modules/comms.jsonld index b0305e5e9..51f146890 100644 --- a/dpv-skos/dpv-tech/modules/comms.jsonld +++ b/dpv-skos/dpv-tech/modules/comms.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -40,47 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Comms Concepts" + "@value": "WiFi" } ] }, @@ -136,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -159,7 +125,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -170,24 +136,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking" + "@value": "CellularNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -210,7 +176,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -221,24 +187,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "GPS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -261,7 +227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -272,24 +238,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Comms Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -329,18 +329,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "Internet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -363,7 +363,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -374,19 +374,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" + "@value": "LocalNetwork" } ] } diff --git a/dpv-skos/dpv-tech/modules/comms.rdf b/dpv-skos/dpv-tech/modules/comms.rdf index fcafbee87..39eba1fe7 100644 --- a/dpv-skos/dpv-tech/modules/comms.rdf +++ b/dpv-skos/dpv-tech/modules/comms.rdf @@ -6,37 +6,37 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - GPS - Technology utilising GPS communication + + + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Networking - Technology utilising networking communication + + + LocalNetwork + Technology utilising local networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - WiFi - Technology utilising wifi wireless networking communication + + + Networking + Technology utilising networking communication 2022-06-15 accepted Harshvardhan J. Pandit @@ -54,13 +54,13 @@ Harshvardhan J. Pandit - + - Bluetooth - Technology utilising bluetooth communication + Internet + Technology utilising internet communication 2022-06-15 accepted Harshvardhan J. Pandit @@ -77,25 +77,25 @@ - + - Internet - Technology utilising internet communication + WiFi + Technology utilising wifi wireless networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - LocalNetwork - Technology utilising local networking communication + + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/core.jsonld b/dpv-skos/dpv-tech/modules/core.jsonld index de9ef5175..20c87c8c3 100644 --- a/dpv-skos/dpv-tech/modules/core.jsonld +++ b/dpv-skos/dpv-tech/modules/core.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -16,19 +16,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,21 +32,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -72,27 +72,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommunicationMechanism" + "@value": "TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -113,27 +123,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -141,7 +161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -161,30 +181,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has TRL" + "@value": "has technology actor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -224,18 +244,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -275,18 +295,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Identity Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -326,26 +346,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Operational Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -353,37 +373,78 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@language": "en", + "@value": "Indicates technology maturity level" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has TRL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "CommunicationMechanism" } ] }, @@ -494,58 +555,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology that enables or provides security" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Security Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -566,37 +576,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -636,13 +636,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "Data Technology" } ] }, @@ -698,7 +698,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -738,13 +738,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "TechnologyReadinessLevel" } ] } diff --git a/dpv-skos/dpv-tech/modules/core.rdf b/dpv-skos/dpv-tech/modules/core.rdf index d6682f5cf..2e9a72e85 100644 --- a/dpv-skos/dpv-tech/modules/core.rdf +++ b/dpv-skos/dpv-tech/modules/core.rdf @@ -6,37 +6,23 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Management Technology - Technology that enables or provides management - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + + - - - - Identity Technology - Technology related to identity or identifiers - 2022-06-15 + + + has technology actor + Indicates an actor associated with technology + 2022-10-21 accepted Harshvardhan J. Pandit - + - - - TechnologyUsageLocation - Location for where technology is provided or used + CommunicationMechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted Harshvardhan J. Pandit @@ -54,13 +40,25 @@ Harshvardhan J. Pandit - + + + + + + has TRL + Indicates technology maturity level + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - Operational Technology - Technology that enables or performs or executes operations and processes + Identity Technology + Technology related to identity or identifiers 2022-06-15 accepted Harshvardhan J. Pandit @@ -84,13 +82,13 @@ - + - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit @@ -108,83 +106,85 @@ Harshvardhan J. Pandit - + - Surveillance Technology - Technology related to surveillance of individuals or people + TechnologyReadinessLevel + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - has technology actor - Indicates an actor associated with technology - 2022-10-21 + + + + TechnologyUsageLocation + Location for where technology is provided or used + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Security Technology - Technology that enables or provides security + Technology Provision Method + Method associated with provision or use of technology 2022-06-15 accepted Harshvardhan J. Pandit - + - Technology Provision Method - Method associated with provision or use of technology + + + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Technology - Technology that uses or interacts with data + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit - + - CommunicationMechanism - Communication mechanism used or provided by Technologoy + + + Management Technology + Technology that enables or provides management 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - has TRL - Indicates technology maturity level - 2022-07-02 - changed + + + + Data Technology + Technology that uses or interacts with data + 2022-06-15 + accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/data.jsonld b/dpv-skos/dpv-tech/modules/data.jsonld index eb2828d35..fd20e133d 100644 --- a/dpv-skos/dpv-tech/modules/data.jsonld +++ b/dpv-skos/dpv-tech/modules/data.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Storage Technology" } ] }, @@ -108,7 +108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -148,18 +148,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Disclosure Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -199,13 +199,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Data Organising Technology" } ] }, @@ -261,53 +261,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -331,9 +285,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -345,26 +296,69 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -404,18 +398,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -455,18 +449,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -506,18 +500,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -557,18 +551,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -592,6 +586,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -603,18 +600,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Management Technology" } ] } diff --git a/dpv-skos/dpv-tech/modules/data.rdf b/dpv-skos/dpv-tech/modules/data.rdf index b97bf6153..51d67e1bf 100644 --- a/dpv-skos/dpv-tech/modules/data.rdf +++ b/dpv-skos/dpv-tech/modules/data.rdf @@ -6,25 +6,25 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Data Obtaining Technology - Technology related to obtain data + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Disclosure Technology - Technology related to disclosing data + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit @@ -45,113 +45,113 @@ - + - + - - Data Management Technology - Technology related to management of data + + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Usage Technology - Technology related to using data + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Transfer Technology - Technology related to transfering data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Organising Technology - Technology realted to organising data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Transformation Technology - Technology related to transforming data + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - + + - Data Removal Technology - Technology related to removing data + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Security Technology - Technology related to security of data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Storage Technology - Technology related to storing data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Copying Technology - Technology related to copying data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/ops.jsonld b/dpv-skos/dpv-tech/modules/ops.jsonld index bdecd8c55..859b3f737 100644 --- a/dpv-skos/dpv-tech/modules/ops.jsonld +++ b/dpv-skos/dpv-tech/modules/ops.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Management" } ] }, @@ -102,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -142,13 +142,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Application" } ] }, @@ -178,7 +178,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -218,13 +218,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Operation Device" } ] } diff --git a/dpv-skos/dpv-tech/modules/ops.rdf b/dpv-skos/dpv-tech/modules/ops.rdf index 11625cf7a..d88103921 100644 --- a/dpv-skos/dpv-tech/modules/ops.rdf +++ b/dpv-skos/dpv-tech/modules/ops.rdf @@ -6,30 +6,38 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Operation Device - Technology that acts as an equipment or mechanism for operations + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit - + - Operation Environment - Technology that provides an environment for operations to be executed + Operation Device + Technology that acts as an equipment or mechanism for operations 2022-06-15 accepted Harshvardhan J. Pandit + + + Ops Concepts + + + + + @@ -42,14 +50,6 @@ Harshvardhan J. Pandit - - - Ops Concepts - - - - - diff --git a/dpv-skos/dpv-tech/modules/provision.jsonld b/dpv-skos/dpv-tech/modules/provision.jsonld index b5045e50f..f50909dee 100644 --- a/dpv-skos/dpv-tech/modules/provision.jsonld +++ b/dpv-skos/dpv-tech/modules/provision.jsonld @@ -47,7 +47,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,26 +83,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -110,42 +111,43 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@language": "en", + "@value": "changed" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "changed" + "@value": "Technology provided or used as service(s)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvisionMethod" + "@value": "Service" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -170,7 +172,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -181,19 +183,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "System" } ] }, @@ -245,7 +241,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the provision or usage method of technology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "hasProvisionMethod" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -281,13 +328,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Component" } ] }, @@ -378,53 +425,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology provided as a component" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Component" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", "@type": [ diff --git a/dpv-skos/dpv-tech/modules/provision.rdf b/dpv-skos/dpv-tech/modules/provision.rdf index 242c0627b..8e74518e1 100644 --- a/dpv-skos/dpv-tech/modules/provision.rdf +++ b/dpv-skos/dpv-tech/modules/provision.rdf @@ -6,30 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - hasProvisionMethod - Specifies the provision or usage method of technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - - - - - - System - Technology provided as a system - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -55,6 +31,18 @@ + + + + + + Subscription + Technology that is provided or used as a periodic subscription + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -67,27 +55,40 @@ Harshvardhan J. Pandit - + + + + + + hasProvisionMethod + Specifies the provision or usage method of technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - FixedUse - Technology that can be used a fixed numner of times + System + Technology provided as a system 2022-06-15 accepted Harshvardhan J. Pandit - + - Product - Technology that is provided as a product + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit @@ -103,26 +104,25 @@ Harshvardhan J. Pandit - + - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms + Product + Technology that is provided as a product 2022-06-15 - changed + accepted Harshvardhan J. Pandit - + - Subscription - Technology that is provided or used as a periodic subscription + FixedUse + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/security.jsonld b/dpv-skos/dpv-tech/modules/security.jsonld index 4a9283371..e50bcb2ca 100644 --- a/dpv-skos/dpv-tech/modules/security.jsonld +++ b/dpv-skos/dpv-tech/modules/security.jsonld @@ -31,7 +31,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -64,9 +64,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -78,26 +75,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "PET (Privacy Enhancing Technology)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -130,6 +124,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -141,18 +138,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Security Management Technology" } ] }, @@ -217,7 +217,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -266,18 +266,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -326,13 +326,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Monitoring Security Technology" } ] }, diff --git a/dpv-skos/dpv-tech/modules/security.rdf b/dpv-skos/dpv-tech/modules/security.rdf index 6fcc4c211..ce7380eef 100644 --- a/dpv-skos/dpv-tech/modules/security.rdf +++ b/dpv-skos/dpv-tech/modules/security.rdf @@ -6,25 +6,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Security Concepts - - - - - - - - + - - - Security Management Technology - Technology related to management of security + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy 2022-06-15 accepted Harshvardhan J. Pandit @@ -33,13 +21,15 @@ Paul Ryan - + + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit @@ -48,13 +38,13 @@ Paul Ryan - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -63,13 +53,13 @@ Paul Ryan - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -78,13 +68,13 @@ Paul Ryan - + - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -93,13 +83,13 @@ Paul Ryan - + - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -108,4 +98,14 @@ Paul Ryan + + + Security Concepts + + + + + + + diff --git a/dpv-skos/dpv-tech/modules/surveillance.jsonld b/dpv-skos/dpv-tech/modules/surveillance.jsonld index 21fa765a2..f03dd05fc 100644 --- a/dpv-skos/dpv-tech/modules/surveillance.jsonld +++ b/dpv-skos/dpv-tech/modules/surveillance.jsonld @@ -19,7 +19,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -59,24 +59,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Overt Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -116,19 +116,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Covert SurveillanceTechnology" } ] } diff --git a/dpv-skos/dpv-tech/modules/surveillance.rdf b/dpv-skos/dpv-tech/modules/surveillance.rdf index 77ded0694..f762f4077 100644 --- a/dpv-skos/dpv-tech/modules/surveillance.rdf +++ b/dpv-skos/dpv-tech/modules/surveillance.rdf @@ -19,12 +19,6 @@ Harshvardhan J. Pandit - - - Surveillance Concepts - - - @@ -38,4 +32,10 @@ Harshvardhan J. Pandit + + + Surveillance Concepts + + + diff --git a/dpv-skos/dpv-tech/modules/tools.jsonld b/dpv-skos/dpv-tech/modules/tools.jsonld index f4ebb90e2..616c99473 100644 --- a/dpv-skos/dpv-tech/modules/tools.jsonld +++ b/dpv-skos/dpv-tech/modules/tools.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23,10 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,27 +34,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityManagementTechnology" + "@value": "FileSystem" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -79,6 +73,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } @@ -90,6 +87,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } @@ -97,18 +97,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "IdentityWallet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -131,7 +131,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -142,24 +142,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -182,7 +182,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -193,24 +196,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "IdentityManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -233,7 +239,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -244,24 +250,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@value": "Cookie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Tools Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -284,7 +324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -295,58 +335,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FileSystem" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Tools Concepts" + "@value": "SmartphoneApplication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -369,10 +375,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -383,22 +386,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "PersonalInformationManagementSystem" } ] } diff --git a/dpv-skos/dpv-tech/modules/tools.rdf b/dpv-skos/dpv-tech/modules/tools.rdf index 00a8fba27..a9570cca2 100644 --- a/dpv-skos/dpv-tech/modules/tools.rdf +++ b/dpv-skos/dpv-tech/modules/tools.rdf @@ -6,13 +6,15 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - SmartphoneApplication - A computing or digital program on a smartphone device + + + + + IdentityManagementTechnology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit @@ -30,25 +32,39 @@ Harshvardhan J. Pandit - + - FileSystem - A data storage and retrieval interface provided by an operating system + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + SmartphoneApplication + A computing or digital program on a smartphone device + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + - Database - A database, database management system (DBMS), or application database + IdentityWallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit @@ -66,15 +82,13 @@ Harshvardhan J. Pandit - + - - - - - IdentityManagementTechnology - Technologies providing identity provision, verification, management, and governance + + + FileSystem + A data storage and retrieval interface provided by an operating system 2022-06-15 accepted Harshvardhan J. Pandit @@ -91,18 +105,4 @@ - - - - - - - - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - 2022-06-15 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/dpv.html b/dpv-skos/dpv.html index 2fea7c9d0..a3faf7c4d 100644 --- a/dpv-skos/dpv.html +++ b/dpv-skos/dpv.html @@ -523,7 +523,7 @@

                      Base Vocabulary

                      [=PersonalData=] - link + [=hasPersonalData=] [=Purpose=] @@ -807,6 +807,7 @@

                      Properties

                      has name | has representative | has responsible entity | + is representative for |

                      @@ -1079,6 +1080,53 @@

                      has responsible entity

                      +
                      +

                      is representative for

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#isRepresentativeFor
                      Term:isRepresentativeFor
                      Label:is representative for
                      Description:Indicates the entity is a representative for specified entity
                      Sub-Property Of: + dpvs:hasEntity +
                      Domain:dpvs:Representative
                      Range:dpvs:Entity
                      Created:
                      Contributor(s): + Harshvardhan J. Pandit +
                      +
                      @@ -4234,8 +4282,11 @@

                      Classes

                      Dispute Management | Enforce Access Control | Enforce Security | + Establish Contractual Agreement | Fraud Prevention and Detection | - Human Resources Management | + Fulfilment of Contractual Obligation | + Fulfilment of Obligation | + Human Resource Management | Identity Verification | Improve Existing Products and Services | Improve Internal CRM Processes | @@ -4270,6 +4321,7 @@

                      Classes

                      Repair Impairments | Requested Service Provision | Research and Development | + Search Functionalities | Sector | Sell Data to Third Parties | Sell Insights from Data | @@ -4308,7 +4360,7 @@

                      Academic Research

                      Description: - Conduct or assist with research conducted in an academic context e.g. within universities + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities Narrower than: @@ -4362,7 +4414,7 @@

                      Account Management

                      Description: - Create, maintain, and manage accounts for purposes of providing services + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts Narrower than: @@ -4407,7 +4459,7 @@

                      Advertising

                      Description: - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication Narrower than: @@ -4456,7 +4508,7 @@

                      Anti-Terrorism Operations

                      Description: - Detect, prevent, mitigate, or perform other activities for anti-terrorism + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism Narrower than: @@ -4499,7 +4551,7 @@

                      Commercial Research

                      Description: - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company Narrower than: @@ -4553,7 +4605,7 @@

                      Communication for Customer Care

                      Description: - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided Narrower than: @@ -4599,7 +4651,7 @@

                      Communication Management

                      Description: - Manage communication or provide means for communication e.g. to send an email notifying some information + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information Narrower than: @@ -4649,7 +4701,7 @@

                      Counter Money Laundering

                      Description: - Detect and prevent or mitigate money laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering Narrower than: @@ -4692,7 +4744,7 @@

                      Credit Checking

                      Description: - Monitor, perform, or assess credit worthiness or solvency + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency Narrower than: @@ -4735,7 +4787,7 @@

                      Customer Care

                      Description: - Provide assistance, resolve issues, ensure satisfaction in relation to services provided + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided Narrower than: @@ -4789,7 +4841,7 @@

                      Customer Claims Management

                      Description: - Manage claims, including repayment of monies owed + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed Narrower than: @@ -4840,7 +4892,7 @@

                      Customer Management

                      Description: - Manage past, current, and future customers + Customer Management refers to purposes associated with managing activities related with past, current, and future customers Narrower than: @@ -4885,7 +4937,7 @@

                      Customer Order Management

                      Description: - Manage customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services Narrower than: @@ -4936,7 +4988,7 @@

                      Customer Relationship Management

                      Description: - Manage and analyse interactions with past, current, and potential customers + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers Narrower than: @@ -4981,7 +5033,7 @@

                      Customer Solvency Monitoring

                      Description: - Monitor solvency of customers for financial diligence + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence Narrower than: @@ -5032,7 +5084,7 @@

                      Delivery of Goods

                      Description: - Deliver goods and services requested or asked by consumer + Purposes associated with delivering goods and services requested or asked by consumer Narrower than: @@ -5086,7 +5138,7 @@

                      Direct Marketing

                      Description: - Conduct direct marketing i.e. marketing communicated directly to the individual + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual Narrower than: @@ -5131,7 +5183,7 @@

                      Dispute Management

                      Description: - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation Narrower than: @@ -5182,7 +5234,7 @@

                      Enforce Access Control

                      Description: - Conduct or enforce access control as a form of security + Purposes associated with conducting or enforcing access control as a form of security Narrower than: @@ -5240,7 +5292,7 @@

                      Enforce Security

                      Description: - Ensure and enforce security for data, personnel, or other related matters + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters Narrower than: @@ -5274,6 +5326,50 @@

                      Enforce Security

                      +
                      +

                      Establish Contractual Agreement

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#EstablishContractualAgreement
                      Term:EstablishContractualAgreement
                      Label:Establish Contractual Agreement
                      Description:Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
                      Narrower than: + dpvs:Purpose +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +

                      Fraud Prevention and Detection

                      @@ -5292,7 +5388,7 @@

                      Fraud Prevention and Detection

                      - + @@ -5329,7 +5425,95 @@

                      Fraud Prevention and Detection

                      Description:Detect and prevent fraudPurposes associated with fraud detection, prevention, and mitigation
                      Narrower than:
                      -

                      Human Resources Management

                      +

                      Fulfilment of Contractual Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation
                      Term:FulfilmentOfContractualObligation
                      Label:Fulfilment of Contractual Obligation
                      Description:Purposes associated with carrying out data processing to fulfill a contractual obligation
                      Narrower than: + dpvs:FulfilmentOfObligation +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Fulfilment of Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#FulfilmentOfObligation
                      Term:FulfilmentOfObligation
                      Label:Fulfilment of Obligation
                      Description:Purposes associated with carrying out data processing to fulfill an obligation
                      Narrower than: + dpvs:Purpose +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Human Resource Management

                      @@ -5342,11 +5526,11 @@

                      Human Resources Management

                      - + - + @@ -5403,7 +5587,7 @@

                      Identity Verification

                      - + @@ -5451,7 +5635,7 @@

                      Improve Existing Products and Servic

                      - + @@ -5499,7 +5683,7 @@

                      Improve Internal CRM Processes

                      - + @@ -5548,7 +5732,7 @@

                      Increase Service Robustness

                      - + @@ -5596,7 +5780,7 @@

                      Internal Resource Optimisation

                      - + @@ -5644,12 +5828,12 @@

                      Legal Compliance

                      - + @@ -5664,6 +5848,10 @@

                      Legal Compliance

                      + + + + - + @@ -5737,7 +5925,7 @@

                      MaintainCreditRatingDatabase

                      - + @@ -5781,7 +5969,7 @@

                      MaintainFraudDatabase

                      - + @@ -5825,7 +6013,7 @@

                      Marketing

                      - + @@ -5874,7 +6062,7 @@

                      Members and Partners Management

                      - + @@ -5926,7 +6114,7 @@

                      Non-Commercial Research

                      - + @@ -5974,7 +6162,7 @@

                      Optimisation for Consumer

                      - + @@ -6032,7 +6220,7 @@

                      Optimisation for Controller

                      - + @@ -6080,7 +6268,7 @@

                      Optimise User Interface

                      - + @@ -6128,7 +6316,7 @@

                      Organisation Compliance Management

                      - + @@ -6178,7 +6366,7 @@

                      Organisation Governance

                      - + @@ -6230,7 +6418,7 @@

                      Organisation Risk Management

                      - + @@ -6276,7 +6464,7 @@

                      Payment Management

                      - + @@ -6321,7 +6509,7 @@

                      Personalisation

                      - + @@ -6368,7 +6556,7 @@

                      Personalised Advertising

                      - + @@ -6414,7 +6602,7 @@

                      Personalised Benefits

                      - + @@ -6462,7 +6650,7 @@

                      Personnel Hiring

                      - + @@ -6505,12 +6693,12 @@

                      Personnel Management

                      - + @@ -6555,7 +6743,7 @@

                      Personnel Payment

                      - + @@ -6598,12 +6786,12 @@

                      Provide Event Recommendations

                      - + @@ -6652,7 +6840,7 @@

                      Provide Personalised Recommendations

                      - + @@ -6706,12 +6894,12 @@

                      Provide Product Recommendations

                      - + @@ -6764,7 +6952,7 @@

                      Public Relations

                      - + @@ -6870,7 +7058,7 @@

                      Record Management

                      - + @@ -6920,7 +7108,7 @@

                      Repair Impairments

                      - + @@ -6967,7 +7155,7 @@

                      Requested Service Provision

                      - + @@ -7016,7 +7204,7 @@

                      Research and Development

                      - + @@ -7046,6 +7234,49 @@

                      Research and Development

                      Label:Human Resources ManagementHuman Resource Management
                      Description:Manage humans and 'human resources' within the organisation for effective and efficient operations.Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
                      Narrower than:
                      Description:Verify or authorise identity as a form of securityPurposes associated with verifying or authorising identity as a form of security
                      Narrower than:
                      Description:Improve existing products and servicesPurposes associated with improving existing products and services
                      Narrower than:
                      Description:Improve customer-relationship management (CRM) processesPurposes associated with improving customer-relationship management (CRM) processes
                      Narrower than:
                      Description:Improve robustness and resilience of servicesPurposes associated with improving robustness and resilience of services
                      Narrower than:
                      Description:Optimize internal resource availability and usage for organisationPurposes associated with optimisation of internal resource availability and usage for organisation
                      Narrower than:
                      Description:Fulfilment of obligations or requirements towards achieving compliance with law or regulationsPurposes associated with carrying out data processing to fulfill a legal or statutory obligation
                      Narrower than: - dpvs:Purpose + dpvs:FulfilmentOfObligation
                      Created:
                      Modified:
                      Contributor(s): @@ -5693,7 +5881,7 @@

                      MaintainCreditCheckingDatabase

                      Description:Maintain Credit Checking DatabasePurposes associated with maintaining a Credit Checking Database
                      Narrower than:
                      Description:Maintain Credit Rating DatabasePurposes associated with maintaining a Credit Rating Database
                      Narrower than:
                      Description:Maintain a database related to fraud risks and fraud incidentsPurposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
                      Narrower than:
                      Description:Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributingPurposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
                      Narrower than:
                      Description:Maintain registry of shareholders, members, or partners for governance, administration, and management functionsPurposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
                      Narrower than:
                      Description:Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
                      Narrower than:
                      Description:Optimize activities and services for consumer or userPurposes associated with optimisation of activities and services for consumer or user
                      Narrower than:
                      Description:Optimize activities and services for provider or controllerPurposes associated with optimisation of activities and services for provider or controller
                      Narrower than:
                      Description:Optimize interfaces presented to the userPurposes associated with optimisation of interfaces presented to the user
                      Narrower than:
                      Description:Manage compliance for organisation in relation to internal policiesPurposes associated with managing compliance for organisation in relation to internal policies
                      Narrower than:
                      Description:Conduct activities and functions for governance of an organisationPurposes associated with conducting activities and functions for governance of an organisation
                      Narrower than:
                      Description:Manage risk for organisation's activitiesPurposes associated with managing risk for organisation's activities
                      Narrower than:
                      Description:Process and manage payment in relation to service, including invoicing and recordsPurposes associated with processing and managing payment in relation to service, including invoicing and records
                      Narrower than:
                      Description:Create and provide customisation based on attributes and/or needs of person(s) or context(s).Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
                      Narrower than:
                      Description:Create and provide personalised advertisingPurposes associated with creating and providing personalised advertising
                      Narrower than:
                      Description:Create and provide personalised benefits for a servicePurposes associated with creating and providing personalised benefits for a service
                      Narrower than:
                      Description:Management and execution of hiring processes of personnelPurposes associated with management and execution of hiring processes of personnel
                      Narrower than:
                      Description:Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediariesPurposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
                      Narrower than: - dpvs:HumanResources + dpvs:HumanResourceManagement
                      Description:Management and execution of payment of personnelPurposes associated with management and execution of payment of personnel
                      Narrower than:
                      Description:Create and provide personalised recommendations for eventsPurposes associated with creating and providing personalised recommendations for events
                      Narrower than: - dpvs:CreatePersonalisedRecommendations + dpvs:ProvidePersonalisedRecommendations
                      Description:Create and provide personalised recommendationsPurposes associated with creating and providing personalised recommendations
                      Narrower than:
                      Description:Create and provide product recommendations e.g. suggest similar productsPurposes associated with creating and providing product recommendations e.g. suggest similar products
                      Narrower than: - dpvs:CreatePersonalisedRecommendations + dpvs:ProvidePersonalisedRecommendations
                      Description:Manage and conduct public relations processes, including creating goodwill for the organisationPurposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
                      Narrower than:
                      Description:Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requestsPurposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
                      Narrower than:
                      Description:Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalitiesPurposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
                      Narrower than:
                      Description:Deliver service as requested by user or consumerPurposes associated with delivering services as requested by user or consumer
                      Narrower than:
                      Description:Conduct research and development for new methods, products, or servicesPurposes associated with conducting research and development for new methods, products, or services
                      Narrower than:
                      +
                      +

                      Search Functionalities

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#SearchFunctionalities
                      Term:SearchFunctionalities
                      Label:Search Functionalities
                      Description:Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
                      Narrower than: + dpvs:ServiceProvision +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog +
                      +

                      Sector

                      @@ -7064,7 +7295,7 @@

                      Sector

                      - + @@ -7106,7 +7337,7 @@

                      Sell Data to Third Parties

                      - + @@ -7158,7 +7389,7 @@

                      Sell Insights from Data

                      - + @@ -7210,7 +7441,7 @@

                      Sell Products

                      - + @@ -7259,7 +7490,7 @@

                      Sell Products to Data Subject

                      - + @@ -7311,7 +7542,7 @@

                      Service Optimisation

                      - + @@ -7363,7 +7594,7 @@

                      Service Personalisation

                      - + @@ -7412,7 +7643,7 @@

                      Service Provision

                      - + @@ -7460,7 +7691,7 @@

                      Service Registration

                      - + @@ -7509,7 +7740,7 @@

                      Service Usage Analytics

                      - + @@ -7562,7 +7793,7 @@

                      Social Media

                      - + @@ -7607,7 +7838,7 @@

                      Targeted Advertising

                      - + @@ -7650,7 +7881,7 @@

                      Technical Service Provision

                      - + @@ -7693,7 +7924,7 @@

                      User Interface Personalisation

                      - + @@ -7745,7 +7976,7 @@

                      Vendor Management

                      - + @@ -7797,7 +8028,7 @@

                      Vendor Payment

                      - + @@ -7849,7 +8080,7 @@

                      Vendor Records Management

                      - + @@ -7901,7 +8132,7 @@

                      Vendor Selection Assessment

                      - + @@ -10238,7 +10469,7 @@

                      Anonymised Data

                      - + @@ -14997,10 +15228,10 @@

                      Organisational Measures

                      Contractual Terms | Controller-Processor Agreement | Credential Management | - Cybersecurity Assessments | + Cybersecurity Assessment | Cybersecurity Training | Data Processing Agreement | - Data Processing Records | + Data Processing Record | Data Protection Training | Data Transfer Impact Assessment | Design Standard | @@ -15038,7 +15269,7 @@

                      Organisational Measures

                      Safeguard | Safeguard for Data Transfer | Seal | - Security Assessments | + Security Assessment | Security Knowledge Training | Security Procedure | Security Role Procedures | @@ -15878,20 +16109,20 @@

                      Credential Management

                      Description:Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, BankingSector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
                      Note:
                      Description:Sell data or information to third partiesPurposes associated with selling or sharing data or information to third parties
                      Narrower than:
                      Description:Sell insights obtained from analysis of dataPurposes associated with selling or sharing insights obtained from analysis of data
                      Narrower than:
                      Description:Sell products or servicesPurposes associated with selling products or services
                      Narrower than:
                      Description:Sell products or services to the user, consumer, or data subjectsPurposes associated with selling products or services to the user, consumer, or data subjects
                      Narrower than:
                      Description:Optimise services or activitiesPurposes associated with optimisation of services or activities
                      Narrower than:
                      Description:Personalise services or product or activitiesPurposes associated with providing personalisation within services or product or activities
                      Narrower than:
                      Description:Provide service or product or activitiesPurposes associated with providing service or product or activities
                      Narrower than:
                      Description:Register users and collect information required for providing a servicePurposes associated with registering users and collecting information required for providing a service
                      Narrower than:
                      Description:Conduct analysis and reporting related to usage of services or productsPurposes associated with conducting analysis and reporting related to usage of services or products
                      Narrower than:
                      Description:Conduct marketing through social mediaPurposes associated with conducting marketing through social media
                      Narrower than:
                      Description:Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individualsPurposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
                      Narrower than:
                      Description:Manage and provide technical processes and functions necessary for delivering servicesPurposes associated with managing and providing technical processes and functions necessary for delivering services
                      Narrower than:
                      Description:Personalise interfaces presented to the userPurposes associated with personalisation of interfaces presented to the user
                      Narrower than:
                      Description:Manage orders, payment, evaluation, and prospecting related to vendorsPurposes associated with manage orders, payment, evaluation, and prospecting related to vendors
                      Narrower than:
                      Description:Manage payment of vendorsPurposes associated with managing payment of vendors
                      Narrower than:
                      Description:Manage records and orders related to vendorsPurposes associated with managing records and orders related to vendors
                      Narrower than:
                      Description:Manage selection, assessment, and evaluation related to vendorsPurposes associated with managing selection, assessment, and evaluation related to vendors
                      Narrower than:
                      Note:It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
                      Created:
                      -

                      Cybersecurity Assessments

                      +

                      Cybersecurity Assessment

                      - + - + - + @@ -16028,24 +16259,24 @@

                      Data Processing Agreement

                      IRIhttps://w3id.org/dpv/dpv-skos#CybersecurityAssessmentshttps://w3id.org/dpv/dpv-skos#CybersecurityAssessment
                      Term:CybersecurityAssessmentsCybersecurityAssessment
                      Label:Cybersecurity AssessmentsCybersecurity Assessment
                      Description:
                      -

                      Data Processing Records

                      +

                      Data Processing Record

                      - + - + - + - + @@ -17423,7 +17654,7 @@

                      Register of Processing Activities

                      @@ -17826,20 +18057,20 @@

                      Seal

                      IRIhttps://w3id.org/dpv/dpv-skos#DataProcessingRecordshttps://w3id.org/dpv/dpv-skos#DataProcessingRecord
                      Term:DataProcessingRecordsDataProcessingRecord
                      Label:Data Processing RecordsData Processing Record
                      Description:Records of personal data processing, whether ex-ante or ex-postRecord of personal data processing, whether ex-ante or ex-post
                      Narrower than:
                      Narrower than: - dpvs:DataProcessingRecords + dpvs:DataProcessingRecord
                      -

                      Security Assessments

                      +

                      Security Assessment

                      - + - + - + @@ -20853,6 +21084,9 @@

                      Storage Conditions, Automation

                      Classes

                      + dpv:DataController | + dpv:DataSubject | + dpv:ThirdParty | Algorithmic Logic | Automated Decision Making | Automated Processing with Human Input | @@ -20884,6 +21118,57 @@

                      Classes

                      Systematic Monitoring |

                      +
                      +

                      dpv:DataController

                      +
                      IRIhttps://w3id.org/dpv/dpv-skos#SecurityAssessmentshttps://w3id.org/dpv/dpv-skos#SecurityAssessment
                      Term:SecurityAssessmentsSecurityAssessment
                      Label:Security AssessmentsSecurity Assessment
                      Description:
                      + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataController
                      Term:dpv:DataController
                      Vocabulary:[[[DPV]]]
                      Usage Note:An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data
                      +
                      +
                      +

                      dpv:DataSubject

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataSubject
                      Term:dpv:DataSubject
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities
                      +
                      +
                      +

                      dpv:ThirdParty

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#ThirdParty
                      Term:dpv:ThirdParty
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
                      +

                      Algorithmic Logic

                      @@ -21015,11 +21300,11 @@

                      Automated Processing with Human Input

                      - + - + @@ -29516,8 +29801,8 @@

                      Classes

                      Data Subject Right | Passive Right | Right | - Right Exercise | Right Exercise Activity | + Right Exercise Notice | Right Exercise Record | Right Fulfilment Notice | Right Non-Fulfilment Notice | @@ -29725,32 +30010,32 @@
                      Instance of:dpvs:HumanInvolvementForInputdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForInput
                      Instance of:dpvs:HumanInvolvementForInputdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForInput
                      Note:
                      -

                      Right Exercise

                      +

                      Right Exercise Activity

                      - + - + - + - + - + - + @@ -29765,32 +30050,32 @@

                      Right Exercise

                      IRIhttps://w3id.org/dpv/dpv-skos#RightExercisehttps://w3id.org/dpv/dpv-skos#RightExerciseActivity
                      Term:RightExerciseRightExerciseActivity
                      Label:Right ExerciseRight Exercise Activity
                      Description:Information associated with exercising of an active rightAn activity representing an exercising of an active right
                      Note:This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
                      Created:
                      Contributor(s):
                      -

                      Right Exercise Activity

                      +

                      Right Exercise Notice

                      - + - + - + - + - + - + @@ -30329,7 +30614,7 @@

                      is exercised at

                      - + @@ -30761,10 +31046,6 @@

                      Proposed Terms

                      purposes
                      • IdentityAuthentication
                      • -
                      • FulfilmentOfObligation
                      • -
                      • FulfilmentOfLegalObligation
                      • -
                      • FulfilmentOfContractualObligation
                      • -
                      • EstablishAgreement
                      context
                      • IndeterminateDuration
                      • diff --git a/dpv-skos/dpv.jsonld b/dpv-skos/dpv.jsonld index 8ad80ee22..49efc740e 100644 --- a/dpv-skos/dpv.jsonld +++ b/dpv-skos/dpv.jsonld @@ -1,31 +1,28 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33,6 +30,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -41,13 +43,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -55,30 +57,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Active Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -86,15 +91,15 @@ "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -110,13 +115,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -127,27 +132,44 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Consent Withdrawn" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -155,14 +177,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -173,16 +195,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -193,32 +212,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#Screen", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -229,18 +245,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -248,41 +264,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -290,21 +311,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -312,28 +333,159 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "is implemented by entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawful" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Unlawful" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Conformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Compliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Status Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,21 +493,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -366,21 +518,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -388,11 +540,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -406,13 +553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -423,12 +570,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "RegionalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -436,35 +583,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,7 +612,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -486,7 +629,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -497,151 +640,138 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "has obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Visitor" }, { - "@value": "Ramisa Gachpaz Hamed" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-skos#Employee" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" }, { - "@value": "Javier D. Fernández" + "@id": "https://w3id.org/dpv/dpv-skos#Citizen" }, { - "@value": "Bert Bos" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" }, { - "@value": "Fajar J. Ekaputra" + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#Customer" }, { - "@value": "Eva Schlehahn" + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/dpv-skos#Member" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-skos#Patient" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv/dpv-skos#Consumer" }, { - "@value": "Rigo Wenning" + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Tourist" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Child" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ + "@id": "https://w3id.org/dpv/dpv-skos#User" + }, { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv/dpv-skos#Client" + }, { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#Participant" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/dpv-skos#Student" + }, { - "@language": "en", - "@value": "Data Privacy Vocabulary" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/dpv-skos#Adult" + }, { - "@value": "dpvs" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" + }, { - "@value": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.9" + "@value": "Entities_Datasubject Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -657,13 +787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -674,38 +804,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernandez" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" @@ -716,6 +839,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -724,13 +852,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -738,29 +866,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Implied Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#Copy", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -776,13 +910,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -793,31 +927,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -828,18 +967,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -850,25 +989,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -876,11 +1025,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -889,13 +1033,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -906,16 +1050,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -924,6 +1067,12 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rana Saniei" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -933,6 +1082,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -941,13 +1095,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -958,16 +1112,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonConformant", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -978,6 +1132,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -993,13 +1150,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1010,16 +1167,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1034,7 +1191,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1050,13 +1207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1067,31 +1224,81 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#isBefore", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the specified concepts is 'before' this concept in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is before" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Observe", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1107,13 +1314,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1124,58 +1331,83 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#", + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-03" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@language": "en", + "@value": "Parent(s) of data subjects such as children" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Organisation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1191,13 +1423,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1208,182 +1440,202 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Observe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Modify" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Screen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Copy" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Infer" - }, + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" - }, + "@language": "en", + "@value": "Purposes associated with registering users and collecting information required for providing a service" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" - }, + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - }, + "@language": "en", + "@value": "Service Registration" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Record" + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Align" + "@id": "https://w3id.org/dpv/dpv-skos#Law" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Combine" + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess" + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Generate" + "@id": "https://w3id.org/dpv/dpv-skos#Region" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor" + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store" + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict" + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Share" + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Filter" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" + "@id": "https://w3id.org/dpv/dpv-skos#Location" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Structure" + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling" + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" + "@id": "https://w3id.org/dpv/dpv-skos#City" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Match" + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Collect" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse" + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Move" + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Query" + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Erase" + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Country" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Access" + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@value": "Jurisdiction Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#Certification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1391,26 +1643,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1421,25 +1668,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration", + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1449,7 +1699,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1460,13 +1710,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1474,19 +1724,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Right Fulfilment Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Structure", + "@id": "https://w3id.org/dpv/dpv-skos#Adapt", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -1512,13 +1768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1529,28 +1785,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1564,13 +1834,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1581,31 +1851,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#Obligation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1615,7 +1888,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1626,13 +1899,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1640,29 +1913,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1675,14 +1942,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1691,10 +1953,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1705,21 +1972,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords", + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1732,21 +1998,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1757,31 +2023,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "has jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1792,18 +2067,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1814,35 +2089,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord", + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", "@type": [ - "https://w3id.org/dpv/dpv-skos#Record", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1858,13 +2133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Record" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1872,30 +2147,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1907,14 +2176,6 @@ }, { "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1930,13 +2191,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1947,35 +2208,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "MediumDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1983,21 +2246,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2008,32 +2271,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "has algorithmic logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2049,13 +2311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2066,32 +2328,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#Member", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2107,16 +2375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2127,34 +2392,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Consumer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2162,21 +2431,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2187,15 +2456,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2205,13 +2475,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2219,11 +2486,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2232,13 +2494,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2249,21 +2511,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "MaintainCreditRatingDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist", + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2271,16 +2533,16 @@ "@value": "Beatriz Esteves" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2296,13 +2558,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2313,39 +2575,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2353,32 +2602,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2386,45 +2624,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2435,13 +2678,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2452,65 +2698,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Processing that is partially automated or semi-automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2521,527 +2750,266 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Partially Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" }, { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, { - "@value": "Entities_Organisation Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Members and Partners Management" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + }, { - "@language": "en", - "@value": "Legitimate Interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" + }, { - "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" + }, { - "@language": "en", - "@value": "has notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" + }, { - "@value": "Entities_Legalrole Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" + }, { - "@value": "Javier Fernández" + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" + }, { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" + }, { - "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" + }, { - "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" + }, { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" + }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" }, { - "@value": "Axel Polleres" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" + }, { - "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + }, { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data processor" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3052,64 +3020,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Differential Privacy" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3117,25 +3039,19 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "AcademicScientificOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Collect", + "@id": "https://w3id.org/dpv/dpv-skos#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -3144,9 +3060,6 @@ } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } @@ -3164,13 +3077,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3181,40 +3094,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3222,21 +3125,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3247,21 +3150,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "mitigates risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3269,9 +3171,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3279,21 +3182,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3304,21 +3212,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3326,37 +3233,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://purl.org/adms" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3367,367 +3268,287 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "has lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "dpv:hasStatus" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Javier Fernandez" + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" }, { - "@value": "Axel Polleres" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" + }, { - "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" + }, { - "@language": "en", - "@value": "Improve Internal CRM Processes" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Policy" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Seal" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + }, { - "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, { - "@language": "en", - "@value": "is residual risk of" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + "@id": "https://w3id.org/dpv/dpv-skos#Certification" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" + "@id": "https://w3id.org/dpv/dpv-skos#NDA" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" }, { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#PIA" + }, { - "@value": "Processing_Scale Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" }, { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" + }, { - "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "International Organisation" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3735,52 +3556,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#Consult", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernández" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3788,29 +3589,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Use" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3821,32 +3614,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3862,13 +3654,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3879,20 +3671,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3905,21 +3698,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3930,28 +3723,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Javier Fernandez" }, { - "@value": "Julian Flake" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" @@ -3968,10 +3771,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3982,79 +3793,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" + }, { - "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" + }, { - "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has withdrawal time" + "@value": "Consent_Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -4062,14 +3866,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4080,13 +3884,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4097,28 +3901,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Location", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4126,62 +3927,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A location is a position, site, or area where something is located" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4190,15 +3943,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4209,114 +3957,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "has data volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An indication of 'necessity' within a context" - } - ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "dpv:DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Necessity" + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4332,13 +4016,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct activities and functions for governance of an organisation" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4349,20 +4033,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Data", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -4375,26 +4059,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4405,41 +4079,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", "@type": [ + "https://w3id.org/dpv/dpv-skos#ProcessingScale", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4450,13 +4128,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4464,25 +4142,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Large Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -4490,10 +4172,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4507,49 +4188,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "is policy for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -4562,21 +4228,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#hasData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4587,26 +4258,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSource", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4622,13 +4298,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4636,41 +4312,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4686,13 +4365,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4700,35 +4379,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4736,6 +4428,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4744,13 +4441,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4758,49 +4455,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#Record", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Harshvardhan J Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4811,18 +4503,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4830,28 +4522,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Right Exercise Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Profiling", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4859,11 +4558,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4872,13 +4566,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4889,35 +4583,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4933,13 +4621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4947,21 +4635,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -4969,7 +4651,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4984,7 +4666,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4996,7 +4683,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5007,32 +4694,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "has audit status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PIA", + "@id": "https://w3id.org/dpv/dpv-skos#Structure", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5048,13 +4729,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5065,36 +4746,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5102,11 +4773,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5115,13 +4781,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5129,45 +4795,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#Restrict", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5183,13 +4833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5200,26 +4850,108 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Base Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5235,13 +4967,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5249,67 +4981,78 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Repair Impairments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" - }, + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" - }, + "@language": "en", + "@value": "Training methods related to cybersecurity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent_Status Concepts" + "@language": "en", + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Purpose", @@ -5318,18 +5061,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Beatriz" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -5353,13 +5093,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5370,25 +5110,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData", + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5396,11 +5143,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5409,13 +5151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5426,21 +5168,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ @@ -5448,10 +5189,13 @@ "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5465,15 +5209,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5484,38 +5223,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant", + "@id": "https://w3id.org/dpv/dpv-skos#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5523,6 +5249,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5531,13 +5262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5548,31 +5279,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5588,16 +5329,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5608,21 +5349,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5643,13 +5384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5657,24 +5398,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Completely Manual Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#NonConformant", "@type": [ - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#ConformanceStatus", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -5695,13 +5442,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5712,26 +5459,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5739,6 +5499,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5747,13 +5512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5761,29 +5526,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "Data Exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Record", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5799,13 +5575,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5816,50 +5592,77 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dpv:isImplementedByEntity" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SingularScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5867,21 +5670,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5892,28 +5700,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "has policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" @@ -5924,11 +5736,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5937,13 +5744,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5954,18 +5761,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Authorisation Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5973,17 +5780,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5993,7 +5801,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6004,13 +5812,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6018,54 +5826,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Data Subject Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6074,13 +5873,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6088,48 +5887,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6139,7 +5918,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6150,13 +5929,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6164,47 +5943,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required", + "@id": "https://w3id.org/dpv/dpv-skos#Use", "@type": [ - "https://w3id.org/dpv/dpv-skos#Necessity", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6220,13 +5981,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6237,31 +5998,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "2022-10-14" + "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6272,18 +6033,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6294,34 +6050,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation", + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6329,26 +6088,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Specifies consent is 'explicit'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6356,24 +6110,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "is explicit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -6383,7 +6142,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6391,6 +6150,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6399,13 +6163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6416,24 +6180,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "SupraNationalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6451,13 +6221,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6468,51 +6238,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Access", + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6523,20 +6312,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "has purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -6549,32 +6338,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6585,27 +6358,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant", + "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -6618,6 +6390,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6626,13 +6403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6643,33 +6420,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Organisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -6687,13 +6454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6704,41 +6471,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6754,13 +6520,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6768,48 +6534,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Academic Research" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@language": "en", + "@value": "Consent Refused" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Sector", + "@id": "https://w3id.org/dpv/dpv-skos#Align", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6823,10 +6576,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6834,48 +6592,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6883,26 +6635,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6910,32 +6662,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "has prohibition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#Encryption", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6945,11 +6701,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6958,13 +6709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6972,51 +6723,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -7028,15 +6758,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7044,36 +6769,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7083,21 +6798,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Law" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7108,12 +6823,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "has applicable law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", @@ -7122,7 +6837,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7130,6 +6845,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -7143,13 +6863,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7160,15 +6880,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7178,10 +6898,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -7194,12 +6914,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7211,7 +6931,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7222,41 +6942,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has recipient data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7272,13 +6977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7289,31 +6994,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Screen", + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -7327,13 +7034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7344,38 +7051,101 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Importance" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A source of data that is publicly accessible or available" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Public Data Source" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", + "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7391,13 +7161,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7408,36 +7178,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7446,15 +7224,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7465,12 +7238,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "is indicated by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -7478,30 +7251,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7509,11 +7272,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7523,7 +7281,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7534,30 +7292,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "is authority for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#Citizen", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7565,11 +7331,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7578,13 +7339,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7595,15 +7356,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Move", + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ @@ -7614,7 +7375,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7630,13 +7391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7647,25 +7408,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7673,11 +7429,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -7685,7 +7436,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7697,7 +7448,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7708,21 +7459,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", "@type": [ - "https://w3id.org/dpv/dpv-skos#ProcessingScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -7730,11 +7480,21 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7743,13 +7503,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7760,20 +7520,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "RegionalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7783,7 +7544,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7791,11 +7552,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7804,13 +7560,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7821,39 +7577,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact", + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7867,10 +7625,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7881,27 +7644,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Observe", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7911,21 +7670,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7936,42 +7695,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "has processing automation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7979,21 +7733,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8004,23 +7758,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "NonProfitOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8030,26 +7797,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8060,20 +7822,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -8086,25 +7849,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of Risk" - }, + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8115,12 +7874,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "HugeScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -8128,27 +7887,36 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8160,7 +7928,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8171,26 +7939,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "is residual risk of" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8206,13 +7977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8223,118 +7994,83 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "MaintainFraudDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Client" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Employee" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Student" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Participant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Child" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Member" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Patient" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#User" - }, + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" - }, + "@language": "en", + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Datasubject Concepts" + "@language": "en", + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#hasScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -8342,14 +8078,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8358,15 +8094,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8377,38 +8108,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "has scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8419,13 +8148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8433,30 +8162,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Data Anonymisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#Duration", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -8464,9 +8187,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8477,18 +8201,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8499,25 +8223,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8525,16 +8263,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8545,37 +8293,47 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "Consent Status Invalid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8583,26 +8341,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8613,31 +8366,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8653,13 +8404,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8670,31 +8421,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8710,13 +8456,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8727,31 +8473,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8767,13 +8520,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8781,44 +8534,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Legal Compliance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rana Saniei" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8829,13 +8583,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8846,12 +8600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-skos#Entity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8859,19 +8613,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8881,26 +8626,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8911,12 +8646,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment", + "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8924,22 +8659,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8951,7 +8674,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8962,13 +8685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8979,35 +8702,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-skos#Analyse", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9023,13 +8737,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9040,12 +8754,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9053,15 +8772,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9071,12 +8787,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9088,7 +8804,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9099,109 +8815,207 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "has organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" - }, + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" - }, + "@language": "en", + "@value": "Security protocols implemented at or within hardware" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - }, + "@language": "en", + "@value": "Hardware Security Protocols" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Remove", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - }, + "@language": "en", + "@value": "to destruct or erase data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" - }, + "@language": "en", + "@value": "Remove" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", + "@type": [ + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - }, + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" - }, + "@language": "en", + "@value": "Processing that is automated and involves oversight by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk Concepts" + "@language": "en", + "@value": "Automated Processing with Human Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -9209,7 +9023,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9224,7 +9038,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9236,7 +9050,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9244,127 +9058,108 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "has status" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:hasRecipient" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + "@value": "Harshvardhan J.Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" - }, + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" - }, + "@language": "en", + "@value": "Specifies representative of the legal entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "has representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9375,13 +9170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9389,43 +9184,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9441,13 +9233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9455,35 +9247,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove", + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9499,13 +9291,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9516,26 +9308,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9551,13 +9343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9568,26 +9360,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Human Involvement for Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9603,13 +9400,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9620,12 +9417,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -9633,21 +9430,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9657,7 +9451,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9668,13 +9462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9685,26 +9479,122 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Personal_Data Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:isAfter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9720,13 +9610,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9737,40 +9627,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9786,13 +9662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9803,41 +9679,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9845,6 +9705,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9853,13 +9721,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9867,29 +9738,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Inferred Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-skos#Combine", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9905,13 +9785,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9922,16 +9802,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9962,13 +9847,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9979,21 +9864,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -10001,26 +9885,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10031,20 +9926,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ @@ -10053,6 +9948,12 @@ }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10060,14 +9961,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10076,10 +9972,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10090,21 +9991,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -10112,11 +10012,22 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10125,13 +10036,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10139,41 +10050,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Human Involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSource", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10189,13 +10109,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10206,12 +10126,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasData", + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -10219,7 +10139,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10234,7 +10154,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10246,7 +10171,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10257,21 +10182,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "has activity status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10279,6 +10204,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -10292,13 +10222,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10306,47 +10236,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#isAfter", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10360,15 +10277,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10376,38 +10288,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" @@ -10418,7 +10324,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10434,13 +10340,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage records and orders related to vendors" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10448,53 +10354,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "Consent Revoked" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10510,13 +10404,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10527,31 +10421,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10559,21 +10459,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10584,25 +10484,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#Necessity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10612,7 +10524,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10623,13 +10535,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10640,43 +10552,79 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Necessity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Organisational_Measures Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -10690,13 +10638,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10707,15 +10655,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-skos#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -10726,12 +10675,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10739,26 +10685,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10769,29 +10710,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10807,16 +10748,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10827,52 +10765,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10880,38 +10837,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Special Category Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10919,6 +10875,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10927,13 +10888,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10941,66 +10902,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Authorisation Procedure" - } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "foaf:page" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11008,11 +10941,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11021,13 +10949,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11035,40 +10963,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11084,13 +11007,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11101,31 +11024,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11141,13 +11068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11155,23 +11082,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Record Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale", + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -11184,9 +11117,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11195,10 +11128,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11209,40 +11147,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11258,13 +11187,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11275,7 +11204,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Activity Monitoring" } ] }, @@ -11336,32 +11265,72 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Organisation Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11372,18 +11341,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11394,26 +11358,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11421,21 +11419,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11446,36 +11444,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "has impact on" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-skos#DataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11486,13 +11489,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11500,38 +11503,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11542,13 +11558,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11559,12 +11575,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", @@ -11573,21 +11589,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11603,13 +11619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11620,32 +11636,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11661,13 +11671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11678,21 +11688,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -11700,16 +11710,13 @@ "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11725,13 +11732,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11742,26 +11749,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11769,6 +11789,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11777,13 +11802,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11791,29 +11819,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11821,21 +11860,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11846,26 +11890,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Query", + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11881,13 +11942,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11895,47 +11956,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Query" + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } - ] - }, - { - "@id": "https://w3id.org/dpv#isAfter", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isAfter" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Human Resource Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11951,13 +12014,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11968,15 +12031,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11988,47 +12052,47 @@ { "@value": "Axel Polleres" }, - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Rob Brennan" }, { "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12039,38 +12103,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Customer", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12086,13 +12143,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12100,30 +12157,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Identity Management Method" } + ] + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "dpv:isImplementedByEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12131,6 +12200,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -12144,13 +12218,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12161,41 +12235,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale", + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12206,13 +12275,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12220,46 +12289,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-skos#Infer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -12268,18 +12328,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12287,42 +12347,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Infer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Generate", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12330,11 +12383,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12343,16 +12391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12360,106 +12405,18 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Base Concepts" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Seal", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12470,16 +12427,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Simon Steyskal" }, { - "@value": "Mark Lizar" + "@value": "Fajar Ekaputra" }, { - "@value": "Rob Brennan" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12495,13 +12458,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12509,29 +12472,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Service Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Share", + "@id": "https://w3id.org/dpv/dpv-skos#Filter", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12547,13 +12519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12564,26 +12536,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12599,13 +12574,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12616,40 +12591,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@value": "David Hickey" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12658,10 +12633,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12669,29 +12649,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Communication Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12707,13 +12699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12724,26 +12716,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse", + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12759,13 +12760,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12776,52 +12777,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Importance", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12832,13 +12817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12846,37 +12831,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#Participant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12884,11 +12873,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12897,13 +12881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12911,21 +12895,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12933,18 +12911,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12954,24 +12940,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12979,119 +12965,75 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Federated Locations" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent_Types Concepts" + "@language": "en", + "@value": "Consent Status Valid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Authority Concepts" + "@value": "Georg P Krog" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/dpv-skos#Permission" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13102,12 +13044,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "has permission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Permission", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -13115,21 +13057,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.iso.org/iso-31000-risk-management.html" }, { - "@value": "Beatriz Esteves" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13139,7 +13080,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13150,13 +13091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13167,15 +13108,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Risk Management Process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -13185,22 +13126,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13211,18 +13144,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13233,38 +13166,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13272,24 +13204,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13300,20 +13234,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scope", + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13321,14 +13256,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13339,13 +13274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13356,25 +13291,75 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13382,11 +13367,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13395,13 +13375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13409,29 +13389,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13447,13 +13443,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13464,25 +13460,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Types Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13490,26 +13526,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies the notice provided in context of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13517,41 +13543,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Student", + "@id": "https://w3id.org/dpv/dpv-skos#PIA", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13567,13 +13593,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13584,44 +13610,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13632,13 +13653,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13646,34 +13667,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-skos#Store", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13681,11 +13697,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13694,13 +13705,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13711,34 +13722,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EconomicUnion" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13769,13 +13762,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13786,15 +13779,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13804,20 +13797,20 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13829,7 +13822,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13840,39 +13833,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "has authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13880,14 +13867,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13896,10 +13878,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13910,12 +13897,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt", + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13923,7 +13910,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -13931,11 +13918,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -13943,7 +13925,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseService" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13955,7 +13937,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13963,44 +13945,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" + "@value": "has entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" }, { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14014,15 +13995,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell insights obtained from analysis of data" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14033,73 +14009,38 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Sell Insights from Data" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasJustification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14115,13 +14056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14132,26 +14073,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14159,21 +14114,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14181,15 +14136,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "is implemented using technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", @@ -14203,16 +14164,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Rob Brennan" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14228,13 +14189,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14245,20 +14206,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14266,19 +14228,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14287,10 +14244,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14301,12 +14263,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14314,12 +14276,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14329,7 +14297,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14340,13 +14308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14357,23 +14325,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity", + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -14383,6 +14357,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14392,7 +14376,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14403,16 +14387,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "has joint data controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14443,13 +14427,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14460,93 +14444,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Create and provide personalised benefits for a service" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Personalised Benefits" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Erase", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14562,13 +14493,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14576,34 +14507,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Consent Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14611,21 +14545,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14636,41 +14575,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "has country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14681,21 +14611,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14706,37 +14633,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "ForProfitOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasContact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14747,13 +14676,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14764,34 +14693,61 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "has contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", + "@id": "https://w3id.org/dpv#ThirdParty", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J Pandit" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14802,13 +14758,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14816,29 +14772,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "has withdrawal time" } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "foaf:page" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -14846,37 +14814,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14887,63 +14849,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "has data subject scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context", + "@id": "https://w3id.org/dpv/dpv-skos#Harm", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14954,26 +14917,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14989,13 +14952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15006,34 +14969,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15041,11 +15002,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15054,13 +15010,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15071,71 +15030,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RulesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Permission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPermission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasObligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Rules Concepts" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15145,7 +15067,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15156,13 +15078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15170,49 +15092,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rudy Jacob" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Georg Krog" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15220,6 +15135,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15228,13 +15148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15242,19 +15162,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Data Importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15269,7 +15195,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15285,13 +15211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15302,39 +15228,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15344,6 +15254,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15352,13 +15267,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15369,25 +15284,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence", + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15395,6 +15306,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -15406,10 +15322,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15420,21 +15341,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -15442,14 +15362,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15460,13 +15380,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15477,37 +15397,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15518,13 +15427,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15532,35 +15446,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Transfer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "has provision by justification" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Generate", + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15576,13 +15498,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15593,12 +15515,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-skos#hasContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -15606,12 +15528,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15621,12 +15538,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15638,7 +15550,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15649,38 +15561,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "has context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Javier Fernández" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15694,15 +15602,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15710,29 +15613,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15748,13 +15672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15765,31 +15689,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -15803,13 +15734,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15820,34 +15751,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15861,10 +15784,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15875,35 +15803,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15919,13 +15838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15933,46 +15852,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Organisation Compliance Management" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15980,21 +15895,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16005,41 +15925,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Simon Steyskal" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Javier Fernandez" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16047,6 +15956,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16055,13 +15969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16072,20 +15986,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-skos#hasRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16093,37 +16007,26 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16134,16 +16037,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "has right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -16174,13 +16077,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16191,31 +16094,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16223,26 +16121,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16253,38 +16146,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Necessity", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16300,13 +16181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16317,31 +16198,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16349,14 +16227,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16365,10 +16238,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16376,52 +16254,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule", + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16430,10 +16300,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16444,20 +16319,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16467,7 +16350,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16479,7 +16367,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16490,31 +16378,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "has data protection officer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#Applicant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16522,26 +16417,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16552,21 +16442,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", "@type": [ - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -16587,13 +16477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16604,15 +16494,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "HugeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Assess", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -16623,12 +16514,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16636,26 +16524,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16666,262 +16549,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Purposes Concepts" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", "@type": [ - "https://w3id.org/dpv/dpv-skos#Lawfulness", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -16942,13 +16584,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16959,23 +16601,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16985,26 +16634,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17015,32 +16659,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17048,21 +16691,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17070,50 +16718,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Simon Steyskal" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Javier Fernandez" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17129,13 +16761,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17146,39 +16781,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17186,11 +16813,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17199,13 +16821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17213,34 +16835,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Tourist", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17248,21 +16877,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17273,39 +16902,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17313,26 +16929,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17343,35 +16954,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Certification", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17379,21 +16992,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17404,12 +17022,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "has impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -17417,16 +17035,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Axel Polleres" }, { "@value": "Bud Bruegger" }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17434,7 +17058,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17442,16 +17066,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17459,30 +17093,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "has data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -17503,13 +17131,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17520,12 +17148,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", @@ -17544,7 +17172,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17560,13 +17188,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17577,48 +17205,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#expiry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17626,27 +17265,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "has expiry condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -17664,13 +17318,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17681,33 +17335,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17718,21 +17368,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17740,40 +17387,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-skos#NDA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" @@ -17784,21 +17426,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17809,33 +17451,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Beatriz Esteves" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, @@ -17856,13 +17492,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17870,37 +17506,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Sell Products" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17908,21 +17547,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17933,39 +17572,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasName", + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17973,16 +17604,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17993,29 +17634,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18031,13 +17675,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18048,20 +17692,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18069,10 +17714,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18080,26 +17724,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18110,26 +17749,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer", + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-01" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18145,13 +17784,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18159,34 +17798,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer" + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@language": "en", + "@value": "Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Derive", + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18200,15 +17848,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18216,168 +17859,158 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" }, { - "@value": "David Hickey" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + }, { - "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" + }, { - "@language": "en", - "@value": "Safeguard for Data Transfer" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Lawfulness", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" + }, { - "@language": "en", - "@value": "State of being unlawful or legally non-compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Unlawful" + "@value": "Processing_Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Elmar Kiesling" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18393,13 +18026,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorise identity as a form of security" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18410,33 +18043,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18444,26 +18081,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18471,38 +18098,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18518,13 +18148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18535,33 +18165,30 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Register of Processing Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -18579,13 +18206,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain a database related to fraud risks and fraud incidents" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18596,34 +18223,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Rule", + "@id": "https://w3id.org/dpv/dpv-skos#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18637,10 +18256,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18651,34 +18275,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18686,16 +18306,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18706,16 +18336,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess", + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18724,9 +18354,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -18744,13 +18371,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18761,29 +18388,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "GlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Combine", + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18794,18 +18424,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18813,39 +18443,55 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Combine" + "@value": "Changed from not compliant for consistency in commonly used terms" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@language": "en", + "@value": "Non Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#Context", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18856,18 +18502,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18878,12 +18519,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -18891,18 +18532,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Axel Polleres" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18912,24 +18556,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18940,31 +18584,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18972,26 +18617,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19002,32 +18642,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19038,18 +18678,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19060,12 +18700,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -19073,26 +18713,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19102,24 +18737,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19127,35 +18762,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adult", + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19163,21 +18797,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19188,15 +18827,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -19206,9 +18845,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -19217,6 +18853,14 @@ }, { "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19232,13 +18876,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19249,12 +18893,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Purpose", @@ -19263,18 +18907,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19296,7 +18949,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19307,27 +18960,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Enforce Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -19335,17 +18988,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -19354,18 +18996,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19376,20 +19018,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19397,14 +19040,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19413,10 +19056,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19427,16 +19078,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19451,7 +19102,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19467,13 +19118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19484,21 +19135,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -19506,14 +19156,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19524,13 +19174,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19541,27 +19191,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Paul Ryan" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, @@ -19574,21 +19226,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19599,28 +19251,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "has severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19630,7 +19288,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19641,13 +19299,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19655,49 +19313,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", "@type": [ - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19713,13 +19360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19727,45 +19374,79 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Code of Conduct" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", "@type": [ + "https://w3id.org/dpv/dpv-skos#Importance", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-10" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + "@value": "Indication of 'primary' or 'main' or 'core' importance" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", + "@id": "https://w3id.org/dpv/dpv-skos#hasSector", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19773,12 +19454,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19788,7 +19464,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" + "@id": "https://w3id.org/dpv/dpv-skos#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19800,7 +19476,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19811,40 +19487,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "has sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", "@type": [ - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19860,13 +19522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19874,49 +19536,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "MultiNationalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19932,61 +19588,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Participant", + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20000,15 +19651,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20019,23 +19665,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Justification", + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } @@ -20045,11 +19706,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20058,13 +19714,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20075,32 +19731,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20116,13 +19787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20130,34 +19801,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Provide Product Recommendations" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Sell Products" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20165,11 +19839,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20178,13 +19847,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20195,62 +19867,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20261,20 +19929,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20282,14 +19950,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -20297,7 +19957,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20308,13 +19968,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20325,31 +19985,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" @@ -20360,11 +20018,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20373,13 +20026,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20387,30 +20040,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -20418,11 +20065,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -20436,13 +20078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20453,151 +20095,82 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Record", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RightExercise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Rights Concepts" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" - }, + "@language": "en", + "@value": "to make a record (especially media)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20605,6 +20178,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20613,13 +20191,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20630,20 +20208,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20653,7 +20232,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20661,11 +20240,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20674,13 +20248,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20691,42 +20265,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "Paul Ryan" }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20736,7 +20302,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20747,13 +20313,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20764,37 +20330,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Passive Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain", + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20802,21 +20368,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20827,159 +20398,131 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Cloud Location" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv/dpv-skos#City", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A region consisting of urban population and commerce" + } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "dct:valid" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#RightsConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Optional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Required" + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" + "@id": "https://w3id.org/dpv/dpv-skos#Right" }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" + "@id": "http://www.w3.org/ns/dcat#Resource" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" + "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" + "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Context Concepts" + "@value": "Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20995,13 +20538,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21012,34 +20555,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J.Pandit" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21056,7 +20599,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21067,21 +20610,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment", + "@id": "https://w3id.org/dpv/dpv-skos#Severity", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -21100,15 +20642,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21116,150 +20653,259 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" + "@value": "Simon Steyskal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" - }, + "@value": "Elmar Kiesling" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" - }, + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, + "@language": "en", + "@value": "Purposes associated with optimisation of interfaces presented to the user" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - }, + "@language": "en", + "@value": "Optimise User Interface" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + "@value": "Javier Fernández" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" - }, + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" - }, + "@id": "https://w3id.org/dpv/examples#E0003" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" - }, + "@language": "en", + "@value": "The purpose of processing personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" - }, + "@language": "en", + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" - }, + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Benefit", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Impact(s) that acts as or causes benefits" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Context Concepts" + "@language": "en", + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Child", + "@id": "https://w3id.org/dpv/dpv-skos#Recipient", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21267,21 +20913,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21292,40 +20943,49 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21333,11 +20993,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21346,13 +21001,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21360,29 +21015,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Subscriber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organise", + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21398,13 +21064,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21415,32 +21081,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21448,21 +21113,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register users and collect information required for providing a service" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21470,25 +21140,18 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21497,6 +21160,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21506,6 +21172,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21514,13 +21185,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21528,47 +21199,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Processing Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21577,10 +21245,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Country" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21591,49 +21264,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Rana Saniei" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0003" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21642,10 +21307,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21656,286 +21326,286 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Erase" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Alter" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#Use" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#Align" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Adapt" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Restrict" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Generate" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" + "@id": "https://w3id.org/dpv/dpv-skos#Observe" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" + "@id": "https://w3id.org/dpv/dpv-skos#Move" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Collect" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Profiling" }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Access" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" + "@id": "https://w3id.org/dpv/dpv-skos#Transmit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Record" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Infer" }, { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" + "@id": "https://w3id.org/dpv/dpv-skos#Assess" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" + "@id": "https://w3id.org/dpv/dpv-skos#Modify" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#Share" }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" + "@id": "https://w3id.org/dpv/dpv-skos#Derive" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" + "@id": "https://w3id.org/dpv/dpv-skos#Query" }, { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Filter" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Destruct" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#Analyse" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" + "@id": "https://w3id.org/dpv/dpv-skos#Match" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" + "@id": "https://w3id.org/dpv/dpv-skos#Acquire" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" + "@id": "https://w3id.org/dpv/dpv-skos#Copy" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" }, { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" + "@id": "https://w3id.org/dpv/dpv-skos#Structure" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" + "@id": "https://w3id.org/dpv/dpv-skos#Combine" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" + "@id": "https://w3id.org/dpv/dpv-skos#Screen" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" + "@id": "https://w3id.org/dpv/dpv-skos#Monitor" }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" + "@id": "https://w3id.org/dpv/dpv-skos#Store" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" - }, + "@value": "Processing Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" + "@value": "Simon Steyskal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" - }, + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" - }, + "@language": "en", + "@value": "Purposes associated with selling or sharing data or information to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Sell Data to Third Parties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21946,21 +21616,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Conformant", + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConformanceStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -21973,6 +21642,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21981,13 +21655,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21995,34 +21669,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Collected Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22030,6 +21712,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22038,13 +21725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22055,43 +21742,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Innovative Use of New Technologies" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Harshvardhan Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22101,7 +21781,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22112,13 +21792,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22126,23 +21806,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22150,14 +21842,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22168,13 +21860,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22185,15 +21877,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-skos#DataController", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22204,22 +21895,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" + "@value": "Javier Fernández" }, { "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Javier Fernandez" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22227,6 +21917,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22235,13 +21930,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or enforce access control as a form of security" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22252,42 +21947,38 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Data Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-skos#Consultation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22303,13 +21994,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22320,34 +22011,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22355,21 +22038,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22380,41 +22063,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22430,13 +22104,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22444,41 +22118,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Requested Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSource", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22494,13 +22168,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22508,40 +22182,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22549,6 +22220,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22557,13 +22233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22574,21 +22250,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -22596,11 +22271,21 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22609,13 +22294,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22626,20 +22311,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-skos#Consent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -22658,10 +22344,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22672,16 +22363,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -22690,8 +22381,17 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22707,13 +22407,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22724,31 +22424,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22756,21 +22463,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22781,43 +22488,48 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Data Processing Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NDA", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -22831,13 +22543,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22845,35 +22557,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Consent Invalidated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LocationFixture", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22884,18 +22602,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22906,31 +22627,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22946,13 +22671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22963,21 +22688,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-skos#Law", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -22996,15 +22720,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23015,25 +22734,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Law", + "@id": "https://w3id.org/dpv/dpv-skos#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23047,10 +22779,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23061,21 +22798,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23083,6 +22820,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -23096,13 +22838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23113,34 +22855,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -23154,13 +22895,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Use of crytography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23171,55 +22915,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "http://purl.org/adms" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23230,26 +22978,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "IndustryConsortium" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict", + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23257,6 +23004,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23265,13 +23017,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23279,19 +23031,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Sensitive Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling", + "@id": "https://w3id.org/dpv/dpv-skos#Alter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23317,13 +23075,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23334,34 +23092,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23369,11 +23128,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23382,13 +23136,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23396,57 +23150,62 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Specifies the entity that withdrew consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23454,44 +23213,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "has withdrawal by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Javier Fernandez" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23499,6 +23254,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23507,13 +23267,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23521,15 +23281,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Algorithmic Logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#hasScope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -23537,16 +23303,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -23558,12 +23318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23575,7 +23330,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23586,12 +23341,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23599,7 +23354,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23621,7 +23376,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23632,37 +23387,55 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right", + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23676,14 +23449,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - }, + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23691,29 +23465,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -23726,16 +23494,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23746,26 +23524,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "EconomicUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23781,13 +23559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23798,26 +23576,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23833,13 +23617,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23850,30 +23634,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23881,11 +23661,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23894,13 +23669,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23908,18 +23683,24 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "Audit Conditionally Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExercise", + "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23929,16 +23710,12 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J Pandit" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23946,6 +23723,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23955,7 +23737,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23963,83 +23745,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasName" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities Concepts" + "@value": "is exercised at" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24050,18 +23789,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24069,15 +23803,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -24085,32 +23825,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Mark Lizar" }, { "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/" @@ -24123,12 +23854,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24140,7 +23866,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24151,25 +23877,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24183,10 +23916,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24197,38 +23935,46 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24244,13 +23990,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24261,30 +24007,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -24294,6 +24033,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24302,13 +24046,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24316,34 +24060,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24351,11 +24102,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24364,13 +24110,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24378,57 +24124,81 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "JobApplicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Mark Lizar" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Bud Bruegger" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of being unlawful or legally non-compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Javier Fernández" + "@language": "en", + "@value": "Unlawful" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24436,21 +24206,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24461,25 +24231,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight", + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24487,21 +24258,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24512,84 +24283,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + "@language": "en", + "@value": "dpv:hasJustification" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Consent Concepts" + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -24602,11 +24328,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24615,13 +24336,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24632,32 +24353,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24673,13 +24388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24690,137 +24405,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Region" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#City" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Jurisdiction Concepts" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24834,10 +24438,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24845,35 +24454,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24881,21 +24492,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24906,16 +24517,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "has consent status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -24930,7 +24541,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24946,13 +24557,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24963,31 +24574,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24995,6 +24609,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25003,13 +24625,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25020,43 +24645,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernandez" + "@value": "Julian Flake" }, { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -25070,13 +24694,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security for data, personnel, or other related matters" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25087,39 +24711,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Consent Expired" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25127,9 +24743,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25138,15 +24754,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Indicates applicability of Risk" + }, + { + "@language": "en", + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25157,26 +24772,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Align", + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25184,21 +24804,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25209,38 +24834,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25248,21 +24869,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25273,21 +24894,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "has likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -25300,6 +24920,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25308,13 +24933,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25325,35 +24950,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25364,13 +24999,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25381,15 +25016,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -25405,7 +25040,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25421,13 +25056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25438,26 +25073,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:isBefore" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25465,6 +25129,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25473,13 +25142,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25487,32 +25156,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -25522,11 +25192,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25535,13 +25200,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25552,29 +25217,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "SmallScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Modify", + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25590,13 +25261,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25607,21 +25278,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25631,7 +25302,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25647,13 +25318,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25664,28 +25335,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25693,11 +25377,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25706,13 +25385,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25723,12 +25402,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-skos#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -25736,18 +25415,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25755,26 +25428,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25785,40 +25448,38 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25826,14 +25487,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25842,16 +25495,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25862,43 +25512,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Importance", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Julian Flake" }, { "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25906,21 +25551,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25928,56 +25573,87 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Secondary Importance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasName" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has consequence" + "@value": "Entities Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#Optional", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#Necessity", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "Beatriz Esteves" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25993,13 +25669,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26010,44 +25686,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Simon Steyskal" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26055,11 +25728,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26068,13 +25736,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26082,54 +25750,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" + "@value": "Fraud Prevention and Detection" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#Transmit", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26145,13 +25793,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26159,30 +25807,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -26193,7 +25834,15 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26201,21 +25850,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26226,21 +25875,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "has risk level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#ActivityStatus", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -26248,26 +25896,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26278,30 +25937,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26309,11 +25973,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26322,13 +25981,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26339,20 +25998,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency", + "@id": "https://w3id.org/dpv/dpv-skos#Assessment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -26365,11 +26025,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26378,13 +26033,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26395,30 +26050,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26426,26 +26080,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26456,36 +26105,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "MaintainCreditCheckingDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Client", + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -26503,13 +26140,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26517,38 +26154,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "LocalityScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26564,13 +26201,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26581,37 +26218,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26627,13 +26253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26644,41 +26270,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "SmallDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P. Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Beatriz Esteves" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26694,13 +26317,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26708,45 +26331,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "NonCitizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authority", + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26756,30 +26368,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26790,26 +26396,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26825,13 +26431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26842,20 +26448,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -26871,9 +26477,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26882,10 +26488,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26896,37 +26507,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -26940,13 +26547,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26957,31 +26567,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ], + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26989,14 +26622,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27005,10 +26633,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27016,45 +26649,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Automation of Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -27068,13 +26702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27082,21 +26716,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", @@ -27115,7 +26743,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27131,13 +26759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27148,20 +26776,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Region", + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27169,14 +26798,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27187,13 +26816,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27204,16 +26833,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -27223,7 +26852,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27239,13 +26868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27256,35 +26885,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "NationalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact", + "@id": "https://w3id.org/dpv/dpv-skos#Contract", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -27294,11 +26912,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27307,13 +26920,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27321,48 +26937,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Representative", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27370,11 +26982,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27383,13 +26990,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27400,12 +27007,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", @@ -27446,7 +27053,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27457,21 +27064,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -27479,14 +27085,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27497,13 +27103,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27514,20 +27120,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27535,14 +27142,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27553,13 +27160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27570,34 +27177,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27607,7 +27214,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27619,7 +27231,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27630,33 +27242,75 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy", + "@id": "https://w3id.org/dpv/dpv-skos#Erase", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "David Hickey" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Remove" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to delete data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Erase" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -27666,6 +27320,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27674,13 +27333,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27688,24 +27347,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Data Sub-Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27715,7 +27380,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27731,16 +27396,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27751,30 +27413,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27783,10 +27446,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27797,61 +27465,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27862,23 +27523,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#City", + "@id": "https://w3id.org/dpv/dpv-skos#Employee", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -27888,11 +27562,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27901,13 +27570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27918,16 +27587,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -27937,13 +27606,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27959,13 +27625,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27976,31 +27642,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28014,10 +27675,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28028,25 +27694,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "SingularDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-skos#Required", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Necessity", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28054,11 +27733,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28067,13 +27741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28084,20 +27758,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -28105,37 +27780,26 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28146,36 +27810,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Human Involvement for Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28186,16 +27849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28206,32 +27866,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28247,13 +27906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28261,41 +27920,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg Krog" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28311,13 +27963,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28325,29 +27977,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -28355,16 +28002,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28375,13 +28024,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28389,30 +28043,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28420,6 +28068,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -28433,13 +28086,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28450,26 +28106,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Copy", + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28477,21 +28138,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28502,43 +28168,288 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Within Device" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Sector" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#User", + "@id": "https://w3id.org/dpv/dpv-skos#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28554,13 +28465,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28571,39 +28482,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -28612,13 +28512,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28629,26 +28534,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28664,13 +28569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28681,31 +28586,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#hasName", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28719,15 +28632,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28738,20 +28646,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "has name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status", + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28759,14 +28668,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28777,13 +28686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28794,21 +28703,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -28816,10 +28725,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28835,13 +28747,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28849,38 +28761,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Organisation Compliance Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28889,15 +28825,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28908,15 +28839,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-skos#Scale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28925,14 +28856,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28942,24 +28873,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28967,55 +28898,84 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29026,25 +28986,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "has recipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29052,26 +29013,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29082,41 +29038,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#Detriment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { - "@value": "Javier Fernandez" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29124,6 +29076,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29132,13 +29089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29149,28 +29106,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Authority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29178,9 +29138,12 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29189,10 +29152,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29203,26 +29174,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29238,13 +29221,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29252,50 +29235,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#Adult", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29311,13 +29273,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29325,40 +29287,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29374,13 +29336,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29391,41 +29353,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29441,13 +29388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29455,63 +29402,55 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29519,41 +29458,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#Lawful", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29569,13 +29496,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29586,34 +29513,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29623,24 +29555,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29648,33 +29586,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Automated Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29688,10 +29631,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29702,21 +29650,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#Frequency", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -29724,14 +29671,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29742,13 +29689,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29759,15 +29706,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29777,21 +29725,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Simon Steyskal" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29799,11 +29748,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29812,13 +29756,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29826,41 +29770,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Customer Care" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Data Controller" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29871,18 +29817,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29893,32 +29839,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29926,6 +29865,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29934,13 +29878,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29948,30 +29892,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#Representative", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -29979,18 +29916,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Georg Krog" }, { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29998,6 +29935,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30006,13 +29948,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30023,44 +29965,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30071,13 +30005,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30088,26 +30022,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30123,13 +30062,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30140,20 +30079,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -30161,37 +30100,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30202,12 +30135,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "has responsible entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Purpose", @@ -30221,19 +30154,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Elmar Kiesling" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" }, { "@value": "Simon Steyskal" @@ -30252,13 +30185,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30269,82 +30202,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "Academic Research" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "David Hickey" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "SmallScaleOfDataSubjects" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Data", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30358,10 +30254,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30372,59 +30273,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30435,46 +30319,41 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30490,13 +30369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30507,21 +30386,21 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Safeguard" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -30531,16 +30410,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -30583,254 +30462,155 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Seal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Certification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NDA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" - }, + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" - }, + "@language": "en", + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" - }, + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" - }, + "@language": "en", + "@value": "Generated Personal Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" - }, + "@id": "https://w3id.org/dpv/dpv-skos#expiry" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" - }, + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" + "@language": "en", + "@value": "Specifies the expiry time or duration for consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "has expiry time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30841,13 +30621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30858,24 +30638,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -30885,6 +30673,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30893,13 +30686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30907,23 +30700,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "Informed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -30931,19 +30731,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30952,10 +30747,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30966,29 +30766,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor", + "@id": "https://w3id.org/dpv/dpv-skos#Acquire", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31004,13 +30801,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31021,17 +30818,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", "@type": [ - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" ], "http://purl.org/dc/terms/created": [ { @@ -31047,7 +30844,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31058,7 +30855,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -31066,13 +30863,13 @@ "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "Processing that is automated and involves review by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31083,37 +30880,46 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Automated Processing with Human Review" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#Sector", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31127,15 +30933,78 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@language": "en", + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sector" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31146,12 +31015,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "has data exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31159,12 +31028,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31174,24 +31057,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31199,80 +31082,145 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Data Protection Officer" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Personal Data Handling" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "has personal data handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" - }, + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" - }, + "@language": "en", + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Organisational_Measures Concepts" + "@language": "en", + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rana Saniei" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31280,26 +31228,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31310,21 +31258,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "has data importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#Child", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -31332,6 +31280,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -31340,18 +31294,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31359,34 +31313,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31394,21 +31354,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31419,41 +31384,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "has recipient third party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31469,13 +31425,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31486,26 +31442,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -31513,11 +31464,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -31531,13 +31477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31548,26 +31494,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31575,21 +31538,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31597,41 +31560,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "has consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Employee", + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31647,13 +31604,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31664,27 +31621,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "LargeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31702,13 +31656,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31719,32 +31673,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Paul Ryan" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -31763,13 +31714,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31777,40 +31728,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "MediumScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31820,7 +31762,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31831,13 +31773,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31845,15 +31787,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Right Non-Fulfilment Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Permission", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31861,12 +31809,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31876,7 +31833,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31887,13 +31844,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31901,44 +31858,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", "@type": [ + "https://w3id.org/dpv/dpv-skos#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31954,13 +31896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31971,26 +31913,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32006,13 +31948,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32023,26 +31965,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32058,13 +32015,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32075,12 +32032,109 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Benefit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -32088,20 +32142,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32111,7 +32163,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32122,13 +32174,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32139,25 +32191,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32165,6 +32231,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32174,38 +32245,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "has relation with data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire", + "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -32218,6 +32287,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32226,13 +32300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32243,36 +32317,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -32288,15 +32349,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32304,30 +32360,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -32348,13 +32398,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32362,47 +32412,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer", + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32410,21 +32447,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32435,26 +32477,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Alter", + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32462,21 +32512,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32487,20 +32537,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "has legal basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -32515,12 +32565,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32532,7 +32577,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32543,39 +32588,150 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", + "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Required" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAfter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isBefore" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Justification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Optional" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32583,21 +32739,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32605,29 +32761,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "Service Usage Analytics" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32635,21 +32796,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32660,64 +32826,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "has technical measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Fajar Ekaputra" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32728,12 +32883,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -32741,26 +32920,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32768,21 +32947,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32793,37 +32967,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "has address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32831,21 +33002,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32856,38 +33022,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "Right Exercise Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising", + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32903,13 +33068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32917,30 +33082,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -32948,26 +33106,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32978,35 +33147,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Notice", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33014,21 +33179,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33039,37 +33204,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "has data source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos#Student", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P. Krog" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33080,13 +33246,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33094,33 +33265,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } @@ -33138,13 +33312,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33155,15 +33329,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -33195,13 +33369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33212,21 +33386,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -33234,11 +33408,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -33252,13 +33421,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33269,73 +33438,75 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct", + "@id": "https://w3id.org/dpv/dpv-skos#RulesConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasObligation" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Permission" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasPermission" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Obligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Rules Concepts" } + ] + }, + { + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "dct:accessRights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Destruct" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -33344,11 +33515,17 @@ }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33356,6 +33533,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33364,13 +33546,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResources" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33378,28 +33560,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Consent Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33407,26 +33601,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33437,37 +33631,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "has data processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33475,21 +33663,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33500,31 +33688,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33546,7 +33729,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33557,32 +33740,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Infer", + "@id": "https://w3id.org/dpv/dpv-skos#Monitor", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33593,18 +33773,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33612,30 +33792,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", "@type": [ + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -33643,9 +33818,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33661,13 +33837,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Processing that is automated and involves inputs by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33675,24 +33854,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Automated Processing with Human Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -33700,9 +33885,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33713,18 +33904,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33735,40 +33926,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "NonGovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Patient", + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -33782,13 +33966,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33799,35 +33983,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rob Brennan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33835,21 +34015,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33860,34 +34045,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", + "@id": "https://w3id.org/dpv/dpv-skos#User", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { "@value": "Beatriz Esteves" @@ -33898,26 +34084,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33928,33 +34109,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Paul Ryan" }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, @@ -33975,13 +34150,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33992,35 +34167,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34031,13 +34216,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34045,24 +34230,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Consent Request Deferred" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#Advertising", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -34073,7 +34264,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34089,13 +34280,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34103,28 +34294,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" }, { "@value": "Paul Ryan" @@ -34137,12 +34337,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34154,7 +34349,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34162,34 +34357,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has human involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-skos#Transform", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34205,13 +34401,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34222,25 +34418,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation", + "@id": "https://w3id.org/dpv/dpv-skos#Patient", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34256,13 +34465,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34273,35 +34482,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption", + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rob Brennan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34309,21 +34514,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34334,15 +34544,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Location Locality" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ @@ -34353,16 +34563,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Rob Brennan" }, { "@value": "Mark Lizar" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34400,73 +34610,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security implemented over a file system" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "dct:valid" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "File System Security" + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Match", + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -34476,7 +34647,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34492,13 +34663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34509,31 +34680,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#Rule", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34541,86 +34715,45 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Decentralised Locations" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } - ] - }, - { - "@id": "https://w3id.org/dpv#isBefore", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "dpv:isBefore" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Importance" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34628,21 +34761,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34653,21 +34791,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "has geographic coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -34676,9 +34813,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34692,15 +34826,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34708,42 +34837,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34751,26 +34878,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34781,40 +34903,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34822,6 +34934,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34830,13 +34947,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34844,21 +34961,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "NationalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34866,7 +34977,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -34881,12 +34992,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34898,7 +35009,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34909,21 +35020,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "has compliance status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawful", + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -34931,26 +35041,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34961,31 +35082,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34993,21 +35126,29 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35018,21 +35159,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor", "@type": [ - "https://w3id.org/dpv/dpv-skos#AuditStatus", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -35040,26 +35180,36 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35070,31 +35220,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "is representative for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35105,18 +35261,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Specifies the instant in time when consent was given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35127,26 +35278,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35162,13 +35325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35176,38 +35339,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Filter", + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35215,21 +35382,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35240,21 +35407,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "has duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -35262,9 +35429,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35275,18 +35443,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35294,40 +35462,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Compliance Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35338,18 +35516,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35360,31 +35538,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35400,13 +35593,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35414,34 +35607,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Sell Insights from Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35449,26 +35655,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35479,26 +35680,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35514,13 +35724,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35531,31 +35741,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Marketing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35571,13 +35782,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35585,47 +35796,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35636,13 +35845,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35650,35 +35859,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35694,13 +35897,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35711,38 +35914,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen", + "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Seal", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35758,13 +36022,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35775,21 +36039,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#Damage", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -35797,14 +36060,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35815,13 +36078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35832,87 +36095,153 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Simon Steyskal" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Javier D. Fernández" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Data Privacy Vocabulary" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpvs" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.9" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract", + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35920,24 +36249,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35948,31 +36279,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "has third country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35983,18 +36320,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36002,37 +36334,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight", + "@id": "https://w3id.org/dpv/dpv-skos#Right", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36040,26 +36375,20 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "The right(s) applicable, provided, or expected." + }, + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36070,43 +36399,55 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Organisation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "dpv:DataController" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-02-16" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "http://purl.org/adms" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36114,21 +36455,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36139,54 +36480,77 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "has frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", + "@id": "https://w3id.org/dpv/dpv-skos#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@language": "en", + "@value": "The consequence(s) possible or arising from specified context" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Permission" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36195,10 +36559,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36209,31 +36578,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36243,24 +36620,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36268,19 +36645,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -36295,7 +36683,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36311,13 +36699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36328,59 +36716,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36388,40 +36765,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be TextOrDocumentOrURI" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "SporadicDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36429,6 +36817,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36438,7 +36831,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36449,20 +36842,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "has processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -36470,21 +36864,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36493,13 +36877,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36510,21 +36894,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "LargeScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#Importance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -36533,6 +36916,15 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36540,6 +36932,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36548,13 +36945,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36562,24 +36959,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#Region", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -36587,14 +36989,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36605,13 +37007,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36622,39 +37024,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36662,21 +37063,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36684,34 +37085,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "Customer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-skos#Derive", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36727,13 +37129,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36741,24 +37143,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -36766,12 +37179,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -36780,18 +37187,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36799,32 +37206,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "SporadicScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-skos#Client", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -36834,11 +37248,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36847,13 +37256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36864,26 +37273,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Country", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -36893,11 +37364,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36906,13 +37372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36920,44 +37386,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Fully Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36968,13 +37429,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36985,21 +37446,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -37007,37 +37467,36 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://purl.org/adms" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37048,31 +37507,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "is mitigated by measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#Organise", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37088,16 +37542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37108,31 +37559,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -37141,18 +37595,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37163,20 +37617,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "GovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -37189,11 +37644,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37202,13 +37652,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37216,29 +37666,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -37248,7 +37693,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37256,11 +37701,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37269,13 +37709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37286,12 +37726,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37299,7 +37739,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -37307,12 +37747,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -37320,7 +37754,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37331,13 +37765,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37345,24 +37779,18 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-skos#Query", "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -37389,13 +37817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37403,30 +37831,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -37447,13 +37869,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37464,41 +37886,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-skos#Conformant", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37514,13 +37921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37528,51 +37935,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit", + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -37580,7 +37974,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37591,13 +37985,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37608,26 +38002,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37643,13 +38042,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37660,148 +38059,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawful" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Conformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Unlawful" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Status Concepts" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37809,21 +38086,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37834,25 +38111,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37860,26 +38151,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37887,25 +38173,19 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "has storage condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -37915,16 +38195,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37940,13 +38225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37954,43 +38239,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38004,15 +38289,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes, including creating goodwill for the organisation" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38023,35 +38303,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Harshvardhan Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38059,6 +38332,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38067,13 +38345,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38081,28 +38359,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Joint Data Controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38110,11 +38410,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38123,13 +38418,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38137,24 +38432,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Sell Products to Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Optional", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Necessity", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -38162,16 +38463,10 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Beatriz" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38187,13 +38482,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38204,29 +38499,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consult", + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38234,6 +38525,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38242,13 +38538,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38256,20 +38552,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consult" + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@language": "en", + "@value": "Non-Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasRule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -38277,24 +38574,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38304,19 +38603,19 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38324,37 +38623,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "has rule" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -38368,13 +38675,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38382,43 +38689,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Consent Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LocationFixture", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -38427,18 +38734,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38449,12 +38756,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", "@type": [ "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", @@ -38495,7 +38802,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38506,26 +38813,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" }, { "@value": "Georg P Krog" @@ -38534,6 +38844,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -38547,13 +38862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38561,43 +38876,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Renewed Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38605,21 +38911,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38627,25 +38938,19 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Modify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -38654,6 +38959,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -38671,13 +38979,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38688,41 +38996,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Necessity", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38738,13 +39043,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38755,39 +39060,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38795,11 +39087,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38808,13 +39095,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38825,20 +39112,126 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Scale Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scope", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -38853,7 +39246,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38864,13 +39257,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38881,39 +39274,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38921,26 +39301,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38951,26 +39326,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38986,13 +39376,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39000,37 +39390,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "User Interface Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39044,10 +39432,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39058,40 +39451,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Human Involvement for Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Bud Bruegger" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39099,21 +39489,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39124,27 +39514,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "has provision by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -39165,13 +39555,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39182,16 +39572,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "NearlyGlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -39200,10 +39590,24 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -39217,13 +39621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39231,47 +39635,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Member", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39287,13 +39673,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39304,61 +39690,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernández" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39366,14 +39721,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39382,10 +39732,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39396,38 +39751,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39435,6 +39786,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39443,13 +39799,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39457,41 +39813,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Explicitly Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#Match", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39502,13 +39862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39516,46 +39876,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39571,13 +39919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39588,26 +39936,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39623,13 +39971,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39640,40 +39988,39 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Data published by Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -39687,13 +40034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process and manage payment in relation to service, including invoicing and records" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39704,89 +40051,108 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" + }, { - "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Single Sign On" + "@value": "Entities_Legalrole Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39802,13 +40168,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39819,21 +40185,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -39841,11 +40207,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -39859,13 +40220,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39873,15 +40234,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "LocalEnvironmentScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39889,34 +40256,41 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Law" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39924,10 +40298,16 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has withdrawal method" } ] } diff --git a/dpv-skos/dpv.n3 b/dpv-skos/dpv.n3 index 25d882383..4b83c2e3f 100644 --- a/dpv-skos/dpv.n3 +++ b/dpv-skos/dpv.n3 @@ -22,6 +22,24 @@ dcat:Resource a rdfs:Class, skos:prefLabel "dcat:Resource"@en ; skos:scopeNote "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data"@en . +dpv:DataController a rdfs:Class, + skos:Concept ; + skos:inScheme dpv: ; + skos:prefLabel "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a rdfs:Class, + skos:Concept ; + skos:inScheme dpv: ; + skos:prefLabel "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a rdfs:Class, + skos:Concept ; + skos:inScheme dpv: ; + skos:prefLabel "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpvs:AcademicResearch a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -35,7 +53,7 @@ dpvs:AcademicResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:inScheme dpv: ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education . @@ -92,7 +110,7 @@ dpvs:AccountManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:inScheme dpv: ; skos:prefLabel "Account Management"@en . @@ -231,7 +249,7 @@ dpvs:Advertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv: ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; skos:prefLabel "Advertising"@en . @@ -327,7 +345,7 @@ dpvs:AnonymisedData a rdfs:Class, skos:broader dpvs:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; skos:inScheme dpv: ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en . dpvs:AntiTerrorismOperations a rdfs:Class, @@ -338,7 +356,7 @@ dpvs:AntiTerrorismOperations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:inScheme dpv: ; skos:prefLabel "Anti-Terrorism Operations"@en . @@ -897,7 +915,7 @@ dpvs:CommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:inScheme dpv: ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop . @@ -913,7 +931,7 @@ dpvs:CommunicationForCustomerCare a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CommunicationManagement, dpvs:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:prefLabel "Communication for Customer Care"@en . @@ -928,7 +946,7 @@ dpvs:CommunicationManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv: ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en . @@ -1544,7 +1562,7 @@ dpvs:CounterMoneyLaundering a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:inScheme dpv: ; skos:prefLabel "Counter Money Laundering"@en . @@ -1582,7 +1600,7 @@ dpvs:CreditChecking a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv: ; skos:prefLabel "Credit Checking"@en . @@ -1656,7 +1674,7 @@ dpvs:CustomerCare a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Care"@en ; skos:related svpu:Feedback . @@ -1672,7 +1690,7 @@ dpvs:CustomerClaimsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Claims Management"@en . @@ -1686,7 +1704,7 @@ dpvs:CustomerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Management"@en . @@ -1701,7 +1719,7 @@ dpvs:CustomerOrderManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Order Management"@en . @@ -1715,7 +1733,7 @@ dpvs:CustomerRelationshipManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Relationship Management"@en . @@ -1730,11 +1748,11 @@ dpvs:CustomerSolvencyMonitoring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Solvency Monitoring"@en . -dpvs:CybersecurityAssessments a rdfs:Class, +dpvs:CybersecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -1746,7 +1764,7 @@ dpvs:CybersecurityAssessments a rdfs:Class, dpvs:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:prefLabel "Cybersecurity Assessments"@en . + skos:prefLabel "Cybersecurity Assessment"@en . dpvs:CybersecurityTraining a rdfs:Class, skos:Concept, @@ -1890,7 +1908,7 @@ dpvs:DataProcessingAgreement a rdfs:Class, skos:note "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en ; skos:prefLabel "Data Processing Agreement"@en . -dpvs:DataProcessingRecords a rdfs:Class, +dpvs:DataProcessingRecord a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2021-09-08"^^xsd:date ; @@ -1898,9 +1916,9 @@ dpvs:DataProcessingRecords a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; skos:inScheme dpv: ; - skos:prefLabel "Data Processing Records"@en . + skos:prefLabel "Data Processing Record"@en . dpvs:DataProcessor a rdfs:Class, skos:Concept ; @@ -2163,7 +2181,7 @@ dpvs:DeliveryOfGoods a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:inScheme dpv: ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery . @@ -2304,7 +2322,7 @@ dpvs:DirectMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:inScheme dpv: ; skos:prefLabel "Direct Marketing"@en . @@ -2356,7 +2374,7 @@ dpvs:DisputeManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Dispute Management"@en . @@ -2585,7 +2603,7 @@ dpvs:EnforceAccessControl a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:inScheme dpv: ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; @@ -2604,7 +2622,7 @@ dpvs:EnforceSecurity a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv: ; skos:note "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; skos:prefLabel "Enforce Security"@en . @@ -2645,6 +2663,19 @@ dpvs:Erase a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Erase"@en . +dpvs:EstablishContractualAgreement a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Establish Contractual Agreement"@en . + dpvs:EvaluationOfIndividuals a rdfs:Class, skos:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -2821,7 +2852,7 @@ dpvs:FraudPreventionAndDetection a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv: ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related svpu:Government . @@ -2838,6 +2869,32 @@ dpvs:Frequency a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Frequency"@en . +dpvs:FulfilmentOfContractualObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en . + +dpvs:FulfilmentOfObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Fulfilment of Obligation"@en . + dpvs:FullyAutomatedProcessing a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing ; @@ -3122,10 +3179,10 @@ dpvs:HumanResourceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:inScheme dpv: ; skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en . + skos:prefLabel "Human Resource Management"@en . dpvs:IdentityManagementMethod a rdfs:Class, skos:Concept, @@ -3153,7 +3210,7 @@ dpvs:IdentityVerification a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:inScheme dpv: ; skos:prefLabel "Identity Verification"@en . @@ -3250,7 +3307,7 @@ dpvs:ImproveExistingProductsAndServices a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Existing Products and Services"@en . @@ -3268,7 +3325,7 @@ dpvs:ImproveInternalCRMProcesses a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CustomerRelationshipManagement, dpvs:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Internal CRM Processes"@en . @@ -3323,7 +3380,7 @@ dpvs:IncreaseServiceRobustness a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:inScheme dpv: ; skos:prefLabel "Increase Service Robustness"@en . @@ -3439,7 +3496,7 @@ dpvs:InternalResourceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Internal Resource Optimisation"@en . @@ -3650,10 +3707,11 @@ dpvs:LegalCompliance a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:inScheme dpv: ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en . @@ -3855,7 +3913,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditCheckingDatabase"@en . @@ -3868,7 +3926,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditRatingDatabase"@en . @@ -3881,7 +3939,7 @@ dpvs:MaintainFraudDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainFraudDatabase"@en . @@ -3907,7 +3965,7 @@ dpvs:Marketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv: ; skos:note "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; skos:prefLabel "Marketing"@en . @@ -4005,7 +4063,7 @@ dpvs:MemberPartnerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:inScheme dpv: ; skos:prefLabel "Members and Partners Management"@en . @@ -4274,7 +4332,7 @@ dpvs:NonCommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:inScheme dpv: ; skos:prefLabel "Non-Commercial Research"@en . @@ -4509,7 +4567,7 @@ dpvs:OptimisationForConsumer a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv: ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -4528,7 +4586,7 @@ dpvs:OptimisationForController a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv: ; skos:prefLabel "Optimisation for Controller"@en . @@ -4545,7 +4603,7 @@ dpvs:OptimiseUserInterface a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:prefLabel "Optimise User Interface"@en . @@ -4587,7 +4645,7 @@ dpvs:OrganisationComplianceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:inScheme dpv: ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en . @@ -4604,7 +4662,7 @@ dpvs:OrganisationGovernance a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Organisation Governance"@en . @@ -4619,7 +4677,7 @@ dpvs:OrganisationRiskManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Organisation Risk Management"@en . @@ -4785,7 +4843,7 @@ dpvs:PaymentManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:inScheme dpv: ; skos:prefLabel "Payment Management"@en . @@ -4853,7 +4911,7 @@ dpvs:Personalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv: ; skos:note "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; skos:prefLabel "Personalisation"@en . @@ -4869,7 +4927,7 @@ dpvs:PersonalisedAdvertising a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Advertising, dpvs:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv: ; skos:prefLabel "Personalised Advertising"@en . @@ -4886,7 +4944,7 @@ dpvs:PersonalisedBenefits a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:inScheme dpv: ; skos:prefLabel "Personalised Benefits"@en . @@ -4898,7 +4956,7 @@ dpvs:PersonnelHiring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Hiring"@en . @@ -4911,8 +4969,8 @@ dpvs:PersonnelManagement a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpvs:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Management"@en . @@ -4924,7 +4982,7 @@ dpvs:PersonnelPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Payment"@en . @@ -5157,8 +5215,8 @@ dpvs:ProvideEventRecommendations a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Event Recommendations"@en . @@ -5173,7 +5231,7 @@ dpvs:ProvidePersonalisedRecommendations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Personalised Recommendations"@en . @@ -5190,8 +5248,8 @@ dpvs:ProvideProductRecommendations a rdfs:Class, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing . @@ -5290,7 +5348,7 @@ dpvs:PublicRelations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Public Relations"@en . @@ -5402,7 +5460,7 @@ dpvs:RecordManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:inScheme dpv: ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en . @@ -5467,7 +5525,7 @@ dpvs:RegisterOfProcessingActivities a rdfs:Class, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:DataProcessingRecords ; + skos:broader dpvs:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:inScheme dpv: ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; @@ -5538,7 +5596,7 @@ dpvs:RepairImpairments a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:inScheme dpv: ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en . @@ -5569,7 +5627,7 @@ dpvs:RequestedServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv: ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; skos:prefLabel "Requested Service Provision"@en . @@ -5603,7 +5661,7 @@ dpvs:ResearchAndDevelopment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv: ; skos:prefLabel "Research and Development"@en . @@ -5672,33 +5730,33 @@ dpvs:Right a rdfs:Class, skos:note "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en ; skos:prefLabel "Right"@en . -dpvs:RightExercise a rdfs:Class, +dpvs:RightExerciseActivity a rdfs:Class, skos:Concept ; - dct:created "2022-10-22"^^xsd:date ; + dct:created "2022-11-02"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; + skos:definition "An activity representing an exercising of an active right"@en ; skos:inScheme dpv: ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . + skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; + skos:prefLabel "Right Exercise Activity"@en . -dpvs:RightExerciseActivity a rdfs:Class, +dpvs:RightExerciseNotice a rdfs:Class, skos:Concept ; - dct:created "2022-11-02"^^xsd:date ; + dct:created "2022-10-22"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "An activity representing an exercising of an active right"@en ; + skos:definition "Information associated with exercising of an active right"@en ; skos:inScheme dpv: ; - skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; - skos:prefLabel "Right Exercise Activity"@en . + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . dpvs:RightExerciseRecord a rdfs:Class, skos:Concept, @@ -5933,6 +5991,18 @@ dpvs:Seal a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Seal"@en . +dpvs:SearchFunctionalities a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Search Functionalities"@en . + dpvs:SecondaryImportance a rdfs:Class, skos:Concept, dpvs:Importance ; @@ -5973,7 +6043,7 @@ dpvs:Sector a rdfs:Class, "Simon Steyskal"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:inScheme dpv: ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -5991,7 +6061,7 @@ dpvs:SecureMultiPartyComputation a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Secure Multi-Party Computation"@en . -dpvs:SecurityAssessments a rdfs:Class, +dpvs:SecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -6003,7 +6073,7 @@ dpvs:SecurityAssessments a rdfs:Class, dpvs:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:prefLabel "Security Assessments"@en . + skos:prefLabel "Security Assessment"@en . dpvs:SecurityKnowledgeTraining a rdfs:Class, skos:Concept, @@ -6068,7 +6138,7 @@ dpvs:SellDataToThirdParties a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en . @@ -6086,7 +6156,7 @@ dpvs:SellInsightsFromData a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en . @@ -6101,7 +6171,7 @@ dpvs:SellProducts a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; skos:prefLabel "Sell Products"@en . @@ -6119,7 +6189,7 @@ dpvs:SellProductsToDataSubject a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:inScheme dpv: ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en . @@ -6150,7 +6220,7 @@ dpvs:ServiceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv: ; skos:note "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; skos:prefLabel "Service Optimisation"@en . @@ -6169,7 +6239,7 @@ dpvs:ServicePersonalisation a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Personalisation, dpvs:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Service Personalisation"@en . @@ -6186,7 +6256,7 @@ dpvs:ServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Provide service or product or activities"@en ; + skos:definition "Purposes associated with providing service or product or activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Service Provision"@en . @@ -6200,7 +6270,7 @@ dpvs:ServiceRegistration a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:inScheme dpv: ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en . @@ -6216,7 +6286,7 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en . @@ -6341,7 +6411,7 @@ dpvs:SocialMediaMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:inScheme dpv: ; skos:prefLabel "Social Media"@en . @@ -6663,7 +6733,7 @@ dpvs:TargetedAdvertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Targeted Advertising"@en . @@ -6701,7 +6771,7 @@ dpvs:TechnicalServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:inScheme dpv: ; skos:prefLabel "Technical Service Provision"@en . @@ -7003,7 +7073,7 @@ dpvs:UserInterfacePersonalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en . @@ -7033,7 +7103,7 @@ dpvs:VendorManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Management"@en . @@ -7049,7 +7119,7 @@ dpvs:VendorPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Payment"@en . @@ -7065,7 +7135,7 @@ dpvs:VendorRecordsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Records Management"@en . @@ -7081,7 +7151,7 @@ dpvs:VendorSelectionAssessment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Selection Assessment"@en . @@ -7480,7 +7550,8 @@ dpvs:EntitiesConcepts a skos:Collection ; dpvs:hasEntity, dpvs:hasName, dpvs:hasRepresentative, - dpvs:hasResponsibleEntity ; + dpvs:hasResponsibleEntity, + dpvs:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpvs:Entities_AuthorityConcepts a skos:Collection ; @@ -7629,11 +7700,11 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:ContractualTerms, dpvs:ControllerProcessorAgreement, dpvs:CredentialManagement, - dpvs:CybersecurityAssessments, + dpvs:CybersecurityAssessment, dpvs:CybersecurityTraining, dpvs:DPIA, dpvs:DataProcessingAgreement, - dpvs:DataProcessingRecords, + dpvs:DataProcessingRecord, dpvs:DataProtectionTraining, dpvs:DataTransferImpactAssessment, dpvs:DesignStandard, @@ -7670,7 +7741,7 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:Safeguard, dpvs:SafeguardForDataTransfer, dpvs:Seal, - dpvs:SecurityAssessments, + dpvs:SecurityAssessment, dpvs:SecurityKnowledgeTraining, dpvs:SecurityProcedure, dpvs:SecurityRoleProcedures, @@ -7752,7 +7823,10 @@ dpvs:ProcessingConcepts a skos:Collection ; skos:prefLabel "Processing Concepts"^^xsd:string . dpvs:Processing_ContextConcepts a skos:Collection ; - skos:member dpvs:AlgorithmicLogic, + skos:member dpv:DataController, + dpv:DataSubject, + dpv:ThirdParty, + dpvs:AlgorithmicLogic, dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, @@ -7843,7 +7917,10 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:DisputeManagement, dpvs:EnforceAccessControl, dpvs:EnforceSecurity, + dpvs:EstablishContractualAgreement, dpvs:FraudPreventionAndDetection, + dpvs:FulfilmentOfContractualObligation, + dpvs:FulfilmentOfObligation, dpvs:HumanResourceManagement, dpvs:IdentityVerification, dpvs:ImproveExistingProductsAndServices, @@ -7879,6 +7956,7 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:RepairImpairments, dpvs:RequestedServiceProvision, dpvs:ResearchAndDevelopment, + dpvs:SearchFunctionalities, dpvs:Sector, dpvs:SellDataToThirdParties, dpvs:SellInsightsFromData, @@ -7907,8 +7985,8 @@ dpvs:RightsConcepts a skos:Collection ; dpvs:DataSubjectRight, dpvs:PassiveRight, dpvs:Right, - dpvs:RightExercise, dpvs:RightExerciseActivity, + dpvs:RightExerciseNotice, dpvs:RightExerciseRecord, dpvs:RightFulfilmentNotice, dpvs:RightNonFulfilmentNotice, @@ -8973,7 +9051,7 @@ dpvs:isExercisedAt a rdf:Property, dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:domain dpvs:ActiveRight ; rdfs:isDefinedBy dpvs: ; - rdfs:range dpvs:RightExerciseService ; + rdfs:range dpvs:RightExerciseNotice ; sw:term_status "accepted"@en ; skos:definition "Indicates context or information about exercising a right"@en ; skos:inScheme dpv: ; @@ -9078,6 +9156,19 @@ dpvs:isPolicyFor a rdf:Property, skos:inScheme dpv: ; skos:prefLabel "is policy for"@en . +dpvs:isRepresentativeFor a rdf:Property, + skos:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Representative ; + rdfs:isDefinedBy dpvs: ; + rdfs:range dpvs:Entity ; + rdfs:subPropertyOf dpvs:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:inScheme dpv: ; + skos:prefLabel "is representative for"@en . + dpvs:isResidualRiskOf a rdf:Property, skos:Concept ; dct:created "2022-07-20"^^xsd:date ; diff --git a/dpv-skos/dpv.rdf b/dpv-skos/dpv.rdf index 2ac167a97..c722e0c63 100644 --- a/dpv-skos/dpv.rdf +++ b/dpv-skos/dpv.rdf @@ -8,1108 +8,897 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Indicates the Recipient of a Right Exercise Activity - dpv:hasRecipient - - - - - - - - - Harshvardhan J. Pandit - State of not being approved or being rejected through the audit - accepted - Audit Rejected - - 2022-05-18 - - + - 2022-08-17 + accepted - + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + + + Consent Status - - Hash Functions - - Harshvardhan J. Pandit - Use of hash functions to map information or to retrieve a prior categorisation + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + 2022-06-22 - + - Georg P Krog + Beatriz Esteves Paul Ryan - David Hickey + Julian Flake + Georg P. Krog Harshvardhan J. Pandit - Members and Partners Management - - - - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - accepted - 2021-09-01 - - - - - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - has withdrawal by - Specifies the entity that withdrew consent + - - 2019-04-05 - - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - - 2022-06-22 - sunset - - - - - Harshvardhan J. Pandit + Data subjects that are clients or recipients of services + Client + + 2022-04-06 accepted - - - Indicates the status of compliance of specified concept - has compliance status - - 2022-05-18 - - + - - - - - Harshvardhan J. Pandit - Fajar Ekaputra Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez Simon Steyskal + Fajar Ekaputra Axel Polleres - Javier Fernandez - + + + + - Enforce Access Control 2019-04-05 - Was previously "Access Control". Prefixed to distinguish from Technical Measure. accepted - Conduct or enforce access control as a form of security + + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Commercial Research - + - Human Involvement for Input - 2022-09-07 - - - Human involvement for the purposes of providing inputs + NationalAuthority + Harshvardhan J. Pandit + + + + An authority tasked with overseeing legal compliance for a nation - accepted + 2022-02-02 - - - - - 2022-08-17 - accepted - - - - - Harshvardhan J. Pandit - Procedures related to management of incidents - Incident Management Procedures + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Organisational_Measures Concepts + - + - - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 - Conformance Status + has human involvement + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + - + 2020-11-04 + Human involvement is also relevant to 'human in the loop' + Indicates Involvement of humans in processing such as within automated decision making process + - - Harshvardhan J. Pandit accepted - + accepted - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - - - - Regularity of Re-certification - 2019-04-05 - Policy regarding repetition or renewal of existing certification(s) + Impact that acts as or causes material damages + Harshvardhan J. Pandit + + + 2022-03-30 + Material Damage + - + - 2021-09-21 - has consequence - Harshvardhan J. Pandit - Beatriz Esteves - Fajar Ekaputra - Julian Flake - Georg P Krog - 2020-11-04 accepted - Removed plural suffix for consistency - Indicates consenquence(s) possible or arising from specified concept - - - - - accepted - Rob Brennan + Indicates the status of activity of specified concept + + has activity status + 2022-05-18 Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - - - - 2019-04-05 - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - + - + - Harshvardhan J. Pandit - modified - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - Monotonic Counter Pseudonymisation + - - - 2022-08-17 - 2022-10-13 - + modified + Frequency where occurences are sporadic or infrequent or sparse + 2020-10-05 + Harshvardhan J. Pandit + + 2022-06-15 + Sporadic Frequency - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Status Concepts + + - - - - accepted - Maintain a database related to fraud risks and fraud incidents - - MaintainFraudDatabase - 2022-06-15 - Georg P Krog + Entity Harshvardhan J. Pandit - - - - Specifies the entity that provisioned or provided consent + accepted + 2022-02-02 + - - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - - has provision by - sunset - - 2022-06-22 - 2019-04-05 - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit + A human or non-human 'thing' that constitutes as an entity - + - Automated Processing with Human Oversight - - + + LargeScaleOfDataSubjects - - - 2022-06-15 - Harshvardhan J. Pandit accepted - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - Processing that is automated and involves oversight by Humans - 2022-09-07 + + Harshvardhan J. Pandit + Scale of data subjects considered large within the context + 2022-06-15 - + - modified - - - - - Axel Polleres - Mark Lizar Rob Brennan + Mark Lizar Harshvardhan J. Pandit - - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - Anonymisation - 2022-10-01 - + Axel Polleres + + + has duration + Indicates information about duration 2019-04-05 + + + + accepted - + - - Monitor solvency of customers for financial diligence - - Beatriz - Georg P Krog - Harshvardhan J. Pandit + accepted + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + to create new derivative data from the original data + Derive + - - - accepted - Customer Solvency Monitoring - 2021-09-08 + + + + 2019-05-07 - + - + - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - - to infer data from existing data + Elmar Kiesling Harshvardhan J. Pandit - Infer - 2022-04-20 - modified - 2022-10-14 + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + User Interface Personalisation + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 + + Purposes associated with personalisation of interfaces presented to the user + accepted - + - 2019-05-07 - - - accepted + + 2019-05-07 - to keep data for future use - Store + Use + + + - + to use data - + - - - + + - + Beatriz Esteves + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + has prohibition - 2019-05-07 + + + Specifying applicability or inclusion of a prohibition rule within specified context + 2022-10-19 accepted - to delete data - Erase - + - Harshvardhan J. Pandit - accepted + - - - 2022-05-18 + Data subjects that are considered elderly (i.e. based on age) + Elderly Data Subject + Georg P Krog + 2022-06-15 + - Compliant - State of being fully compliant + accepted - + - 2020-10-06 + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - - accepted + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Purposes associated with conducting research and development for new methods, products, or services + - Location is local and entirely within a physical environment, such as a room - Within Physical Environment - + 2019-04-05 + accepted + + Research and Development - + - Contract Performance + + + - - 2021-04-07 - - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - Fulfilment or performance of a contract involving specified processing accepted + + A policy or statement of the overall intentions and direction of an organisation related to risk management + 2022-08-18 + Harshvardhan J. Pandit + Risk Management Policy - + + 2022-02-09 + Importance can be used to express importance, desirability, relevance, or significance as a context. + accepted + + Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar + Georg P Krog + Beatriz Esteves + Paul Ryan + Julian Flake - - - Methods which restrict access to a place or resource - 2019-04-05 - Access Control Method + An indication of 'importance' within a context - accepted + Importance - + - - - Storage Deletion + 2019-04-04 + + + Indicates association with Data Controller + + + Javier Fernández + Bud Bruegger Axel Polleres Mark Lizar Harshvardhan J. Pandit - Rob Brennan - 2019-04-05 - - + has data controller + 2020-11-04 + accepted - Deletion or Erasure of data including any deletion guarantees - + - + - Consent of the Data Subject for specified processing - - - - Harshvardhan J. Pandit - accepted - Consent - 2021-04-07 - - - - + + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - Julian Flake - 2022-04-06 - Consumer - accepted - - Data subjects that consume goods or services for direct use - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Jurisdiction Concepts + + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + 2021-09-08 + Dispute Management - + - - - - + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Legitimate Interest Assessment - 2021-09-08 - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + Beatriz Esteves + 2022-10-19 + + + A rule describing a process or control that directs or determines if and how an activity should be conducted + Rule accepted - + - Organisational Measure - accepted - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - - - Organisational measures required/followed when processing data of the declared category + accepted + 2022-08-17 + Web Security Protocols + - 2019-04-05 + + + Harshvardhan J. Pandit + Security implemented at or over web-based protocols - + - - 2022-11-02 + David Hickey + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + - accepted - - Harshvardhan J. Pandit - Unverified Data + 2021-09-01 + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + Vendor Management - Data that has not been verified in terms of accuracy, inconsistency, or quality + accepted + + - + + Indicates consenquence(s) possible or arising from specified concept + + Fajar Ekaputra + Beatriz Esteves Julian Flake Georg P Krog - Paul Ryan Harshvardhan J. Pandit - States of consent that can be used as valid justifications for processing data + + + has consequence - Practically, given consent is the only valid state for processing + accepted + Removed plural suffix for consistency + 2021-09-21 + 2020-11-04 + + + + + 2022-06-15 - - - Consent Status Valid for Processing - - 2022-06-22 + + Harshvardhan J. Pandit + Georg P Krog + to monitor data for some criteria + accepted + Monitor - + - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez Harshvardhan J. Pandit + + + + + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 + Data Sub-Processor accepted - 2019-04-05 - - - - - Optimisation for Controller - Optimize activities and services for provider or controller - + - 2021-09-08 - + Paul Ryan + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + 2022-06-22 + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + The state where the temporal or contextual validity of consent has 'expired' + - + + + Consent Expired accepted - Data Processing Records - - Records of personal data processing, whether ex-ante or ex-post - Harshvardhan J. Pandit + - - - - - - - - - - - Entities_Organisation Concepts - - - + - - + Beatriz Esteves + Georg P Krog + Harshvardhan J Pandit + Paul Ryan + Right Exercise Activity + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 + An activity representing an exercising of an active right - Piero Bonatti - Harshvardhan J. Pandit - - accepted + - 2022-09-07 - Processing Scale - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - Scale of Processing + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - Base Concepts + + + 2020-11-04 + + accepted + Entities that receive personal data + 2019-04-05 + + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + + Javier Fernández + Axel Polleres + Recipient + + - + - + Region + + 2022-01-19 + + accepted + + A region is an area or site that is considered a location Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling + + + + 2020-10-05 + Harshvardhan J. Pandit + + + Location that is in the 'cloud' i.e. a logical location operated over the internet + Cloud Location + 2022-06-15 + + + + modified + + + + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan Axel Polleres - Javier Fernandez - accepted - Delivery of Goods - Deliver goods and services requested or asked by consumer + 2019-04-05 + + + Technical Measure + Technical measures required/followed when processing data of the declared category - - + + accepted - + + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + - 2022-02-02 - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU accepted - SupraNationalAuthority - Harshvardhan J. Pandit - + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + 2022-06-21 - - + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + - + + accepted + 2022-10-22 + Beatriz Esteves + Harshvardhan J Pandit + Paul Ryan + Georg P Krog + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - Personal Data that has been collected through observation of the Data Subject(s) + Passive Right + + + + + + + + Credit Checking + + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 + + + accepted + Harshvardhan J. Pandit + + + + + + + Harshvardhan J. Pandit Georg P Krog - - Observed Personal Data - 2022-08-24 - + has authority + accepted + 2022-01-19 + Indicates applicability of authority for a jurisdiction - + - Georg P. Krog - Julian Flake + + Enter Into Contract Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + 2021-04-07 + + + + Processing necessary to enter into contract + + accepted + + + + + + + + Harshvardhan J. Pandit Beatriz Esteves - + Georg P Krog + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + accepted + 2020-11-04 + 2022-11-09 + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Legal Compliance + + + + Georg P Krog + Beatriz + Harshvardhan J. Pandit + + + Customer Management + - Member + accepted + 2021-09-08 + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + + + + Simon Steyskal + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + 2019-04-05 + + + + + Purposes associated with creating and providing personalised benefits for a service - Data subjects that are members of a group, organisation, or other collectives - 2022-04-06 accepted - + Personalised Benefits - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Purposes Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Organisational_Measures Concepts - - - - - - - - - - - - - + - - Paul Ryan Harshvardhan J. Pandit - Julian Flake - Georg P Krog - - accepted - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 - - - - - 2022-05-18 - Harshvardhan J. Pandit - - accepted - - - Status associated with Auditing or Investigation - Audit Status - - - - - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + - Automation of Processing - 2022-06-15 - - - - Harshvardhan J. Pandit + Scoring of Individuals - accepted - Contextual information about the degree of automation and human involvement associated with Processing - - - - 2019-04-05 - Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar - A set of rules or guidelines outlining criterias for design - - - - - Design Standard - accepted - - - - - Technical measures required/followed when processing data of the declared category - Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - - - - accepted - Technical Measure - 2019-04-05 - - - - - - - - - Legitimate Interests of a Party as justification for specified processing - Harshvardhan J. Pandit - - accepted - 2021-05-19 - Legitimate Interest - - - - - 2022-03-23 - - - - - 2020-10-05 - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - modified - Julian Flake - Georg P. Krog - International Organisation - - - - - accepted - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Processing that involves scoring of individuals + 2022-10-22 - - - 2022-06-21 - Implied Consent - - - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - - - Beatriz Esteves - Harshvardhan J Pandit - Paul Ryan - Georg P Krog - Right Exercise Record - - - accepted - - - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 - Record of a Right being exercised - - - - - - - - - - + - - - - - - - - + + + + - - - - - + + + + + - - + + + + + + + + + + + + + + + Context Concepts - + + + + + + Organise + 2019-05-07 + accepted + + + to organize data for arranging or classifying + + + + 2022-06-22 - - - Endless Duration - - Duration that is (known or intended to be) open ended or without an end + - 2022-06-15 - 2020-10-05 + 2019-04-05 + The conditions for what is considered 'explicit consent' differ by norms and laws. + is explicit + Bud Bruegger Harshvardhan J. Pandit - modified + Mark Lizar + Specifies consent is 'explicit' + + sunset - + + Harshvardhan J. Pandit - - + Piero Bonatti + - Cryptographic Key Management - - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + Large Scale Processing - accepted - - 2022-08-17 + Processing that takes place at large scales (as specified by some criteria) + + 2020-11-04 + 2022-09-07 + modified - + - 2022-06-15 - Harshvardhan J. Pandit - Geographic coverage spanning a specific locality - accepted + Mark Lizar + Bud Bruegger + sunset + 2019-04-05 + - - - For example, geographic scale of a city or an area within a city - LocalityScale + 2022-06-22 + has provision time + Specifies the instant in time when consent was given - + - 2021-04-21 - - - + + + Customer Order Management + accepted - Processing is necessary or required to protect vital interests of a data subject or other natural person - Vital Interest + 2021-09-08 + + + Georg P Krog Harshvardhan J. Pandit - + Beatriz + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - + - Fajar Ekaputra - Elmar Kiesling - Simon Steyskal - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit - - - - 2019-04-05 + + accepted - Customer Care - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - - - - - + + Secure Multi-Party Computation - Data - 2022-01-19 - - + 2022-08-17 + + Use of cryptographic methods for entities to jointly compute functions without revealing inputs Harshvardhan J. Pandit - A broad concept representing 'data' or 'information' - accepted - + - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual + Account Management accepted - + 2021-09-08 @@ -1117,8922 +906,9232 @@ Harshvardhan J. Pandit Beatriz Esteves - 2020-11-04 + + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - + - + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + + + accepted - Beatriz Esteves - Fajar Ekaputra - Julian Flake + 2022-08-03 + Georg P Krog - Harshvardhan J. Pandit - Impact that acts as or causes detriments - - Detriment - - - 2022-03-23 - + - Rudy Jacob - Harshvardhan J. Pandit - 2019-11-26 - - + Vulnerability Testing Methods + accepted + - - Create and provide personalised recommendations for events - Provide Event Recommendations - 2022-10-14 + + 2022-08-17 + + + Methods that assess or discover vulnerabilities in a system + Harshvardhan J. Pandit - accepted - - + - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - accepted - + 2020-10-05 + + - - 2020-11-04 - Carrying out an impact assessment regarding privacy risks - Privacy Impact Assessment + An organisation managed or part of government + GovernmentalOrganisation + Harshvardhan J. Pandit + 2022-02-02 + modified - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Status Concepts - + + + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Beatriz Esteves + Fajar Ekaputra + + + + 2022-05-18 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + + + accepted - - - - - - - - - - - - - - - - - - - - Legal_Basis Concepts + + + + + + + + + + Entities_Authority Concepts - + - Harshvardhan J. Pandit - - - - Audit Not Required - accepted - State where an audit is determined as not being required + + + 2022-02-09 + Harshvardhan J. Pandit - 2022-05-18 + + + Indicates use or applicability of Organisational measure + has organisational measure - + - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra Harshvardhan J. Pandit - - - - accepted - Provide Product Recommendations - Create and provide product recommendations e.g. suggest similar products - + + 2022-10-14 - - 2019-04-05 + Infer + to infer data from existing data + + + 2022-04-20 + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + modified - + - 2020-11-04 - - + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - - accepted - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - Service Registration + + + Consent Given + Paul Ryan + Julian Flake Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Register users and collect information required for providing a service + + 2022-06-22 + accepted + + The state where consent has been given - + - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - - - - Harshvardhan J. Pandit + accepted - Partially Compliant - 2022-05-18 + + 2022-06-15 + Automation of Processing + Harshvardhan J. Pandit + + Contextual information about the degree of automation and human involvement associated with Processing + + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - + - 2022-02-09 - Indicates use or applicability of Technical measure - - + 2022-01-19 + + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + accepted Harshvardhan J. Pandit - - + + + + Pseudonymised Data - accepted - has technical measure - + - Service Personalisation - Personalise services or product or activities - Javier Fernandez + accepted + + + + + 2022-05-18 Harshvardhan J. Pandit - Fajar Ekaputra + State where an audit is determined as not being required + + Audit Not Required + + + + Purposes associated with optimisation of services or activities + + 2019-04-05 + accepted + Simon Steyskal - Elmar Kiesling + Fajar Ekaputra Axel Polleres - accepted + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Service Optimisation - 2019-04-05 - - - + Subclass of ServiceProvision since optimisation is usually considered part of providing services - + - Julian Flake - Georg P Krog + Non-Public Data Source + + + + A source of data that is not publicly accessible or available + accepted + Beatriz Esteves Harshvardhan J. Pandit Paul Ryan - accepted + Julian Flake + Georg P Krog + + 2022-01-26 + + + + - - Indicates the likelihood associated with a concept - has likelihood - - 2022-07-20 + + + modified + Local Location + Location is local + 2022-06-15 + + Harshvardhan J. Pandit + 2020-10-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Technical_Measures Concepts + + + Harshvardhan J. Pandit + + 2021-04-21 + Vital Interest + + + + Processing is necessary or required to protect vital interests of a data subject or other natural person + + accepted - + + Paul Ryan Harshvardhan J. Pandit - - - is exercised at - accepted - Indicates context or information about exercising a right + Beatriz Esteves + Georg P Krog + Specifying applicability or inclusion of a permission rule within specified context + + has permission - 2022-10-22 + + + 2022-10-19 + accepted - + - - Record Management - Paul Ryan - David Hickey + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Georg P Krog - - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + + + - + Purposes associated with providing personalisation within services or product or activities + accepted - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - 2021-09-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Concepts - - - - - - - - - - - - - - Entities Concepts - + 2019-04-05 + Service Personalisation - + - - Specifying applicability or inclusion of a rule within specified context - accepted - - Georg P Krog - Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - has rule - 2022-10-19 + Georg P Krog - - + + + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 + Direct Marketing + + accepted - + - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Beatriz Esteves - Julian Flake - Paul Ryan + Indicates information about location + + + + + 2019-04-05 + accepted + Mark Lizar Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + + has location + + + + + accepted Harshvardhan J. Pandit - Indicates implementation details such as entities or agents - changed - is implemented by entity - - - 2022-01-26 - 2019-05-07 + + + Indicates the status of being lawful or legally compliant + has lawfulness + 2022-10-22 - + + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + accepted - 2019-05-07 - - + 2021-09-08 + Legitimate Interest Assessment + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog - accepted - Share - - - to give data (or a portion of it) to others + + + - + - - modified - RNG Pseudonymisation + + + + Risk Management Process + accepted + + 2022-08-18 - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - 2022-08-17 - 2022-10-13 - - Harshvardhan J. Pandit + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - + + 2022-03-23 + The consequence(s) possible or arising from success of specified context + accepted + Consequence of Success - - - Management of identity and identity-based processes + + + Georg P Krog Harshvardhan J. Pandit - + + + + + + - Identity Management Method - 2022-08-17 + 2022-01-26 + The consequence(s) possible or arising from specified context accepted + Consequence + Harshvardhan J. Pandit - + - 2019-04-05 - + + + + to gather data from someone + Collect - - A set of rules or procedures outlining the norms and practices for conducting activities - Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit + accepted - Code of Conduct - + 2019-05-07 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Scale Concepts - + - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - + 2022-02-09 + - Specifies the method by which consent was provisioned or provided - sunset - has provision method - 2019-04-05 - 2022-06-22 + has technical measure + + Indicates use or applicability of Technical measure + Harshvardhan J. Pandit + + accepted - + + + + + + + + + + + + + + + + + + + + + Entities_Legalrole Concepts + + - 2020-11-04 + - - accepted - has address - Georg P Krog - Harshvardhan J.Pandit - Paul Ryan - Beatriz Esteves - - Specifies address of a legal entity such as street address or pin code + + accepted + Location is local and entirely within a virtual environment, such as a shared network directory + Harshvardhan J. Pandit + + Within Virtual Environment + 2020-10-06 - + - - 2022-08-17 Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Asymmetric Encryption + 2022-02-14 + Optional - Use of asymmetric cryptography to encrypt data accepted + + Indication of 'optional' or 'voluntary' - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Context Concepts + + - - 2022-06-15 + Elmar Kiesling Harshvardhan J. Pandit - modified - 2020-10-05 - Location that is fixed with multiple places e.g. multiple cities + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Javier Fernandez - - - Fixed Multiple Locations + Context + 2022-06-15 + modified + Contextually relevant information not possible to represent through other core concepts + + 2019-04-05 - + - Paul Ryan - Beatriz Esteves - Julian Flake - Georg P Krog - Harshvardhan J. Pandit accepted - - - - + 2022-06-15 + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 - Controller-Processor Agreement + + Harshvardhan J. Pandit + NationalScale + + + Geographic coverage spanning a nation - + - - 2022-08-17 - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - accepted - - + + 2022-02-02 + 2020-10-05 - Cybersecurity Assessments - - - + + + + modified + A consortium established and comprising on industry organisations + Harshvardhan J. Pandit + IndustryConsortium - + + accepted - 2022-01-26 + Indicates the relation between specified Entity and Data Subject Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan + - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - The algorithmic logic applied or used - Algorithmic Logic - accepted - - 2022-06-15 - + 2022-06-21 + has relation with data subject + + - + - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - Fajar Ekaputra + accepted + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 + Security Procedure + - - Harm - - changed - Impact that acts as or causes harms + + Harshvardhan J. Pandit - 2022-08-13 - + - to arrange data according to a structure - Structure - - 2019-05-07 - accepted - - - + + + 2022-06-15 + Harshvardhan J. Pandit + 2020-10-05 + Location is remote i.e. not local + + modified + Remote Location + + + + + + + + + + + + + + + + + + + + + Consent Concepts - + + Purposes associated with providing service or product or activities + 2019-04-05 - + - Contractual Terms - - + + Simon Steyskal + Fajar Ekaputra Axel Polleres - Mark Lizar - Rob Brennan + Elmar Kiesling Harshvardhan J. Pandit - Contractual terms governing data handling within or with an entity + Javier Fernandez + accepted - 2019-04-05 + Service Provision - + - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Harshvardhan J. Pandit - - Ensure and enforce security for data, personnel, or other related matters - - 2019-04-05 - + For example, geographic scale of a city or an area within a city - - Was previous "Security". Prefixed to distinguish from TechOrg measures. + + + accepted - Enforce Security - - - Paul Ryan - Ramisa Gachpaz Hamed - Elmar Kiesling - Harshvardhan J. Pandit - Javier D. Fernández - Bert Bos - Georg P Krog - Fajar J. Ekaputra - Beatriz Esteves - Bud Bruegger - Axel Polleres - Eva Schlehahn - Simon Steyskal - Mark Lizar - Rob Brennan - Rigo Wenning - Julian Flake - Piero Bonatti - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - - Data Privacy Vocabulary - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - Harshvardhan J. Pandit - Axel Polleres - 2019-06-18 - - dpvs - 0.9 - https://w3id.org/dpv/dpv-skos# - 2022-10-22 + 2022-06-15 + Harshvardhan J. Pandit + LocalityScale + Geographic coverage spanning a specific locality + - + + + accepted + Paul Ryan - Beatriz Esteves - Julian Flake - Georg P Krog Harshvardhan J. Pandit - accepted - + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + Personnel Management + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 - Joint Data Controllers Agreement - + 2022-03-30 - + + + + + + + + + + + + + + + + + + + + Legal_Basis Concepts + + - accepted - - Conditions required or followed regarding storage of data + modified + + + + + 2022-08-17 - - 2019-04-05 - Mark Lizar + + 2022-10-13 + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - - - Storage Condition + RNG Pseudonymisation - + - Julian Flake - Paul Ryan + 2022-10-13 + modified + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter Harshvardhan J. Pandit - Beatriz Esteves - Georg P. Krog - Applicant - - Data subjects that are applicants in some context + - - - 2022-04-06 - accepted + + Monotonic Counter Pseudonymisation + 2022-08-17 + + + + + + + + + + + + + + + + + + + + + + + + Personal_Data Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Purposes Concepts - + - - 2022-08-17 - accepted - Policy for logging of information - + accepted + + 2019-04-05 + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Logging Policies - + Authorisation Procedure + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + Procedures for determining authorisation through permission or authority - + - Harshvardhan J. Pandit - 2022-02-02 - - - modified - - - - A consortium established and comprising on industry organisations - 2020-10-05 - IndustryConsortium - - - - Increase Service Robustness - - + + 2022-06-15 Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling - Axel Polleres - Simon Steyskal - Javier Fernandez - - accepted - 2019-04-05 - Improve robustness and resilience of services + Indication of the extent or range or boundaries associated with(in) a context + Scope + accepted + - + - accepted - Customer Order Management - + 2020-11-04 - + + + Purposes associated with processing and managing payment in relation to service, including invoicing and records Georg P Krog Harshvardhan J. Pandit - Beatriz - Manage customer orders i.e. processing of an order related to customer's purchase of good or services + Beatriz Esteves + accepted + Payment Management - - 2021-09-08 - + - 2022-04-20 - accepted + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + 2019-06-04 + + Third Party + accepted - - Management and execution of payment of personnel - Personnel Payment + - + + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + accepted - Harshvardhan J. Pandit - + + Pseudonymisation + - - accepted - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur - 2022-05-18 + 2019-04-05 + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit - + + Data that is known to be incorrect or inconsistent with some quality requirements - - Utilisation of a trusted third party to provide or carry out a measure - accepted - - Trusted Third Party Utilisation + 2022-11-02 - - 2022-08-17 + accepted Harshvardhan J. Pandit + + Incorrect Data + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Entities_Datasubject Concepts + + + + + 2022-08-17 + + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + Post-Quantum Cryptography accepted - Georg Krog Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves + - - - 2020-11-04 - - Representative - - A representative of a legal entity + - + - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - This identifies the stages associated with consent that should not be used to process data + + Paul Ryan + Harshvardhan Pandit + Georg Krog + 2020-11-04 accepted - + + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - Consent Status Invalid for Processing - - 2022-06-22 - States of consent that cannot be used as valid justifications for processing data + Data Protection Authority + - + - - - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - An indication of 'importance' within a context - accepted - + - Importance can be used to express importance, desirability, relevance, or significance as a context. - Importance - 2022-02-09 + + accepted + 2019-05-07 + to join or merge data + Combine + + + + - + - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - Risk Management Process - 2022-08-18 + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + - - - Harshvardhan J. Pandit - - - accepted + + Impact Assessment + 2020-11-04 - + - - + + - Dispute Management + Paul Ryan + Julian Flake Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - 2021-09-08 - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + is indicated by + 2022-06-21 + Specifies entity who indicates the specific context accepted - - + - - accepted - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - Human Resources Management - - + Incident Reporting Communication + - - 2021-09-01 - Manage humans and 'human resources' within the organisation for effective and efficient operations. - Georg P Krog + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - David Hickey + + 2022-08-17 + + accepted + Procedures related to management of incident reporting - + - - Harshvardhan J. Pandit - Third Country - accepted - - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 - + + Indicates the scale of specified concept + accepted + Harshvardhan J. Pandit + + 2022-06-15 + has scale - + - 2021-09-08 - David Hickey + 2022-06-15 Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Privacy Notice - + Consultation with DPO + - + + Consultation with Data Protection Officer(s) - Represents a notice or document outlining information regarding privacy accepted - + - Information associated with exercising of an active right - Beatriz Esteves - Paul Ryan - Harshvardhan J Pandit - Georg P Krog + Practices and policies regarding training of staff members + - accepted + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit - Right Exercise - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + accepted + Staff Training + + 2019-04-05 - + - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Georg P Krog + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. Harshvardhan J. Pandit - Paul Ryan + The likelihood or probability or chance of something taking place or occuring - - accepted - Top class: Impact Assessment, and DPIA is sub-class - - 2020-11-04 + accepted + 2022-07-22 + Likelihood - + - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + + + + + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + State where information about consent is not available or is unknown accepted - Beatriz Esteves + Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit - - - Right Non-Fulfilment Notice - - - 2022-11-02 - Notice provided regarding non-fulfilment of a right + 2022-06-22 + Consent Unknown - + - - Harshvardhan J. Pandit - - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - accepted - Data Processor + - 2019-06-04 + accepted + Lawfulness + Harshvardhan J. Pandit + + Status associated with expressing lawfullness or legal compliance + 2022-10-19 - + - MaintainCreditRatingDatabase + Paul Ryan + David Hickey Harshvardhan J. Pandit Georg P Krog - Maintain Credit Rating Database + Safeguard for Data Transfer + 2021-09-22 + - + + Represents a safeguard used for data transfer. Can include technical or organisational measures. + accepted - 2022-06-15 - + + + + Specifies representative of the legal entity + accepted + + + Harshvardhan J.Pandit + Paul Ryan + Beatriz Esteves + Georg P Krog + + + 2020-11-04 + + has representative - + + Julian Flake Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit + Paul Ryan - - Safeguard + 2022-06-22 accepted - + State where a request for consent has been made and is awaiting a decision + Consent Requested + + + - 2021-09-22 - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - A safeguard is a precautionary measure for the protection against or mitigation of negative effects + An example of this state is when a notice has been presented to the individual but they have not made a decision - + + 2021-09-01 + + + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Communication Management + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. accepted - + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + + + Data that has not been verified in terms of accuracy, inconsistency, or quality + + + + accepted + Harshvardhan J. Pandit + Unverified Data + + 2022-11-02 + + + + Usage Control + Harshvardhan J. Pandit + - Monitoring Policies - Policy for monitoring (e.g. progress, performance) + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + accepted + 2022-08-17 - + + + + + 2022-08-17 + + Harshvardhan J. Pandit - + + + + + Distributed System Security + Security implementations provided using or over a distributed system + accepted - + - Georg P Krog - Beatriz Esteves Harshvardhan J. Pandit - 2022-10-05 + + + + 2022-03-30 + Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2020-11-04 - + + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + accepted + + + + Javier Fernández + Axel Polleres + 2019-04-05 + 2020-11-04 + The purpose of processing personal data + + - - modified - Conduct analysis and reporting related to usage of services or products - Service Usage Analytics - Was "UsageAnalytics", prefixed with Service to better reflect scope + + accepted + Purpose + - + - 2022-03-23 - Harshvardhan J. Pandit + accepted + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + + The right(s) applicable, provided, or expected that need to be (actively) exercised + Harshvardhan J Pandit + Paul Ryan + Beatriz Esteves Georg P Krog - accepted - Consequence of Failure - - The consequence(s) possible or arising from failure of specified context - + 2022-10-22 + Active Right + - + + dpv:isBefore + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + - - Information Flow Control + 2019-04-05 + Harshvardhan J. Pandit - + Axel Polleres + Rob Brennan + Mark Lizar + + Authentication Protocols - 2022-08-17 accepted - - Use of measures to control information flows + Protocols involving validation of identity i.e. authentication of a person or information - + - accepted - Data that is known to be incorrect or inconsistent with some quality requirements - - - 2022-11-02 - Incorrect Data - - + + + ForProfitOrganisation + An organisation that aims to achieve profit as its primary goal + 2022-02-02 + modified + Harshvardhan J. Pandit + 2020-10-05 + - + - Julian Flake + Beatriz Esteves Paul Ryan - Georg P Krog + Julian Flake Harshvardhan J. Pandit - Beatriz Esteves - - 2022-02-13 - Required + Georg P. Krog + note: subscriber can be customer or consumer + Subscriber + + + + 2022-04-06 + accepted + Data subjects that subscribe to service(s) - + + + + + + Data directly or indirectly associated or related to an individual. + 2019-04-05 + + Personal Data + Harshvardhan Pandit accepted - Indication of 'required' or 'necessary' + + 2022-01-19 + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing Concepts + + + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + Service Usage Analytics - 2022-02-09 - + - - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - accepted - has recipient data controller + + + Purposes associated with conducting analysis and reporting related to usage of services or products + 2022-10-05 + 2020-11-04 + Was "UsageAnalytics", prefixed with Service to better reflect scope + modified - + - to replace personal identifiable information by artificial identifiers - - 2022-10-14 + - + + accepted - modified 2019-05-07 - Pseudonymise - + to keep data for future use + Store + - + - 2022-10-22 - - + dpv:DataSubject + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - Conformant - State of being conformant - - Harshvardhan J. Pandit - accepted - + - + - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + 2022-06-15 Georg P Krog - Harshvardhan J. Pandit - Julian Flake Paul Ryan - 2022-06-22 + Harshvardhan J. Pandit + - - accepted - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - + accepted + Geographic Coverage + + Indicate of scale in terms of geographic coverage - + + 2020-10-05 + + + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + modified + Automated Processing with Human Review Harshvardhan J. Pandit - A region consisting of urban population and commerce - City - + + + 2022-06-15 + + + + 2022-04-06 + + + + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves accepted - 2022-10-22 - + + Data subjects that use service(s) + + User - + - Julian Flake - Georg P Krog Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves - + Georg P Krog + 2020-11-04 + Consultation with Authority + - - Primary Importance + + Consultation with an authority or authoritative entity accepted - - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + - + - - 2022-10-19 - A rule describing an obligation for performing an activity - - + + Status accepted - Georg P Krog + The status or state of something + + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Obligation + 2022-05-18 - + + + + + + + + + + + + + + + Consent_Status Concepts + + + - - David Hickey - Georg P Krogg - Specific or special categories and instances of legal basis intended for justifying data transfers - + Consent of the Data Subject for specified processing + Harshvardhan J. Pandit + accepted - 2021-09-08 - accepted - Data Transfer Legal Basis + 2021-04-07 + Consent + + - + + + - - 2022-03-02 - has responsible entity - Harshvardhan J. Pandit - Specifies the indicated entity is responsible within some context + + to adjust the data to be in relation to another data accepted - - + 2019-05-07 + Align + - + - - Harshvardhan J. Pandit - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - accepted - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data + - 2022-03-30 - Generated Personal Data + 2020-11-25 + 2022-06-22 + + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + changed + Child + Harshvardhan J. Pandit + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - - - Harshvardhan J. Pandit - - - 2022-08-17 accepted - - - - + + + 2022-03-02 - accepted - has legal basis - Javier Fernández - Axel Polleres - - 2019-04-04 - Indicates use or applicability of a Legal Basis - 2020-11-04 - + + Specifies the indicated entity is responsible within some context + has responsible entity - + + Consultation - Organisation - - - - A general term reflecting a company or a business or a group acting as a unit + Consultation is a process of receiving feedback, advice, or opinion from an external agency accepted + + Paul Ryan Harshvardhan J. Pandit - 2022-02-02 + Georg P Krog + 2020-11-04 + + + - + - Location that is fixed i.e. known to occur at a specific place - Harshvardhan J. Pandit - 2022-06-15 - 2020-10-05 + 2022-04-06 - - Fixed Location - + + Customer + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit - modified + Data subjects that purchase goods or services + accepted + + note: for B2B relations where customers are organisations, this concept only applies for data subjects - + - 2022-06-22 - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + - + 2021-09-08 + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + Records of Activities + + + + accepted + Records of activities within some context such as maintainence tasks or governance functions + + + + + + accepted - Renewed Consent Given - - - Paul Ryan - Georg P Krog + 2019-04-05 + Non-disclosure Agreements e.g. preserving confidentiality of information + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Julian Flake - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Non-Disclosure Agreement (NDA) - + - Manage payment of vendors - + Legitimate Interests of a Third Party in conducting specified processing - + + + 2021-05-19 + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - David Hickey + - Vendor Payment - - + Legitimate Interest of Third Party accepted - 2021-09-01 - + - Consultation with Data Subject Representative - 2022-10-22 - Georg P Krog + + Elmar Kiesling Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + 2019-04-05 - + - - Consultation with representative of data subject(s) - + + Purposes associated with delivering goods and services requested or asked by consumer accepted + + Delivery of Goods - + + accepted + 2022-08-17 + - 2022-08-17 - accepted - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - Penetration Testing Methods - Harshvardhan J. Pandit - + Mobile Platform Security + + Security implemented over a mobile platform - + + + + - - + + 2022-08-17 - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - has data importer - 2022-02-09 accepted + Private Information Retrieval + Harshvardhan J. Pandit + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + - 2020-10-05 - - Location is local - - - Harshvardhan J. Pandit - Local Location - modified + Georg P Krog + Paul Ryan + + + + + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class - 2022-06-15 + accepted + 2020-11-04 + Data Protection Impact Assessment (DPIA) - + - 2022-01-19 - - Harshvardhan J. Pandit - accepted - Region - A region is an area or site that is considered a location - + International Organisation + + Georg P. Krog + Julian Flake + modified + + 2022-03-23 + 2020-10-05 + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + - + - 2021-09-08 - Technical Service Provision accepted + Harshvardhan J. Pandit + - - Manage and provide technical processes and functions necessary for delivering services - - Harshvardhan J. Pandit + 2022-08-17 + + + Security implemented at or through operating systems + Operating System Security - + 2019-04-05 + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - Javier Fernandez - Harshvardhan J. Pandit Fajar Ekaputra Simon Steyskal - Elmar Kiesling Axel Polleres - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - Sector - + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + + Purposes associated with selling or sharing insights obtained from analysis of data + Sell Insights from Data accepted + - + + + + + Paul Ryan + Julian Flake Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + + Data subjects that are temporary visitors + accepted + + Visitor + 2022-04-06 + + + + Paul Ryan + Harshvardhan Pandit + Georg Krog + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + 2020-11-04 + - - Cybersecurity Training + Vulnerable Data Subject + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. accepted - - 2022-08-17 - Training methods related to cybersecurity - - + + Jurisdiction Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + Simon Steyskal + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + 2019-04-05 + - - 2019-05-07 - Transform - to change the form or nature of data + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products to Data Subject accepted + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - + - Harshvardhan J. Pandit + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - accepted - HugeScaleOfDataSubjects - 2022-06-15 - - Scale of data subjects considered huge or more than large within the context + Sensitive Personal Data whose use requires specific legal permission or justification + + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + modified + + + 2022-01-19 + 2019-05-07 + Special Category Personal Data - + - - - - Sell Products - Georg P Krog - Harshvardhan J. Pandit + Paul Ryan Beatriz Esteves - Sell products or services - 2021-09-08 - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. + Georg P Krog + Harshvardhan J Pandit + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + accepted - + + + + + 2022-11-02 + Record of a Right being exercised + Right Exercise Record - + - has right - Harshvardhan J. Pandit accepted - 2020-11-18 - + + 2022-08-17 + Management of identity and identity-based processes - Indicates use or applicability of Right + + + + Harshvardhan J. Pandit + Identity Management Method - - + - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + sunset + Specifies the justification for entity providing consent + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - - - + has provision by justification + 2019-04-05 + - + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - accepted - Intrusion Detection System - 2022-08-17 + 2022-06-22 - + - - Georg P Krog - Paul Ryan - David Hickey - Harshvardhan J. Pandit - + + 2022-05-18 + State of an activity occuring in continuation i.e. currently ongoing accepted - Organisation Compliance Management - Manage compliance for organisation in relation to internal policies + Harshvardhan J. Pandit + Activity Ongoing + - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 - + accepted - - + Privacy by Design + 2019-04-05 + - - - Effectiveness Determination Procedures + + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Procedures intended to determine effectiveness of other measures - 2022-08-17 + Practices regarding incorporating data protection and privacy in the design of information and services - + - + + accepted + + Use of anonymisation techniques that reduce the identifiability in data + + + 2022-08-17 + Harshvardhan J. Pandit - Natural Person - accepted - A human - - - 2022-02-09 - + Data Anonymisation Technique - + - - + RegionalScale - - Secondary Importance - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves + + accepted - 2022-02-11 - Indication of 'secondary' or 'minor' or 'auxiliary' importance + + 2022-06-15 + Harshvardhan J. Pandit + Geographic coverage spanning a specific region or regions - + Harshvardhan J. Pandit + Paul Ryan Georg P Krog - 2022-06-15 - Modify - - - + 2021-04-21 + - - to modify or change data + + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + accepted - + - Processing is necessary or required to protect vital interests of a natural person - - - - Harshvardhan J. Pandit - Georg P Krog + Georg P. Krog + Beatriz Esteves Paul Ryan + Julian Flake + Harshvardhan J. Pandit + + + + 2022-04-06 accepted - 2021-04-21 - Vital Interest of Natural Person - + + Data subjects that are immigrants (for a jurisdiction) + Immigrant - + - 2022-06-22 - - - has audit status - Indicates the status of audit associated with specified concept - Harshvardhan J. Pandit accepted + 2022-08-17 + Use of biometric data for authentication - + + + + Biometric Authentication + Harshvardhan J. Pandit + - + - - - - The consequence(s) possible or arising from success of specified context - - Consequence of Success - Georg P Krog - Harshvardhan J. Pandit - 2022-03-23 + is exercised at + accepted + Harshvardhan J. Pandit + Indicates context or information about exercising a right + + + + 2022-10-22 - + - Georg P Krog - Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves - + + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + - - Indicates an identifier associated for identification or reference - has identifier - 2020-11-25 + + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Service Registration accepted + Purposes associated with registering users and collecting information required for providing a service + 2020-11-04 + - + - - + 2022-08-17 + - 2022-06-15 - Physical Access Control Method - - Georg P Krog - Access control applied for physical access e.g. premises or equipement + + + + Harshvardhan J. Pandit + Hash Functions accepted + Use of hash functions to map information or to retrieve a prior categorisation - + - sunset - 2022-06-22 - + - is explicit - 2019-04-05 - Mark Lizar - Bud Bruegger + + 2022-11-09 Harshvardhan J. Pandit - The conditions for what is considered 'explicit consent' differ by norms and laws. - + Georg P Krog + accepted - Specifies consent is 'explicit' + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + Establish Contractual Agreement + - + - Georg P Krog + 2022-06-15 + Location that is federated across multiple separate areas with designation of a primary or central location - - Data Backup Protocols + + Federated Locations + + 2020-10-05 - accepted - - Protocols or plans for backing up of data - 2022-06-15 + modified + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Technical_Measures Concepts - + - - Guidelines or Principles regarding processing and operational measures - - Axel Polleres - Mark Lizar - Rob Brennan - Harshvardhan J. Pandit - accepted - GuidelinesPrinciple + - 2019-04-05 - - - - 2022-01-26 - - - - The consequence(s) possible or arising from specified context - Consequence - Harshvardhan J. Pandit accepted - - - - + + Security Knowledge Training 2022-08-17 - - - - - - Monitoring of activities including assessing whether they have been successfully initiated and completed - Activity Monitoring + + Training intended to increase knowledge regarding security Harshvardhan J. Pandit - accepted - + - Harshvardhan J. Pandit - - Methods that assess or discover vulnerabilities in a system - 2022-08-17 + + accepted - Vulnerability Testing Methods - - - - - + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 + Risk Mitigation Measure + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - - - accepted - 2021-09-08 - Data Transfer Impact Assessment - - - Impact Assessment for conducting data transfers - + + 2022-08-17 + - - AcademicScientificOrganisation - Harshvardhan J. Pandit - 2022-02-02 - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - modified - - 2020-10-05 + + + Monitoring Policies - - - accepted - - - - - Indicates applicability of Risk - Indicates applicability of Risk for this concept - 2020-11-18 - Harshvardhan J. Pandit - has risk + Policy for monitoring (e.g. progress, performance) - + + Encryption of data in transit e.g. when being transferred from one location to another, including sharing - Wireless Security Protocols - 2022-08-17 accepted - Security implemented at or over wireless communication protocols - + 2019-04-05 + + Encryption in Transfer + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + Mark Lizar - - - Harshvardhan J. Pandit + - + + + + + + + + + + + + Entities_Organisation Concepts + + - Axel Polleres - Javier Fernández + 2019-04-05 accepted - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - Personal Data Handling + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Purposes associated with verifying or authorising identity as a form of security + - 2020-11-04 - - - - - - - Personal Data - - accepted - Harshvardhan Pandit - 2022-01-19 - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - - Data directly or indirectly associated or related to an individual. - - 2019-04-05 + Identity Verification + - + - Georg P Krog Paul Ryan - Beatriz Esteves - Julian Flake + Georg P. Krog Harshvardhan J. Pandit - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-02-09 + + + has joint data controllers - + Indicates inclusion or applicability of a Joint Data Controller + accepted - - - - 2022-01-26 + - + - 2022-09-07 - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - Harshvardhan J. Pandit + - - - accepted - - - - - Axel Polleres - Mark Lizar - Rob Brennan - Harshvardhan J. Pandit + accepted - - - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - 2019-04-05 + State of an audit being requested whose outcome is not yet known + Harshvardhan J. Pandit + Audit Requested + 2022-05-18 - + + 2022-05-18 + accepted Harshvardhan J. Pandit - - - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - accepted - 2019-06-04 - Third Party - + + + has status + Indicates the status of specified concept - - + + 2022-09-07 + + + modified + Harshvardhan J. Pandit + Piero Bonatti - - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez + 2020-11-04 + + Automated Decision Making + + + Processing that involves automated decision making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - Conduct research and development for new methods, products, or services - accepted - - Research and Development - 2019-04-05 - + - + accepted + Assess 2022-06-15 - 2020-10-05 Harshvardhan J. Pandit - - Location is local and entirely within a device, such as a smartphone - - modified + Georg P Krog + + to assess data for some criteria - Within Device + + - + - - - Julian Flake Georg P Krog - Fajar Ekaputra + Paul Ryan + Julian Flake Harshvardhan J. Pandit - Beatriz Esteves - 2022-05-18 - has impact - - Indicates impact(s) possible or arising as consequences from specified concept - - - accepted - - - - - + + + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - Georg P Krog - Guardian(s) of Data Subject - 2022-08-03 - Guardian(s) of data subjects such as children + + 2022-06-21 + Informed Consent accepted - + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - + + + 2022-02-02 - - - Governance Procedures + Harshvardhan J. Pandit - - - 2022-08-17 accepted - Procedures related to governance (e.g. organisation, unit, team, process, system) + Organisation + A general term reflecting a company or a business or a group acting as a unit - + - Create and provide personalised benefits for a service - 2019-04-05 - Simon Steyskal - Axel Polleres - Javier Fernandez + Beatriz Esteves + Paul Ryan + Julian Flake Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling + Georg P Krog - - accepted - Personalised Benefits - + + Joint Data Controllers Agreement + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 + accepted - + + + 2019-04-05 accepted - Rana Saniei - Georg P Krog - Harshvardhan J. Pandit - + Technical measures consisting of encryption + - A measurement along some dimension - Scale - - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 + + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Encryption + - + - - has organisational measure + 2019-04-05 - - + + + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - 2022-02-09 - Indicates use or applicability of Organisational measure + Improve Internal CRM Processes accepted + + + Purposes associated with improving customer-relationship management (CRM) processes - + - A notice is an artefact for providing information, choices, or controls - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - David Hickey - - - + + Paul Ryan + Julian Flake + Georg P Krog + Harshvardhan J. Pandit accepted - 2021-09-08 - Notice + + + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + Consent Request Deferred + 2022-06-22 + - + - - - - - Harshvardhan J. Pandit - Match - to combine, compare, or match data from different sources - 2022-04-20 - + accepted - - - - State of being unlawful or legally non-compliant + + to disclose data by means of transmission - - - - Harshvardhan J. Pandit - Unlawful - accepted - 2022-10-19 + + Disclose by Transmission + 2019-05-07 - + - Harshvardhan J. Pandit - - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + - 2022-08-17 accepted - Post-Quantum Cryptography - - + + Harshvardhan J. Pandit + 2022-08-17 + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + End-to-End Encryption (E2EE) - + - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - Indiciates inclusion or applicability of a Data Processor - - - 2022-02-09 - + has contact + + 2020-11-04 + Specifies contact details of a legal entity such as phone or email + Harshvardhan J.Pandit + Paul Ryan + Beatriz Esteves + Georg P Krog + accepted - has data processor - + + Rana Saniei + Georg P Krog Harshvardhan J. Pandit - Risk Management Policy - - + + accepted + 2022-06-15 + Data Subject Scale + + Scale of Data Subject(s) - - 2022-08-18 - accepted - - A policy or statement of the overall intentions and direction of an organisation related to risk management - + - - + accepted + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + - Harshvardhan J. Pandit - Paul Ryan - - + + Harshvardhan Pandit + Georg P Krog + Beatriz Esteves + + The rights applicable or provided to a Data Subject - accepted - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - Personnel Management - 2022-03-30 + Data Subject Right + 2020-11-18 - + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. Paul Ryan - Harshvardhan J. Pandit - Julian Flake + David Hickey Georg P Krog + Harshvardhan J. Pandit + Record Management + 2021-09-01 + + - + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests accepted - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - is residual risk of - 2022-07-20 - + - + - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan accepted + File System Security + - 2022-06-21 - - - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Explicitly Expressed Consent + 2022-08-17 + + + Harshvardhan J. Pandit + Security implemented over a file system - + + + + + + Harshvardhan J. Pandit + Georg P Krog + Beatriz + Customer Solvency Monitoring + + accepted + + + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + 2021-09-08 + + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Rob Brennan + - - Professional Training + Encryption of data when being stored (persistent encryption) + Encryption at Rest - 2022-08-17 - - Training methods that are intended to provide professional knowledge and expertise + 2019-04-05 accepted - + - + - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - + 2020-11-04 + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + - 2020-11-04 + Harshvardhan J. Pandit Georg P Krog Beatriz Esteves - Harshvardhan J. Pandit + + - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - Legal Compliance - accepted + Communication for Customer Care - + - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - accepted - 2022-06-21 - - - - Julian Flake Georg P Krog Harshvardhan J. Pandit Paul Ryan - Uninformed Consent - - - - - - Indicate a risk is mitigated by specified measure - - Harshvardhan J. Pandit - + Julian Flake + 2022-07-20 + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - 2022-02-09 + accepted - is mitigated by measure + + - + - - - Indicates inclusion or applicability of a Joint Data Controller - - 2022-02-09 accepted - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - has joint data controllers - - - - - - + 2021-04-21 + Public Interest - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - - Not Required + + - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 - accepted + + Harshvardhan J. Pandit + Processing is necessary or beneficial for interest of the public or society at large - + - - 2021-09-08 - Data Exporter - - - David Hickey - Paul Ryan - Georg Krog - Harshvardhan Pandit - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - accepted + Data volume that is considered singular i.e. a specific instance or single item + Harshvardhan J. Pandit + + + + + 2022-06-15 + SingularDataVolume - + - Provide service or product or activities - Service Provision + + Training intended to increase knowledge regarding data protection + - Javier Fernandez + accepted Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Axel Polleres - + 2022-08-17 + - - accepted - 2019-04-05 + Data Protection Training - + - + - - - 2022-09-07 - State where the status of compliance is unknown - + + + + Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Compliance Unknown + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + 2022-06-22 + Consent Invalidated + The state where consent has been deemed to be invalid accepted - + - + + Indicates implementation details such as technologies or processes - + - accepted - Cleaning or any removal or re-organisation of elements in data based on selective criteria - 2022-08-17 - Data Sanitisation Technique + 2022-01-26 + Paul Ryan + Julian Flake Harshvardhan J. Pandit - - + Beatriz Esteves + 2022-06-15 + changed + is implemented using technology + The term 'technology' is inclusive of technologies, processes, and methods. - + - - - RegionalAuthority + Georg P Krog Harshvardhan J. Pandit - - An authority tasked with overseeing legal compliance for a region + Beatriz Esteves + Paul Ryan + Julian Flake accepted - 2022-02-02 + 2022-02-10 + + + + Indication of 'primary' or 'main' or 'core' importance + Primary Importance - - + - + - Harshvardhan J. Pandit + accepted + Audit Required - - - Homomorphic Encryption - accepted - + + State where an audit is determined as being required but has not been conducted + 2022-05-18 + + Harshvardhan J. Pandit - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - 2022-08-17 - + - + + 2022-02-02 + 2020-10-05 - - Georg P Krog - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable + + + modified + AcademicScientificOrganisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - 2022-06-15 - - accepted + + Harshvardhan J. Pandit - + - Data subjects that purchase goods or services + - note: for B2B relations where customers are organisations, this concept only applies for data subjects - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Georg P. Krog - Julian Flake + accepted + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + 2022-08-17 + - - - 2022-04-06 - accepted - Customer + + Harshvardhan J. Pandit - + - Specifies the notice provided in context of consent + Regularity of Re-certification + accepted + Policy regarding repetition or renewal of existing certification(s) + 2019-04-05 + - - sunset - has consent notice - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit + + + + has expiry condition Mark Lizar Bud Bruegger - 2022-06-22 + Harshvardhan J. Pandit 2019-04-05 + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI + + sunset + + + + 2022-06-22 - - - - - - - - - - Rules Concepts - - - + - modified + accepted + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + - - Piero Bonatti - Harshvardhan J. Pandit - Processing that takes place at large scales (as specified by some criteria) - 2020-11-04 - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - - Large Scale Processing - 2022-09-07 + 2019-04-05 + Storage Condition + Conditions required or followed regarding storage of data + - + - - - 2022-08-17 - accepted + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - - + Georg P Krog Harshvardhan J. Pandit - Symmetric Encryption - Use of symmetric crytography to encrypt data + Rana Saniei + A measurement along some dimension + + 2022-06-15 + Scale + + + accepted - + - Paul Ryan - Beatriz Esteves - Georg P. Krog - Julian Flake Harshvardhan J. Pandit - - Client - - + - 2022-04-06 - Data subjects that are clients or recipients of services accepted + has outcome + 2022-05-18 + Indicates an outcome of specified concept or context - + - accepted - Beatriz Esteves - Georg P. Krog - Julian Flake - Paul Ryan + Certification Harshvardhan J. Pandit - Data subjects that participate in some context such as volunteers in a function - + Axel Polleres + Rob Brennan + Mark Lizar + 2019-04-05 + + + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - Participant - - 2022-04-06 + accepted - + + Harshvardhan J. Pandit + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + Julian Flake + + The impact(s) possible or arising as a consequence from specified context - - - + Impact + 2022-03-23 + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - Use of synthetic data to preserve privacy, security, or other effects and side-effects - 2022-08-17 accepted - Use of Synthetic Data - Harshvardhan J. Pandit - + - - Beatriz - Georg P Krog - Harshvardhan J. Pandit - - Manage past, current, and future customers - 2021-09-08 + + + accepted + + + 2022-08-17 + Harshvardhan J. Pandit + Symmetric Encryption + Use of symmetric crytography to encrypt data + + + + + + - Customer Management + Piero Bonatti + Harshvardhan J. Pandit accepted + Scale of Processing + + 2022-09-07 + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + Processing Scale - + - - An organisation managed or part of government + accepted + + - + + Social Media + Beatriz Esteves Harshvardhan J. Pandit - GovernmentalOrganisation - - 2022-02-02 - 2020-10-05 - modified + Georg P Krog + 2020-11-04 + Purposes associated with conducting marketing through social media - + - - - - accepted - Paul Ryan + Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - Georg P. Krog + Paul Ryan Julian Flake - Visitor - 2022-04-06 - - Data subjects that are temporary visitors - - - - - 2020-10-05 - Variable Location - Harshvardhan J. Pandit - modified + Not Required + - + Indication of neither being required nor optional i.e. not relevant or needed - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - + accepted + + 2022-02-15 - + - Lawfulness - - - 2022-10-19 + Georg P. Krog Harshvardhan J. Pandit - - accepted - Status associated with expressing lawfullness or legal compliance + Beatriz Esteves + Paul Ryan + Julian Flake + - - - + Data subjects that are students + 2022-04-06 - - - - 2022-06-22 - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - Consent Withdrawn - accepted - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - + Student + - + - Scale of data subjects considered small or limited within the context + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + 2022-06-15 - + MediumDataVolume + - Harshvardhan J. Pandit accepted - SmallScaleOfDataSubjects - + Data volume that is considered medium i.e. neither large nor small within the context - + - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - David Hickey + + Obtain + + to solicit or gather data from someone - - Represents a safeguard used for data transfer. Can include technical or organisational measures. - + + 2019-05-07 accepted - 2021-09-22 - - Safeguard for Data Transfer + - + + Non-Commercial Research + Simon Steyskal Axel Polleres - Javier Fernandez + Elmar Kiesling Harshvardhan J. Pandit + Javier Fernandez Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - accepted - - 2019-04-05 + - - - Conduct or assist with research conducted in an academic context e.g. within universities - Academic Research + accepted + + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + 2019-04-05 - + - 2022-08-17 + + accepted + + 2022-08-18 + Harshvardhan J. Pandit + Risk Management Plan + + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + + + + A rule describing an obligation for performing an activity + - - Procedures related to management of incident reporting - + Paul Ryan Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + + Obligation accepted - Incident Reporting Communication + 2022-10-19 + - + - accepted + - - 2019-04-04 - Indicates Recipient of Personal Data - Javier Fernández - Axel Polleres + Paul Ryan + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + + accepted + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 + + + + 2022-06-22 Mark Lizar Bud Bruegger Harshvardhan J. Pandit + 2019-04-05 + + + - 2020-11-04 - - has recipient - + Specifies the entity that withdrew consent + sunset + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + has withdrawal by - + - - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 - Indicates inclusion or applicability of an entity to some concept - - - has entity - accepted + + 2022-05-18 Harshvardhan J. Pandit - - - - NationalScale + + Audit Status - - Geographic coverage spanning a nation accepted - - 2022-06-15 - - Harshvardhan J. Pandit + Status associated with Auditing or Investigation - + - sunset - 2019-04-05 - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - has provision time - - Specifies the instant in time when consent was given + + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + 2022-02-09 + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + has data exporter - 2022-06-22 + accepted - + - - + - Location that is or can be accessed by the public + + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + + Paul Ryan + 2022-06-29 accepted - - 2022-10-22 - Public Location - Georg P Krog + Audit Conditionally Approved - + - - Impact that acts as or causes non-material damages - Harshvardhan J. Pandit - - Non-Material Damage - + + 2020-11-18 accepted - 2022-03-30 - + + + has risk + Harshvardhan J. Pandit + Indicates applicability of Risk + Indicates applicability of Risk for this concept - + - Georg P Krog - Beatriz Esteves - Harshvardhan J Pandit - Paul Ryan - - accepted + + + + + 2019-04-05 + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + 2022-10-01 + + modified + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + + + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Purposes associated with improving robustness and resilience of services + - The right(s) applicable, provided, or expected that are always (passively) applicable + - 2022-10-22 - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - Passive Right + accepted + Increase Service Robustness + 2019-04-05 + - + - Adapt - + Move + + + to move data from one location to another including deleting the original copy - + + + 2019-05-07 - to modify the data, often rewritten into a new form for a new use - accepted - - - - - - - - - - - - - - - - Rights Concepts - - + - 2022-08-17 - accepted - - - - Mobile Platform Security - + + Piero Bonatti Harshvardhan J. Pandit - Security implemented over a mobile platform + Processing that involves use of innovative and new technologies + Innovative Use of New Technologies + accepted + + 2020-11-04 + + - + + + + Paul Ryan Beatriz Esteves - Julian Flake + David Hickey Harshvardhan J. Pandit Georg P Krog + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + Human Resource Management accepted - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - - - - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - 2022-01-26 + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 + - + - + 2020-11-04 + The individual (or category of individuals) whose personal data is being processed - Indicates the use or extent of automation associated with processing - has processing automation - 2022-08-13 - Harshvardhan J. Pandit - - accepted + - - - - 2022-06-15 - - Harshvardhan J. Pandit - has justification + + + 2019-04-05 + Axel Polleres + Javier Fernández + accepted - - - - Indicates a justification for specified concept or context + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + Data Subject + - + - accepted - Rob Brennan - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - + + State of an activity that was occuring in the past, and has been halted or paused or stoped - has location - - Indicates information about location + + - 2019-04-05 - + Activity Halted + 2022-05-18 + accepted + Harshvardhan J. Pandit - + - SmallDataVolume Harshvardhan J. Pandit - accepted + + - - Data volume that is considered small or limited within the context - + + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + accepted + Penetration Testing Methods - 2022-06-15 + 2022-08-17 - + + + - - - LargeDataVolume - Data volume that is considered large within the context - 2022-06-15 + 2021-09-01 Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + David Hickey + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + accepted - - + + 2022-06-15 Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Rob Brennan + GlobalScale + - - accepted - - - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - Pseudonymisation - 2019-04-05 + + + Geographic coverage spanning the entire globe + + + + 2020-10-05 + Location that is fixed at a specific place e.g. a city + + + + modified + + Fixed Singular Location + Harshvardhan J. Pandit + 2022-06-15 + - Javier Fernandez - Harshvardhan J. Pandit Fajar Ekaputra - Elmar Kiesling - Axel Polleres Simon Steyskal - + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + + 2019-04-05 + - - - Detect and prevent fraud - accepted + Purposes associated with fraud detection, prevention, and mitigation Fraud Prevention and Detection - 2019-04-05 + + accepted - + - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - + - Data subjects that are students - Student + Purposes associated with maintaining a Credit Checking Database + accepted - 2022-04-06 - + 2022-06-15 + Harshvardhan J. Pandit + Georg P Krog + MaintainCreditCheckingDatabase - + - Javier Fernández - Mark Lizar - Bud Bruegger + + + + + Enforce Access Control + + Elmar Kiesling Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Axel Polleres - - - - 2019-04-04 - Indicates association with Data Controller - 2020-11-04 + Was previously "Access Control". Prefixed to distinguish from Technical Measure. accepted - - - has data controller - + + 2019-04-05 + Purposes associated with conducting or enforcing access control as a form of security - + - - - - 2022-03-23 + Necessity Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves Paul Ryan - Entity within an organisation that does not constitute as a separate legal entity + Julian Flake + Necessity can be used to express need, essentiality, requirement, or compulsion. + + + + 2022-02-12 + + An indication of 'necessity' within a context accepted - - Organisational Unit - + + + - - Practices and policies regarding training of staff members - - - Axel Polleres - Mark Lizar - Rob Brennan Harshvardhan J. Pandit + + Security implemented at or over wireless communication protocols + Wireless Security Protocols accepted - Staff Training - 2019-04-05 - - - - has data subject scale - + 2022-08-17 - Harshvardhan J. Pandit - Indicates the scale of data subjects - accepted - - - - 2022-06-22 - + - Paul Ryan - Georg P. Krog - Beatriz Esteves - Julian Flake + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + - - - Data subjects that subscribe to service(s) - Subscriber - note: subscriber can be customer or consumer - - 2022-04-06 accepted + Prohibition + A rule describing a prohibition to perform an activity + + + 2022-10-19 - + - Manage and conduct public relations processes, including creating goodwill for the organisation + 2022-06-21 + - - - Public Relations - Paul Ryan - David Hickey + Julian Flake Georg P Krog Harshvardhan J. Pandit - accepted - - 2021-09-01 + Specifies the temporal information for when the entity has indicated the specific context + accepted + is indicated at time - + - Duration that has a fixed temporal duration e.g. 6 months - - modified - 2020-10-05 + accepted + Contractual Terms + 2019-04-05 + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - + Contractual terms governing data handling within or with an entity + + - Temporal Duration - 2022-06-15 - + - - - - - 2019-05-07 - - to spread data throughout - Disseminate accepted - - - - - 2022-08-17 - - - - - - Network Security Protocols + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Security implemented at or over networks protocols - accepted - - - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - - Anonymised Data + Javier Fernandez + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + - 2022-01-19 - - - accepted - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - Piero Bonatti + + + 2019-04-05 + Customer Care - + - modified - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - 2022-06-15 - 2022-10-04 - - Harshvardhan J. Pandit - + Rana Saniei + Georg P Krog + Harshvardhan J. Pandit + accepted + Volume or Scale of Data + + 2022-06-15 + Data Volume + - + - Create, maintain, and manage accounts for purposes of providing services - Beatriz Esteves + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - 2021-09-08 + accepted + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 + + + + + + + + - + - - Account Management + Harshvardhan J. Pandit + 2022-03-30 + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + Targeted Advertising accepted - + - Axel Polleres + + Javier Fernandez - Fajar Ekaputra - Harshvardhan J. Pandit Simon Steyskal + Fajar Ekaputra + Axel Polleres Elmar Kiesling - Commercial Research - - - - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - 2019-04-05 + Harshvardhan J. Pandit + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). accepted - - + Sector + 2019-04-05 - + + 2022-06-15 + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + - - A procedure or process that reviews the correctness and validity of other measures and processes Georg P Krog Harshvardhan J. Pandit - Review Procedure - 2022-10-22 + MaintainFraudDatabase + - accepted - + - - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + - - 2022-06-22 - State where a request for consent has been deferred without a decision - accepted - Consent Request Deferred + Employee + 2022-04-06 + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit - + accepted + + Data subjects that are employees - + - + Sensitive Personal Data - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - - 2022-06-22 - Consent Expired - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - accepted - The state where the temporal or contextual validity of consent has 'expired' - - - - - 2022-06-15 - The term 'technology' is inclusive of technologies, processes, and methods. + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + + accepted + 2022-01-19 + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Julian Flake - Indicates implementation details such as technologies or processes - - - - is implemented using technology - changed - - 2022-01-26 - + - + Until Time Duration + 2020-10-05 - 2022-07-20 - has severity - Indicates the severity associated with a concept - + + + - Julian Flake - Georg P Krog + modified + 2022-06-15 Harshvardhan J. Pandit - Paul Ryan - accepted + Duration that has a fixed end date e.g. 2022-12-31 - + - modified - - 2022-06-15 - + 2019-04-04 + + 2020-11-04 + Bud Bruegger + Axel Polleres + Javier Fernández + Mark Lizar Harshvardhan J. Pandit - Often Frequency - 2020-10-05 + Indicates association with Purpose + has purpose - - Frequency where occurences are often or frequent, but not continous - + + + + accepted - + + + 2019-04-05 + - - Optimise User Interface - Simon Steyskal - Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit Javier Fernandez + Simon Steyskal Fajar Ekaputra - Elmar Kiesling + Axel Polleres + Purposes associated with creating and providing product recommendations e.g. suggest similar products accepted - Optimize interfaces presented to the user - 2019-04-05 - + 2022-10-14 + + Provide Product Recommendations - + - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Georg P. Krog - - User + - Data subjects that use service(s) - 2022-04-06 accepted - + Harshvardhan J. Pandit + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + + 2022-09-07 - + - changed - + Within Physical Environment + Location is local and entirely within a physical environment, such as a room - - - 2022-05-18 - Compliance Violation - Changed from "violation of compliance" for consistency with other terms + + + - State where compliance cannot be achieved due to requirements being violated - 2022-09-07 + accepted Harshvardhan J. Pandit + 2020-10-06 - + - - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - - - + - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 + accepted - has notice - - - - Cryptographic Authentication - - - + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - - + - 2022-08-17 - accepted - Use of crytography for authentication - + 2021-09-08 + Tied to compliance processes and documents, decide how to specify those + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - + - - Authentication using ABC - 2022-08-17 + Paul Ryan Harshvardhan J. Pandit + Julian Flake + Georg P. Krog + Beatriz Esteves + accepted - + - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - accepted + Data subjects that are tourists i.e. not citizens and not immigrants + + Tourist + 2022-04-06 - + - - - - - - - Paul Ryan - Julian Flake - Georg P Krog + Right Fulfilment Notice Harshvardhan J. Pandit - 2022-06-22 - Consent Revoked - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Beatriz Esteves + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + + + Notice provided regarding fulfilment of a right + accepted - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + + + 2022-11-02 - + - Right Exercise Activity - Beatriz Esteves - Paul Ryan - Harshvardhan J Pandit - Georg P Krog + + NearlyGlobalScale - An activity representing an exercising of an active right - 2022-11-02 - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. accepted + Harshvardhan J. Pandit + + 2022-06-15 + Geographic coverage nearly spanning the entire globe - + - Expression and authentication of identity through digital information containing cryptographic signatures - - accepted - - + Paul Ryan Harshvardhan J. Pandit - Digital Signatures + Beatriz Esteves + Georg P Krog + + accepted + 2022-10-19 + - 2022-08-17 + A rule describing a permission to perform an activity + Permission - + - + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + has withdrawal by justification + sunset + 2019-04-05 + - - 2022-06-29 - Paul Ryan - Audit Conditionally Approved - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - accepted + Specifies the justification for entity withdrawing consent - State of being conditionally approved through the audit + 2022-06-22 + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - + - Review Impact Assessment - Georg P Krog + Paul Ryan + Julian Flake Harshvardhan J. Pandit + Georg P Krog + Consent Record + A Record of Consent or Consent related activities - - accepted - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 + 2022-06-22 + - + - Rob Brennan - Mark Lizar - Axel Polleres + Indicates the entity is a representative for specified entity + Harshvardhan J. Pandit - - + - Storage Restoration - - 2019-04-05 + 2022-11-09 accepted - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + is representative for + + - + + + + + Public Location + accepted + 2022-10-22 + + Georg P Krog + Location that is or can be accessed by the public + + + + + + accepted - Severity can be associated with Risk, or its Consequences and Impacts + Compliant + State of being fully compliant + + 2022-05-18 Harshvardhan J. Pandit - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - 2022-07-21 - accepted - + - 2022-08-17 - Disaster Recovery Procedures - + + - - - Procedures related to management of disasters and recovery - Harshvardhan J. Pandit accepted + Training methods related to cybersecurity + 2022-08-17 + Cybersecurity Training + + Harshvardhan J. Pandit - + - Location that is spread across multiple separate areas with no distinction between their importance - modified + + + + Singular Frequency + 2022-06-15 + Frequency where occurences are singular i.e. they take place only once + 2020-10-05 - - - - Decentralised Locations + modified Harshvardhan J. Pandit - - 2022-06-15 - + + 2022-08-17 + + accepted + + Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling - Axel Polleres - Simon Steyskal - Javier Fernandez - + - - accepted - Internal Resource Optimisation - 2019-04-05 - Optimize internal resource availability and usage for organisation - + + Authentication using Zero-Knowledge proofs + Zero Knowledge Authentication - + + 2022-01-19 + Georg P Krog + Harshvardhan J. Pandit + A location is a position, site, or area where something is located + Location + Location may be geographic, physical, or virtual. - - - 2019-05-07 - - - accepted - to study or examine the data in detail - - Analyse - - - - - Georg Krog - Paul Ryan - Harshvardhan Pandit - David Hickey - An entity that 'imports' data where importing is considered a form of data transfer - - - - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing accepted - 2021-09-08 - Data Importer - + - accepted - Beatriz Esteves - Georg P. Krog - Julian Flake - Paul Ryan + to filter or keep data for some criteria + 2022-06-15 + Filter Harshvardhan J. Pandit - + Georg P Krog - Patient + + - Data subjects that receive medican attention, treatment, care, advice, or other health related services - - 2022-04-06 + accepted - + - 2022-10-19 + accepted - has prohibition - - Georg P Krog - Paul Ryan - Beatriz Esteves - Harshvardhan J. Pandit - - Specifying applicability or inclusion of a prohibition rule within specified context - + Privacy by Default + + 2019-04-05 - - + + + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - + + Harshvardhan J. Pandit + - - 2019-05-07 - Collect + Small Scale Processing + 2022-09-07 + Processing that takes place at small scales (as specified by some criteria) - - accepted - to gather data from someone - - + - + + + accepted + Harshvardhan J. Pandit + - 2020-11-04 - - accepted + SporadicDataVolume + + 2022-06-15 + Data volume that is considered sporadic or sparse within the context + + + + + + Harshvardhan J.Pandit + Paul Ryan Beatriz Esteves Georg P Krog - Harshvardhan J. Pandit - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + has name - + accepted + Specifies name of a legal entity + + 2020-11-04 - + - - + Piero Bonatti + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + accepted + 2022-01-19 - Harshvardhan J. Pandit - - Use of biometric data for authentication + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - Biometric Authentication - 2022-08-17 - accepted + Anonymised Data + + - + - - + 2022-09-07 - Julian Flake - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 - + + + Processing that takes place at medium scales (as specified by some criteria) + Medium Scale Processing accepted + + Harshvardhan J. Pandit - + - Elmar Kiesling - Simon Steyskal - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit - Fajar Ekaputra - 2019-04-05 + - + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P. Krog + 2022-04-06 accepted - Improve existing products and services - Improve Existing Products and Services - + Patient + + Data subjects that receive medican attention, treatment, care, advice, or other health related services - + + 2022-11-09 + + + + Georg P Krog - 2022-06-15 - Harshvardhan J. Pandit accepted - - - Indicates the scope of specified concept or context - - has scope + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + Search Functionalities - + - - - + Harshvardhan J. Pandit + - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + Asymmetric Cryptography + accepted - 2019-04-05 - Harshvardhan J. Pandit + + 2022-08-17 + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + - + - - + Benefit + Fajar Ekaputra + Axel Polleres + Beatriz Esteves + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + + + + Impact(s) that acts as or causes benefits + 2022-03-23 - 2022-08-17 accepted - - - - Security Assessments - - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - Harshvardhan J. Pandit + - + + + + - Indicates risks mitigated by this concept - Harshvardhan J. Pandit + Data subjects that are considered mentally vulnerable accepted - + Georg P Krog + Mentally Vulnerable Data Subject + 2022-06-15 + + + - mitigates risk - 2020-11-04 - - + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + - - 2022-06-15 - Geographic coverage spanning the entire globe - GlobalScale - Harshvardhan J. Pandit + + 2022-06-22 - - + + Indicates the volume of data + has data volume + + accepted - + - 2022-06-15 - - - Duration that takes place until a specific event occurs e.g. Account Closure - - modified - 2020-10-05 - Until Event Duration - Harshvardhan J. Pandit - - - - - Specifying applicability or inclusion of a permission rule within specified context accepted - Georg P Krog + Management of crytographic keys, including their generation, storage, assessment, and safekeeping + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - - - - 2022-10-19 + - - - has permission + + 2022-08-17 + + Cryptographic Key Management - + + - - - to move data from one location to another including deleting the original copy - - - Move - 2019-05-07 - accepted - - - - - - 2020-11-04 - + Was previous "Security". Prefixed to distinguish from TechOrg measures. + + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Axel Polleres - Javier Fernández 2019-04-05 - + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + accepted - - - Data Controller - - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + Enforce Security - + - - + modified + 2022-10-14 + - Organise - + + to replace personal identifiable information by artificial identifiers + Pseudonymise 2019-05-07 - accepted - to organize data for arranging or classifying + - + - + Harshvardhan J. Pandit + Impact that acts as or causes damages + + 2022-03-30 - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - David Hickey - - Manage risk for organisation's activities accepted - Organisation Risk Management - 2021-09-01 + Damage + - + - 2022-06-22 - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan + Organisational Unit - + - accepted - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - State where information about consent is not available or is unknown - + Entity within an organisation that does not constitute as a separate legal entity + Paul Ryan + Harshvardhan J. Pandit - Consent Unknown - - - dpv:isBefore - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + + 2022-03-23 - - - - 2022-06-15 - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - MediumDataVolume - accepted - - - - - Data volume that is considered medium i.e. neither large nor small within the context + + Georg P Krog + Rob Brennan + Simon Steyskal + Bert Bos + Harshvardhan J. Pandit + Paul Ryan + Piero Bonatti + Julian Flake + Bud Bruegger + Elmar Kiesling + Rigo Wenning + Eva Schlehahn + Mark Lizar + Beatriz Esteves + Fajar J. Ekaputra + Axel Polleres + Ramisa Gachpaz Hamed + Javier D. Fernández + 0.9 + https://w3id.org/dpv/dpv-skos# + + 2019-06-18 + + Axel Polleres + Harshvardhan J. Pandit + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + dpvs + + 2022-10-22 + Data Privacy Vocabulary + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - + + Justification - + A form of documentation providing reaosns, explanations, or justifications accepted - Marketing - 2020-11-04 - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - Georg P Krog - Beatriz Esteves + 2022-06-15 Harshvardhan J. Pandit - - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + - + - Harshvardhan J. Pandit + Julian Flake Paul Ryan - Georg P. Krog - - - - Human involvement is also relevant to 'human in the loop' - 2020-11-04 - Indicates Involvement of humans in processing such as within automated decision making process - accepted - has human involvement - - - - - - Indicates the status of activity of specified concept - + Georg P Krog Harshvardhan J. Pandit - accepted - - - - has activity status - 2022-05-18 - - - - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + 2022-06-22 + Consent Revoked accepted - - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - 2022-06-22 + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - + - accepted - An authority with the power to create or enforce laws, or determine their compliance. - - - Authority - - - Paul Ryan - Georg Krog - Harshvardhan Pandit - + + Processing Context - 2020-11-04 + + Context or conditions within which processing takes place + accepted + + 2022-02-09 + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit + Network Security Protocols accepted - - 2022-04-20 - Monitor, perform, or assess credit worthiness or solvency - Credit Checking + Security implemented at or over networks protocols + 2022-08-17 + + - + - Harshvardhan J. Pandit - accepted - - + + Duration that takes place a fixed number of times e.g. 3 times - Processing that is completely un-automated or fully manual - - Completely Manual Processing + + Fixed Occurences Duration + modified + 2020-10-05 + Harshvardhan J. Pandit + 2022-06-15 - For example, a human performing some processing operation - + - 2022-08-17 - Authentication using PABC - Harshvardhan J. Pandit + - - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + Monitoring of activities including assessing whether they have been successfully initiated and completed + Activity Monitoring - - accepted + + Harshvardhan J. Pandit + 2022-08-17 + - + - - 2021-04-07 + + + + Georg P Krog + Harshvardhan J. Pandit + + Fulfilment of Obligation + 2022-11-09 + accepted - Legal Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + + + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - Legal Obligation to conduct the specified processing + + accepted + 2022-08-17 + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - + - - 2022-08-17 accepted - + - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - + 2022-05-18 Harshvardhan J. Pandit + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + - + + Personnel Hiring - - - + + 2022-04-20 accepted - Observe - to obtain data through observation - 2022-06-15 - Georg P Krog + + Purposes associated with management and execution of hiring processes of personnel Harshvardhan J. Pandit - - - - sunset - has withdrawal by justification - - - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - Specifies the justification for entity withdrawing consent - 2022-06-22 - 2019-04-05 - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - + State of the lawfulness not being known + Lawfulness Unknown - + + - 2022-04-20 - Anti-Terrorism Operations - Detect, prevent, mitigate, or perform other activities for anti-terrorism accepted + 2022-10-19 + Harshvardhan J. Pandit - + + Use of measures to control information flows - - 2022-06-15 - Georg P Krog - Harshvardhan J. Pandit - - to access data + + Information Flow Control - Access accepted + + 2022-08-17 + + Harshvardhan J. Pandit - + - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger + Parent(s) of Data Subject + + - - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - Specifies the justification for entity providing consent - sunset - has provision by justification - 2022-06-22 - 2019-04-05 + Georg P Krog + accepted + 2022-08-03 + + Parent(s) of data subjects such as children - + + Purposes associated with managing and providing technical processes and functions necessary for delivering services - - accepted - + + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - Harshvardhan J. Pandit + accepted 2021-09-08 + Harshvardhan J. Pandit + Technical Service Provision - - - dpv:isImplementedByEntity - Indicates the Entity that implements or performs a Right Exercise Activity - - + - accepted - Use of anonymisation techniques that reduce the identifiability in data - + - + Human Involvement for Input Harshvardhan J. Pandit - Data Anonymisation Technique - + + Human involvement for the purposes of providing inputs - 2022-08-17 + 2022-09-07 + accepted - + - 2022-05-18 - Non Compliant - Changed from not compliant for consistency in commonly used terms + 2022-08-17 + + Harshvardhan J. Pandit + - + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + Differential Privacy + - State of non-compliance where objectives have not been met, but have not been violated - 2022-09-07 - Harshvardhan J. Pandit - changed - + accepted - + - Legitimate Interests of a Data Controller in conducting specified processing - - Legitimate Interest of Controller - Harshvardhan J. Pandit - Georg P Krog + 2022-04-06 + Beatriz Esteves Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + Data subjects that are members of a group, organisation, or other collectives - - 2021-05-19 - + + accepted + Member + - + - 2019-04-05 - Simon Steyskal - Axel Polleres - Harshvardhan J. Pandit - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling + + + accepted + An authority with the power to create or enforce laws, or determine their compliance. - - Identity Verification - accepted - Verify or authorise identity as a form of security - + Paul Ryan + Harshvardhan Pandit + Georg Krog + + + Authority + 2020-11-04 - - - - - - - - - - - - - - - - - - - - Entities_Legalrole Concepts - + + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + accepted + + has recipient third party + + + 2022-02-09 + - + - + 2022-10-19 + accepted + + Specifying applicability or inclusion of a rule within specified context + Beatriz Esteves Paul Ryan - David Hickey Georg P Krog Harshvardhan J. Pandit - 2021-09-01 - - + has rule + - Manage records and orders related to vendors - Vendor Records Management - accepted - + - + - - + - + + Scale of data subjects considered medium i.e. neither large nor small within the context + MediumScaleOfDataSubjects + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + accepted 2022-06-15 - Frequency where occurences are sporadic or infrequent or sparse - Harshvardhan J. Pandit - modified - 2020-10-05 - Sporadic Frequency - + - Julian Flake + + Paul Ryan + Julian Flake Harshvardhan J. Pandit - Beatriz Esteves - Georg P. Krog - Data subjects that apply for jobs or employments - JobApplicant + Georg P Krog - - 2022-04-06 + 2022-06-22 + has notice + + Indicates the use or applicability of a Notice for the specified context + accepted - - - - + - Register of Processing Activities - 2021-09-08 - - - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - - + + + + + Transfer + to move data from one place to another + + + 2019-05-07 accepted - Tied to compliance processes and documents, decide how to specify those - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - + - 2022-09-07 - - + 2022-01-19 Harshvardhan J. Pandit - State where the status of compliance has not been fully assessed, evaluated, or determined - accepted + Indicates applicability of specified jurisdiction + has jurisdiction - - - Compliance Indeterminate + + + accepted + - + - Harshvardhan J. Pandit accepted - The status or state of something - + - 2022-05-18 - + + 2022-06-15 + Harshvardhan J. Pandit + Fully Automated Processing - Status + Processing that is fully automated - + - Rob Brennan - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - + + + - - Indicates information about duration - has duration + Processing that is automated and involves inputs by Humans + For example, an algorithm that takes inputs from humans and performs operations based on them + Harshvardhan J. Pandit + + + 2022-06-15 + Automated Processing with Human Input - - 2019-04-05 accepted + 2022-09-07 - + - - Indicates applicability of specified jurisdiction - + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment Harshvardhan J. Pandit - 2022-01-19 - has jurisdiction + - + + 2022-08-17 + Trusted Execution Environments + + + accepted - - - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - + - Data that is not Personal Data - - + + + 2022-08-17 - Non-Personal Data + + + Security protocols implemented at or within hardware Harshvardhan J. Pandit - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - + Hardware Security Protocols accepted - 2022-01-19 - + - Can be TextOrDocumentOrURI sunset + + + + + has provision by + 2019-04-05 2022-06-22 - Mark Lizar + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. Bud Bruegger Harshvardhan J. Pandit - + Mark Lizar + Specifies the entity that provisioned or provided consent + + + + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + + - 2019-04-05 - has expiry condition - - Specifies the condition or event that determines the expiry of consent + Purposes associated with selling products or services + accepted + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + Sell Products + 2021-09-08 - + - Procedures related to management of assets + Harshvardhan J. Pandit + + + + + Use of cryptographic methods to authenticate messages - Asset Management Procedures - 2022-08-17 accepted - + Message Authentication Codes (MAC) + 2022-08-17 + + + + + + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P. Krog + + + + Data subjects that participate in some context such as volunteers in a function + 2022-04-06 + Participant + accepted + + + + has audit status + 2022-06-22 + + Indicates the status of audit associated with specified concept - + + + accepted + Harshvardhan J. Pandit - - + accepted - + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + 2021-04-21 + Processing is necessary or required to protect vital interests of a data subject + Vital Interest of Data Subject + - Rob Brennan + + + + + + + + Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Certification - 2019-04-05 - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + An authentication system that uses two or more methods to authenticate - + Multi-Factor Authentication (MFA) + accepted + 2022-08-17 + - + - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - accepted - + - A source of data that is publicly accessible or available - Public Data Source - 2022-01-26 + Background Checks + accepted - + + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + 2022-08-17 - + - - Paul Ryan - Georg P Krog + 2019-04-05 + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - accepted - - - - 2020-11-04 - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + + + A set of rules or procedures outlining the norms and practices for conducting activities + Code of Conduct + + accepted + - + accepted - + Effectiveness Determination Procedures + Harshvardhan J. Pandit + - - Harshvardhan J. Pandit - Georg P Krog - Consultation with data subject(s) or their representative(s) - 2022-06-15 + Procedures intended to determine effectiveness of other measures + + + 2022-08-17 - Consultation with Data Subject - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Scale Concepts - - + - 2022-06-22 - accepted - + changed + Changed from "violation of compliance" for consistency with other terms + - Indicate the geographic coverage (of specified context) - + + 2022-05-18 + State where compliance cannot be achieved due to requirements being violated - has geographic coverage - + 2022-09-07 + Compliance Violation Harshvardhan J. Pandit + - + - Data Subject Scale + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + + + dpv:DataController + + + + to arrange data according to a structure + Structure + + + + + + 2019-05-07 + accepted - 2022-06-15 - Rana Saniei + + + + 2019-04-05 + Certification and Seal + Rob Brennan Harshvardhan J. Pandit - Georg P Krog - - accepted - Scale of Data Subject(s) - + Axel Polleres + Mark Lizar - + + + + Certifications, seals, and marks indicating compliance to regulations or practices + accepted + - + + + 2019-04-05 - modified - Fixed Singular Location - - Location that is fixed at a specific place e.g. a city - - 2022-06-15 - 2020-10-05 + accepted + Rob Brennan Harshvardhan J. Pandit - + Axel Polleres + Mark Lizar + Organisational Measure + + Organisational measures required/followed when processing data of the declared category + - + - Georg P Krog - Harshvardhan J.Pandit - Paul Ryan - Beatriz Esteves - - Specifies name of a legal entity - accepted - - has name + + accepted + SupraNationalAuthority + + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + Harshvardhan J. Pandit - 2020-11-04 + + 2022-02-02 - + - 2022-06-22 - - - Specifies the expiry time or duration for consent - sunset - - 2019-04-05 - Mark Lizar - Bud Bruegger Harshvardhan J. Pandit - has expiry time + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + 2019-04-05 + Optimise User Interface + + + + Purposes associated with optimisation of interfaces presented to the user + + accepted - + + + 2022-10-22 + Encryption in Use accepted - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Encryption of data when it is being used + Harshvardhan J. Pandit - Beatriz Esteves - Right Fulfilment Notice - - 2022-11-02 - Notice provided regarding fulfilment of a right - + - Damage - + Safeguard + Paul Ryan + David Hickey + Harshvardhan J. Pandit + Georg P Krog + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + 2021-09-22 - Impact that acts as or causes damages - 2022-03-30 - - + + - Harshvardhan J. Pandit accepted + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + + + + + accepted + + + + + Purposes associated with carrying out data processing to fulfill a contractual obligation + + Fulfilment of Contractual Obligation + 2022-11-09 + Harshvardhan J. Pandit + Georg P Krog - + - - - - + 2022-08-18 accepted - Georg Krog - 2022-03-30 + Synthetic Data - A natural person that is not a child i.e. has attained some legally specified age of adulthood - Adult + Harshvardhan J. Pandit + + + + + + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - + + Marketing + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit accepted - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - + 2020-11-04 + - Data is published by the data subject - Julian Flake - 2022-08-24 + Was commercial interest, changed to consider Marketing a separate Purpose category by itself - - Data published by Data Subject + + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - + - - - has authority - accepted Georg P Krog Harshvardhan J. Pandit - 2022-01-19 + Beatriz Esteves + Paul Ryan + Julian Flake + + + + 2022-02-13 + Indication of 'required' or 'necessary' + Required - - Indicates applicability of authority for a jurisdiction + + accepted - + + Beatriz Esteves + Paul Ryan + Julian Flake Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling - Simon Steyskal - Axel Polleres - Javier Fernandez - - Optimize activities and services for consumer or user - 2019-04-05 + Georg P Krog + Sub-Processor Agreement + + - - Optimisation for Consumer - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + 2022-01-26 + accepted - + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - + - - modified - 2022-06-15 - + Harshvardhan J. Pandit - 2020-10-05 + Paul Ryan + David Hickey + Georg P Krog - + - Location that is random or unknown - Random Location - - - + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + Members and Partners Management + + 2021-09-01 - 2019-05-07 - - - accepted - Transmit - - to send out data - - + - accepted + - The rights applicable or provided to a Data Subject - 2020-11-18 - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - Data Subject Right - Harshvardhan Pandit - Beatriz Esteves - Georg P Krog - - + + Record + to make a record (especially media) + 2019-05-07 + + accepted - + - + Seal + + 2019-04-05 + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + + A seal or a mark indicating proof of certification to some certification or standard + + accepted + + + + + Indicates area, scope, or applicability of an Authority + Harshvardhan J. Pandit Georg P Krog + 2022-01-19 + + + is authority for + accepted - - Legitimate Interest of Data Subject + + + + A natural person that is not a child i.e. has attained some legally specified age of adulthood - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 + accepted + + + + Adult + + Georg Krog + 2022-03-30 - - - - - - - - - - - - - - - - Consent_Status Concepts + + + sunset + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + + 2019-04-05 + 2022-06-22 + + + has expiry + Generic property specifying when or under which condition(s) the consent will expire - + - + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 - + + Georg P. Krog Harshvardhan J. Pandit - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + Paul Ryan + - - 2022-08-17 + accepted - - Trusted Execution Environments + has data importer - + + Harshvardhan J. Pandit - - - Usage Control - Harshvardhan J. Pandit - - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + + + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + accepted 2022-08-17 + Security Assessment + + + + Georg P Krog + Harshvardhan J. Pandit + Fajar Ekaputra + Beatriz Esteves + Julian Flake + accepted + Impact that acts as or causes detriments + + + + 2022-03-23 + Detriment + + + + + + Harshvardhan J. Pandit + Unlawful + + + + 2022-10-19 accepted + + + State of being unlawful or legally non-compliant - + - 2019-04-05 - Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Rob Brennan - - A legally binding agreement + - accepted - Legal Agreement + Harshvardhan J. Pandit + + State where the status of compliance is unknown + Compliance Unknown + 2022-09-07 - + + Legitimate Interests of a Party as justification for specified processing + Harshvardhan J. Pandit - + + - Location is local and entirely within a virtual environment, such as a shared network directory - Within Virtual Environment - - 2020-10-06 - Harshvardhan J. Pandit + Legitimate Interest accepted + 2021-05-19 - + - 2022-10-22 - Active Right - Paul Ryan - Harshvardhan J Pandit - Georg P Krog - Beatriz Esteves - - + - - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - The right(s) applicable, provided, or expected that need to be (actively) exercised - accepted - - - + Remove + 2019-05-07 accepted - - - is before - 2022-03-02 - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Indicates the specified concepts is 'before' this concept in some context + + to destruct or erase data + - + - - accepted + - Piero Bonatti + MaintainCreditRatingDatabase + + Purposes associated with maintaining a Credit Rating Database Harshvardhan J. Pandit - Processing that involves systematic monitoring of individuals - 2020-11-04 - + Georg P Krog - Systematic Monitoring - + accepted + 2022-06-15 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk Concepts + + + - Conduct marketing through social media - 2020-11-04 + David Hickey + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + - - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit + Policy - Social Media accepted - + 2021-09-08 - + - Axel Polleres - Beatriz Esteves - Fajar Ekaputra - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - 2022-03-23 + accepted - Benefit - - + - Impact(s) that acts as or causes benefits + Logging Policies + 2022-08-17 + Harshvardhan J. Pandit + Policy for logging of information + - + - Harshvardhan J. Pandit - - - Policy regarding security of information + - Information Security Policy + Location Fixture accepted - - 2022-08-17 - + 2022-06-15 + The fixture of location refers to whether the location is fixed + Harshvardhan J. Pandit - + - accepted + Georg Krog + Paul Ryan - - 2022-10-22 - Harshvardhan J. Pandit - Encryption of data when it is being used - - Encryption in Use + + + 2021-12-08 + modified + + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + 2020-11-04 + Data Protection Officer - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing Concepts - - + - - - - - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Julian Flake + + + + + + + Cybersecurity Assessment + accepted - Indication of 'optional' or 'voluntary' - 2022-02-14 - - Optional + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + 2022-08-17 - + - + 2022-02-02 + An authority tasked with overseeing legal compliance for a region + - has sector + + Harshvardhan J. Pandit accepted - 2019-04-05 - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - + RegionalAuthority + + - + - - State of the lawfulness not being known - + - Lawfulness Unknown - 2022-10-19 + + Scale of data subjects considered huge or more than large within the context + 2022-06-15 Harshvardhan J. Pandit + HugeScaleOfDataSubjects accepted - - - - accepted - - - - Use - to use data - - - 2019-05-07 - - + - - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - - modified + + The duration or temporal limitation + Harshvardhan J. Pandit + Duration - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - 2022-01-19 - - Sensitive Personal Data whose use requires specific legal permission or justification - - 2019-05-07 - Special Category Personal Data + + accepted + + 2022-02-09 - + - - - Indicates the associated risk level associated with a risk - - 2022-07-20 - Julian Flake Georg P Krog Paul Ryan + Julian Flake Harshvardhan J. Pandit - - has risk level + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + + + Implied Consent accepted + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + 2022-06-21 + - + - - - - + + + accepted + + to query or make enquiries over data + Query + + 2022-06-15 Harshvardhan J. Pandit - Security protocols implemented at or within hardware + + + - 2022-08-17 - Hardware Security Protocols + + + Destruct + + + accepted + 2019-05-07 + to process data in a way it no longer exists or cannot be repaired - + - - accepted - - - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - Harshvardhan J. Pandit - Risk Management Plan - 2022-08-18 - + + + modified + Random Location + Harshvardhan J. Pandit + Location that is random or unknown + + 2022-06-15 + 2020-10-05 - + - 2022-02-02 - To indicate the membership, hasDataController may be used - - Joint Data Controllers + - Harshvardhan Pandit - Georg Krog + Harshvardhan J. Pandit + + Disaster Recovery Procedures + + Procedures related to management of disasters and recovery accepted - A group of Data Controllers that jointly determine the purposes and means of processing - + 2022-08-17 - + - accepted + Harshvardhan J. Pandit + Paul Ryan + Georg Krog + Beatriz Esteves + Representative - Processing - 2020-11-04 - Javier Fernández - Axel Polleres - + 2020-11-04 + + + - The processing performed on personal data - 2019-04-05 - + A representative of a legal entity + accepted - + - Tourist - Beatriz Esteves - Georg P. Krog - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - - + - Data subjects that are tourists i.e. not citizens and not immigrants - 2022-04-06 accepted + + + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 + Review Impact Assessment + Harshvardhan J. Pandit + Georg P Krog - + - 2022-05-18 - + The frequency or information about periods and repetitions in terms of recurrence. + Frequency + 2022-02-16 - State of an audit being requested whose outcome is not yet known - Harshvardhan J. Pandit accepted - - Audit Requested + Harshvardhan J. Pandit + + - + - Anonymise - - 2019-05-07 - + accepted - - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Context Concepts - + Assessment + 2021-09-08 + + + Harshvardhan J. Pandit + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - + - Data subjects that are immigrants (for a jurisdiction) - - Julian Flake Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog Beatriz Esteves - Immigrant - accepted + Paul Ryan + Julian Flake + Georg P Krog + A source of data that is publicly accessible or available + Public Data Source + - - 2022-04-06 - + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 + accepted + + - + - - Impact - + Sell Data to Third Parties + - 2022-03-23 - accepted - Beatriz Esteves - Fajar Ekaputra - Julian Flake - Georg P Krog + Elmar Kiesling Harshvardhan J. Pandit - The impact(s) possible or arising as a consequence from specified context - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + accepted + + 2019-04-05 + Purposes associated with selling or sharing data or information to third parties + - + - 2022-08-17 - accepted - + Deterministic Pseudonymisation - - Harshvardhan J. Pandit - Procedures related to security associated with Third Parties - Third Party Security Procedures - + + Pseudonymisation achieved through a deterministic function + + accepted + 2022-08-17 + + Harshvardhan J. Pandit - + - 2019-04-05 + Use of asymmetric cryptography to encrypt data + 2022-08-17 Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Rob Brennan - - Encryption - Technical measures consisting of encryption + + Asymmetric Encryption accepted - + + - + - Georg P Krog Harshvardhan J. Pandit Paul Ryan Julian Flake + Georg P Krog + Consent Withdrawn + + - - accepted - - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision - Consent Requested + + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject 2022-06-22 - + + + + + + + + + + + Technical_Organisational_Measures Concepts + + + - 2022-06-15 - Contextually relevant information not possible to represent through other core concepts - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling - Simon Steyskal - Axel Polleres - Harshvardhan J. Pandit - 2019-04-05 - modified + Consult + - Context + + + + + to consult or query data + 2019-05-07 + accepted - + - Sell Products to Data Subject - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - Simon Steyskal - Javier Fernandez - Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling - Axel Polleres - - - Sell products or services to the user, consumer, or data subjects - - accepted + + + 2020-11-04 + 2019-04-05 + Processing + The processing performed on personal data + Axel Polleres + Javier Fernández + accepted - + + + Location is local and entirely within a device, such as a smartphone + modified + 2020-10-05 - A political union of two or more countries with an establishment of common authority + Within Device + + 2022-06-15 + Harshvardhan J. Pandit + + + + + + - - 2022-01-19 + + accepted + Georg P Krog Harshvardhan J. Pandit + 2022-01-19 + Indicates association with Personal Data Handling + has personal data handling + + + + Scale of data subjects considered small or limited within the context + + + + accepted - SupraNationalUnion - + Harshvardhan J. Pandit + SmallScaleOfDataSubjects + + 2022-06-15 - + - modified - - Cloud Location + + Network Proxy Routing + + Use of network routing using proxy - Location that is in the 'cloud' i.e. a logical location operated over the internet - - 2022-06-15 - 2020-10-05 + accepted + 2022-08-17 Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Entities_Datasubject Concepts + + + + + + + 2019-05-07 + accepted + + to apply a restriction on the processsing of specific records + Restrict + - + + + + + + modified + An organisation not part of or independent from the government + Harshvardhan J. Pandit + 2022-02-02 + 2020-10-05 + + NonGovernmentalOrganisation + + + + - Deliver service as requested by user or consumer - - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + - - Requested Service Provision Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - 2021-09-08 + Paul Ryan + Julian Flake + The state where consent has been refused + + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Consent Refused accepted + + 2022-06-22 - + + 2022-08-17 + + + accepted + Use of crytography for authentication Harshvardhan J. Pandit + - - accepted - - Audit Approved - 2022-05-18 - State of being approved through the audit + + Cryptographic Authentication - + - Harshvardhan J. Pandit - - + + + 2022-10-22 + Conformance Status + accepted - RegionalScale + Status associated with conformance to a standard, guideline, code, or recommendation + + Harshvardhan J. Pandit + + + + + + Technical and Organisational Measure + The Technical and Organisational measures used. + Bud Bruegger + 2019-04-05 - 2022-06-15 - - Geographic coverage spanning a specific region or regions + accepted + 2020-11-04 - + - + Customer Claims Management + Beatriz + Georg P Krog + Harshvardhan J. Pandit + - - 2022-06-15 - 2020-10-05 - Location that is federated across multiple separate areas with designation of a primary or central location - modified - Harshvardhan J. Pandit - Federated Locations + accepted + 2021-09-08 + + + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - + - accepted + + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + - - - 2022-10-22 - NonConformant - State of being non-conformant + Optimisation for Consumer + + accepted - Harshvardhan J. Pandit + 2019-04-05 + Purposes associated with optimisation of activities and services for consumer or user + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - + accepted + 2022-01-19 + Harshvardhan J. Pandit + A broad concept representing 'data' or 'information' - - Julian Flake - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - A Notice for information provision associated with Consent - 2022-06-21 - + Data - Consent Notice - + - - Material Damage - Impact that acts as or causes material damages + + Audit Approved - Harshvardhan J. Pandit - accepted - 2022-03-30 + State of being approved through the audit + 2022-05-18 + Harshvardhan J. Pandit + - + + + - to filter or keep data for some criteria accepted - + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit + is before + 2022-03-02 + Indicates the specified concepts is 'before' this concept in some context + + + + has scope - - - Filter + + + Indicates the scope of specified concept or context + accepted 2022-06-15 - Georg P Krog Harshvardhan J. Pandit + - + + Partially Compliant Harshvardhan J. Pandit - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - - Create and provide customisation based on attributes and/or needs of person(s) or context(s). + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - accepted - 2021-09-01 - Personalisation + + accepted + + 2022-05-18 - + - - - - - + has obligation + Specifying applicability or inclusion of an obligation rule within specified context - Processing that is automated and involves review by Humans - - modified - 2022-06-15 - Automated Processing with Human Review - 2020-10-05 - For example, a human verifying outputs of an algorithm for correctness or impact to individuals + + Paul Ryan + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit + + + + + 2022-10-19 + accepted - + - - + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - accepted - - 2022-08-17 - Use of protocols designed with the intention of provided additional guarentees regarding privacy - Privacy Preserving Protocol + + accepted + 2019-04-05 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + - + - - - Javier Fernández - Axel Polleres - - Recipient - 2020-11-04 - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - 2019-04-05 - + modified - - - accepted - Entities that receive personal data - + + + 2022-06-15 + Harshvardhan J. Pandit + Frequency where occurences are often or frequent, but not continous + + 2020-10-05 + Often Frequency + - + - to remove data for some criteria + + + + 2022-10-22 + + State of being conformant accepted - - - - Screen - - Georg P Krog + Conformant Harshvardhan J. Pandit - 2022-06-15 - + - - - + - Security implemented at or over web browsers accepted - WebBrowser Security - 2022-08-17 - Harshvardhan J. Pandit + Data subjects that are asylum seekers + Asylum Seeker + 2022-06-15 + Georg P Krog + - + - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - - + For example, a human performing some processing operation + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context + + Completely Manual Processing + Processing that is completely un-automated or fully manual + - 2022-10-19 - accepted + 2022-06-15 - + - accepted - - - - 2020-11-04 - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - - Create and provide personalised advertising + + + + + Training methods that are intended to provide education on topic(s) + Educational Training + + accepted + 2022-08-17 - Personalised Advertising - + - - - 2022-08-17 - accepted - - Hash-based Message Authentication Code (HMAC) - - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Harshvardhan J. Pandit + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - + - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Georg P. Krog - Julian Flake - - - 2022-04-06 - accepted - Data subjects that are employees - Employee - - - - accepted - - - - - to monitor data for some criteria - Monitor - Georg P Krog + Activity Status + 2022-05-18 Harshvardhan J. Pandit - 2022-06-15 + + + Status associated with activity operations and lifecycles - + - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit - - accepted - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2019-04-05 + - - - Non-Commercial Research + + Georg P Krog + + accepted + 2022-10-22 + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing - + - Singular Frequency - + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms - - + + - 2022-06-15 + Non Compliant + 2022-09-07 + changed + + 2022-05-18 Harshvardhan J. Pandit - modified - 2020-10-05 - Frequency where occurences are singular i.e. they take place only once - + - - 2021-09-01 - Vendor Selection Assessment - Georg P Krog + 2022-06-15 + Indicates the logic used in processing such as for automated decision making + + Paul Ryan - David Hickey + Georg P. Krog Harshvardhan J. Pandit - - Manage selection, assessment, and evaluation related to vendors - - - + 2020-11-04 + changed + + has algorithmic logic - accepted - + - has status - Harshvardhan J. Pandit - accepted - - Indicates the status of specified concept - - 2022-05-18 + + + + + Utilisation of a trusted third party to provide or carry out a measure + accepted + 2022-08-17 + Trusted Third Party Utilisation + Harshvardhan J. Pandit - + - + + + + 2022-02-09 + Indicate a risk is mitigated by specified measure + is mitigated by measure Harshvardhan J. Pandit - A human or non-human 'thing' that constitutes as an entity + accepted - Entity - 2022-02-02 - + + 2022-04-20 + Match + + + + + accepted + Harshvardhan J. Pandit + to combine, compare, or match data from different sources + + + + + 2019-05-07 + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + Derived Personal Data + + + + + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + accepted - has scale - - + + 2022-01-19 + Personal Data that is obtained or derived from other data + + + + Purposes associated with optimisation of internal resource availability and usage for organisation + accepted + + Simon Steyskal + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + + - 2022-06-15 - Indicates the scale of specified concept + Internal Resource Optimisation + 2019-04-05 - + Paul Ryan - Georg P. Krog Harshvardhan J. Pandit - 2020-11-04 - - - has data source - - Indicates the source or origin of data being processed - + Julian Flake + Georg P Krog + Beatriz Esteves + 2022-02-11 + accepted + + + + + Indication of 'secondary' or 'minor' or 'auxiliary' importance + Secondary Importance - + - + 2020-11-04 + Bud Bruegger + Axel Polleres + Javier Fernández + Mark Lizar + Harshvardhan J. Pandit + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure - - - Geographic coverage nearly spanning the entire globe - NearlyGlobalScale + - 2022-06-15 - Harshvardhan J. Pandit accepted + + 2019-04-04 - + + 2019-04-05 - Simon Steyskal - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling - Examples of user-interface personalisation include changing the language to match the locale + Purposes associated with improving existing products and services + Improve Existing Products and Services + Fajar Ekaputra + Simon Steyskal + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez accepted - Personalise interfaces presented to the user - User Interface Personalisation - - + - + Harshvardhan J. Pandit - 2022-06-22 - accepted - + + - Indicates the volume of data + Symmetric Cryptography + Use of crytography where the same keys are utilised for encryption and descryption of information - has data volume - - + accepted + + 2022-08-17 + - + - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Georg P. Krog - Julian Flake - 2022-04-06 + accepted - - Citizen + Harshvardhan J. Pandit - - - Data subjects that are citizens (for a jurisdiction) + EconomicUnion + 2022-01-19 + A political union of two or more countries based on economic or trade agreements + + - + + Paul Ryan + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + - - Data volume that is considered sporadic or sparse within the context - SporadicDataVolume - 2022-06-15 - Harshvardhan J. Pandit accepted - + + + 2021-09-01 + Public Relations - + - - - + + 2022-02-09 + accepted - Processing that involves evaluation of individuals - Evaluation of Individuals - - 2022-10-22 - + Harshvardhan J. Pandit - + Georg P. Krog + Paul Ryan + has data processor + Indiciates inclusion or applicability of a Data Processor + + - + - - 2020-10-05 - 2022-06-15 - Location is remote i.e. not local - modified + + + Paul Ryan Harshvardhan J. Pandit - Remote Location - - + Georg P Krog + Data Transfer Impact Assessment + + accepted + 2021-09-08 + Impact Assessment for conducting data transfers - + - Sell data or information to third parties - - - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez + Indicates inclusion or applicability of an entity to some concept + has entity + + - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted - Sell Data to Third Parties + - + - 2022-03-30 - + + accepted + Authorisation Protocols + + + + 2022-08-17 + Harshvardhan J. Pandit + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + + + + + + Requested Service Provision + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject + 2021-09-08 + Purposes associated with delivering services as requested by user or consumer accepted - To indicate the source of data, use the DataSource concept with the hasDataSource relation - + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - + - Specifies the temporal information for when the entity has indicated the specific context - - 2022-06-21 - is indicated at time - + + Country + + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - Paul Ryan + + + accepted + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. Harshvardhan J. Pandit - Julian Flake Georg P Krog - accepted + 2022-01-19 - + - accepted - Security implemented over a file system - - + + 2022-09-07 + - - - Harshvardhan J. Pandit - File System Security + + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-08-17 + accepted + Harshvardhan J. Pandit + Human Involvement for Oversight + + + + + + + + + + + + + + Entities Concepts + - + - accepted + 2022-06-21 + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Uninformed Consent - - - - Align - 2019-05-07 - - to adjust the data to be in relation to another data + accepted + + - + - A rule describing a permission to perform an activity + - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Permission - - 2022-10-19 - accepted - + + accepted + 2019-05-07 + to change the form or nature of data + + Transform - + - Country - + + - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - Georg P Krog Harshvardhan J. Pandit - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Rudy Jacob + Purposes associated with creating and providing personalised recommendations for events - 2022-01-19 - accepted + 2022-10-14 + Provide Event Recommendations + 2019-11-26 + - + - Javier Fernández - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - Axel Polleres - 2020-11-04 - 2019-04-04 - Indicates association with Data Subject - has data subject + + - accepted - - + Audit Rejected + Harshvardhan J. Pandit + 2022-05-18 + + State of not being approved or being rejected through the audit - + - Fixed Occurences Duration - - - Duration that takes place a fixed number of times e.g. 3 times 2022-06-15 - - 2020-10-05 + Access + + + + Harshvardhan J. Pandit + Georg P Krog - modified - + accepted + to access data - + + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 + A risk or possibility or uncertainty of negative effects, impacts, or consequences. - - accepted - 2022-08-24 - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + Risk + accepted Harshvardhan J. Pandit - Repair Impairments - + - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - 2022-06-15 - has algorithmic logic - + + - 2020-11-04 - changed - Indicates the logic used in processing such as for automated decision making - - - - - + - 2022-08-17 - accepted - - - - Security Knowledge Training - - Training intended to increase knowledge regarding security + 2022-06-15 + Observe Harshvardhan J. Pandit + Georg P Krog + to obtain data through observation - + + Processing that involves systematic monitoring of individuals + Systematic Monitoring - - - Human Involvement for Verification - Harshvardhan J. Pandit - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - accepted - 2022-09-07 - - - - Data Sub-Processor - 2020-11-25 - - - + Piero Bonatti Harshvardhan J. Pandit accepted - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - - + 2020-11-04 + + + - + - Seal - A seal or a mark indicating proof of certification to some certification or standard - - Axel Polleres - Mark Lizar - Rob Brennan + Harshvardhan J. Pandit - accepted - - - - - 2019-04-05 - - - - Educational Training + Compliance Indeterminate + - - + 2022-09-07 accepted - 2022-08-17 - Harshvardhan J. Pandit - Training methods that are intended to provide education on topic(s) - + State where the status of compliance has not been fully assessed, evaluated, or determined - + - Sell insights obtained from analysis of data - Javier Fernandez Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Axel Polleres - accepted - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - Sell Insights from Data - - 2019-04-05 + 2022-02-09 + accepted + Natural Person + A human + + - + - 2022-08-17 - accepted - - + + Indicates the context or application of policy - - - Security implemented at or over web-based protocols + Harshvardhan J. Pandit - Web Security Protocols + 2022-01-26 + is policy for + accepted - + - Digital Rights Management - 2022-08-17 + + + + Indicates the use or extent of automation associated with processing + accepted + + has processing automation + 2022-08-13 Harshvardhan J. Pandit + + + - - - - Management of access, use, and other operations associated with digital content + + Georg P Krog + Harshvardhan J. Pandit + Beatriz + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers accepted + 2021-09-08 + - + - - has expiry - sunset + + + Use of protocols designed with the intention of provided additional guarentees regarding privacy - 2022-06-22 - 2019-04-05 - Mark Lizar - Bud Bruegger + accepted + + 2022-08-17 + Harshvardhan J. Pandit - Generic property specifying when or under which condition(s) the consent will expire + Privacy Preserving Protocol - + - Vital Interest of Data Subject + - Georg P Krog Harshvardhan J. Pandit Paul Ryan - Processing is necessary or required to protect vital interests of a data subject - - accepted - 2021-04-21 + + accepted + Legitimate Interest of Controller + 2021-05-19 + Legitimate Interests of a Data Controller in conducting specified processing - + - 2022-08-03 + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + + + + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Axel Polleres + Beatriz Esteves + 2019-05-07 + changed + is implemented by entity + 2022-01-26 + Indicates implementation details such as entities or agents - Georg P Krog - Parent(s) of Data Subject + + + + + Digital Rights Management - - Parent(s) of data subjects such as children + + Management of access, use, and other operations associated with digital content + + 2022-08-17 + accepted - + Harshvardhan J. Pandit - + - + Beatriz Esteves + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Fajar Ekaputra - 2022-08-17 - Procedures related to security roles accepted - Security Role Procedures - - + + Indicates impact(s) possible or arising as consequences from specified concept + + - - Harshvardhan J. Pandit + has impact + 2022-05-18 - + - 2022-08-17 - Harshvardhan J. Pandit - - + - - - accepted - Security measures enacted over documents to protect against tampering or restrict access - Document Security + + 2021-09-08 + Specific or special categories and instances of legal basis intended for justifying data transfers + David Hickey + Georg P Krogg + + Data Transfer Legal Basis + accepted - + - - Georg P Krog + + Harshvardhan J. Pandit - Paul Ryan - 2022-06-15 - Scale of data subjects considered medium i.e. neither large nor small within the context - + Axel Polleres + Rob Brennan + Mark Lizar - + + accepted - MediumScaleOfDataSubjects + + 2019-04-05 + Duration or temporal limitation on storage of personal data + Storage Duration - + - + City + + A region consisting of urban population and commerce + 2022-10-22 - 2022-08-17 - Asymmetric Cryptography + accepted - - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - Harshvardhan J. Pandit - - - Make Available - - 2019-05-07 - - - - accepted - - to transform or publish data to be used - - - + - + 2022-11-02 + Harshvardhan J. Pandit + accepted - accepted - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - - Frequency + Data that has been verified in terms of accuracy, inconsistency, or quality + Verified Data + - + + The consequence(s) possible or arising from failure of specified context + Consequence of Failure + 2022-03-23 + - - Harshvardhan J. Pandit - - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved accepted - Private Information Retrieval - - 2022-08-17 - - - - - - - - - Consent_Types Concepts + Georg P Krog + Harshvardhan J. Pandit + - + - - - - to make data known + + Harshvardhan J.Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - Disclose - 2019-05-07 + Specifies address of a legal entity such as street address or pin code accepted - + has address + 2020-11-04 + - + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering - 2019-11-26 - Harshvardhan J. Pandit - Rudy Jacob - 2022-10-14 - + Counter Money Laundering + accepted - Provide Personalised Recommendations - Create and provide personalised recommendations + 2022-04-20 - + - 2021-09-01 - - - - Georg P Krog - Paul Ryan - David Hickey + changed + Rob Brennan Harshvardhan J. Pandit - - - Communication Management - Manage communication or provide means for communication e.g. to send an email notifying some information - accepted - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - - - - - - modified - Continous Frequency - 2022-06-15 - 2020-10-05 + Axel Polleres + Mark Lizar + 2022-08-13 + has storage condition + Indicates information about storage condition + + - - Harshvardhan J. Pandit - - Frequency where occurences are continous + + - + - - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - - The state where consent has been refused - Consent Refused - 2022-06-22 - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + 2019-06-04 + accepted - + + Data Processor + Harshvardhan J. Pandit + - + - Paul Ryan - David Hickey - Georg P Krog - Harshvardhan J. Pandit - accepted - 2021-09-08 - - Policy - + Data subjects that are citizens (for a jurisdiction) + - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - - - 2022-10-19 - - - Rule - Harshvardhan J. Pandit - Georg P Krog + + Citizen Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog Beatriz Esteves - A rule describing a process or control that directs or determines if and how an activity should be conducted accepted - + 2022-04-06 - + - Indicate of scale in terms of geographic coverage - - - Georg P Krog + + Expressed Consent Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 - 2022-06-15 - + accepted - Geographic Coverage + Consent that is expressed through an action intended to convey a consenting decision + - + - - - 2020-10-05 + Julian Flake + Paul Ryan Harshvardhan J. Pandit - + Georg P Krog + + Consent Notice - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - 2022-06-15 - - modified + + + 2022-06-21 + + accepted + A Notice for information provision associated with Consent - + - + Legal Basis - A political union of two or more countries based on economic or trade agreements + The Legal basis used to justify processing of personal data + 2020-11-04 + 2019-04-05 - 2022-01-19 - Harshvardhan J. Pandit - EconomicUnion accepted - + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + Javier Fernández + Axel Polleres - + - - - Consult - + Harshvardhan J. Pandit + has data + + Indicates associated with Data (may or may not be personal) + - - to consult or query data - - 2019-05-07 accepted - + 2022-08-18 - + + 2022-08-17 + + + + Harshvardhan J. Pandit + + - + Security implemented at or over web browsers + WebBrowser Security + accepted + + + + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + The source or origin of data - Data volume that is considered huge or more than large within the context + - 2022-06-15 - HugeDataVolume - Harshvardhan J. Pandit - accepted + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + Data Source + 2020-11-04 + + - + - Axel Polleres + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Javier Fernández + Paul Ryan + David Hickey + accepted - has processing - + + - 2020-11-04 - 2019-04-04 + + 2021-09-01 + Vendor Records Management - Indicates association with Processing - - + Purposes associated with managing records and orders related to vendors - + - + Data subjects that consume goods or services for direct use + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P. Krog + Paul Ryan + Beatriz Esteves + - 2022-05-18 + + Consumer + 2022-04-06 - - State where an audit is determined as being required but has not been conducted + + + + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Audit Required + Axel Polleres accepted + + + Storage Restoration + + 2019-04-05 + + + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - + - + + + Expression and authentication of identity through digital information containing cryptographic signatures + Digital Signatures - - 2022-01-19 - - Harshvardhan J. Pandit - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. accepted - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + Harshvardhan J. Pandit + 2022-08-17 + - + - - - + Georg P Krog Harshvardhan J. Pandit - - - accepted - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing + Beatriz Esteves + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + + + + Advertising - 2021-04-07 + accepted + 2020-11-04 + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + - + - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - has residual risk + Notice provided regarding non-fulfilment of a right + + + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Right Non-Fulfilment Notice + + accepted - + Beatriz Esteves + Harshvardhan J. Pandit - - - 2022-07-20 - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - + 2022-11-02 - + - - Compliance Status - Harshvardhan J. Pandit - accepted - - 2022-05-18 - Status associated with Compliance with some norms, objectives, or requirements - + + + + Lawful + 2022-10-19 + accepted + Harshvardhan J. Pandit + State of being lawful or legally compliant - + + 2022-06-22 - Indicates association with Personal Data - - 2022-01-19 - has personal data + has provision method + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Bud Bruegger Harshvardhan J. Pandit - accepted - + Mark Lizar + 2019-04-05 + sunset + Specifies the method by which consent was provisioned or provided - + - Practices regarding incorporating data protection and privacy in the design of information and services - Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Rob Brennan - 2019-04-05 - Privacy by Design - accepted + 2022-08-17 + Policy regarding security of information + Information Security Policy + + Harshvardhan J. Pandit + - + + + + + + + + + + + + + + Rights Concepts + + + + - - 2020-11-04 - Consultation with Authority - Consultation with an authority or authoritative entity + Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + Repair Impairments + 2022-08-24 accepted - + + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog - + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2019-05-07 + 2020-11-18 + Right + The right(s) applicable, provided, or expected. + The right(s) applicable, provided, or expected accepted - Alter - - to change the data without changing it into something else - - + - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - Georg P Krog - Fajar Ekaputra accepted - has impact on - - + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + Anonymise - 2022-05-18 - Indicates the thing (e.g. plan, process, or entity) affected by an impact - + + + + + 2019-05-07 + - + - 2021-09-08 - accepted - - - + + + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 + accepted + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Harshvardhan J. Pandit + + + - Records of activities within some context such as maintainence tasks or governance functions - Georg P Krog + + 2020-10-05 + + + modified + Decentralised Locations + 2022-06-15 Harshvardhan J. Pandit - Paul Ryan - Records of Activities + Location that is spread across multiple separate areas with no distinction between their importance + - + - accepted - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + to make data known + - Risk - 2020-11-18 + accepted + 2019-05-07 + + Disclose + + + + dct:format + + Specifying the format of provided information, for example a CSV dataset + + + + + sunset + + + + 2022-06-22 + Specifies the expiry time or duration for consent + 2019-04-05 + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit + has expiry time - + + + Specifies the notice provided in context of consent + + 2022-06-22 + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + has consent notice + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + 2019-04-05 + + + sunset + + accepted - is after - Georg P. Krog - Julian Flake + Specifies the state or status of consent + 2022-06-21 Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Georg P Krog + has consent status - 2022-03-02 - Indicates the specified concepts is 'after' this concept in some context + - + + Indicates the scale of data subjects + + + - 2022-08-17 + has data subject scale accepted - - - + Harshvardhan J. Pandit - - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - End-to-End Encryption (E2EE) + 2022-06-22 - + + Organisation Governance + accepted + Paul Ryan + David Hickey + Georg P Krog + Harshvardhan J. Pandit + 2021-09-01 - Harshvardhan J. Pandit - - accepted - Personnel Hiring - Management and execution of hiring processes of personnel - 2022-04-20 + + + Purposes associated with conducting activities and functions for governance of an organisation - + - accepted + + + is after + Indicates the specified concepts is 'after' this concept in some context Julian Flake - Paul Ryan - Georg P Krog + Georg P. Krog Harshvardhan J. Pandit - Consent Given - - - - - The state where consent has been given - - 2022-06-22 - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + accepted + 2022-03-02 - + - Storage Location - - + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + 2020-10-05 + + + - - - Axel Polleres - Mark Lizar + modified + 2022-06-15 Harshvardhan J. Pandit - Rob Brennan - 2019-04-05 - Location or geospatial scope where the data is stored + + + + Indicates association with Personal Data - + + accepted + Harshvardhan J. Pandit + + 2022-01-19 + has personal data + - + - - has representative - 2020-11-04 + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + + - - Georg P Krog - Harshvardhan J.Pandit - Paul Ryan - Beatriz Esteves - + Optimisation for Controller + 2019-04-05 + Purposes associated with optimisation of activities and services for provider or controller + accepted - Specifies representative of the legal entity - - + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - + Paul Ryan + Harshvardhan Pandit + Georg Krog + David Hickey - 2022-02-09 + accepted - - Harshvardhan J. Pandit - Third-Party Agreement + + 2021-09-08 + + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + An entity that 'imports' data where importing is considered a form of data transfer + Data Importer - + Harshvardhan J. Pandit Georg P Krog - Paul Ryan - David Hickey - - - - Conduct activities and functions for governance of an organisation + + + to remove data for some criteria + + accepted - 2021-09-01 - Organisation Governance + 2022-06-15 + Screen + + + + + + Beatriz Esteves + Paul Ryan + Harshvardhan J.Pandit + Georg P Krog - + accepted + 2020-11-25 + has identifier + Indicates an identifier associated for identification or reference - + + Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - Axel Polleres - Mark Lizar - Rob Brennan + + Georg P Krog Harshvardhan J. Pandit - Encryption at Rest + Paul Ryan accepted - - Encryption of data when being stored (persistent encryption) - 2019-04-05 + Official Authority of Controller + 2021-05-05 + - + - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - 2020-11-18 - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + Purposes associated with creating and providing personalised advertising + Personalised Advertising - The right(s) applicable, provided, or expected. - The right(s) applicable, provided, or expected - Right + accepted + 2020-11-04 - + - - Public Interest + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - - + 2019-04-05 + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has withdrawal method + - accepted - Processing is necessary or beneficial for interest of the public or society at large - - 2021-04-21 + Specifries the method by which consent can be/has been withdrawn + + sunset + 2022-06-22 - + + Bud Bruegger + Axel Polleres + Javier Fernández + Mark Lizar + Harshvardhan J. Pandit + - - - + has recipient accepted - Data Protection Training - 2022-08-17 - - Harshvardhan J. Pandit - Training intended to increase knowledge regarding data protection - - - - - - - - - - - - - - - - - - - - - Personal_Data Concepts - + + Indicates Recipient of Personal Data + 2019-04-04 + 2020-11-04 + + - + - - Non-Public Data Source - Paul Ryan - Beatriz Esteves - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - - accepted + + 2019-05-07 + - 2022-01-26 - A source of data that is not publicly accessible or available + to modify the data, often rewritten into a new form for a new use + accepted + Adapt + - + - - - - Paul Ryan - Julian Flake - Georg P Krog Harshvardhan J. Pandit - 2022-06-21 - has relation with data subject + + + + + modified - - accepted - Indicates the relation between specified Entity and Data Subject - - - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - + + An organisation that does not aim to achieve profit as its primary goal + 2022-02-02 + NonProfitOrganisation + 2020-10-05 - + - 2022-10-19 - accepted + - Prohibition - + accepted - Georg P Krog + + 2022-06-15 + LargeDataVolume + Data volume that is considered large within the context Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - A rule describing a prohibition to perform an activity - - + - has applicable law - - - Harshvardhan J. Pandit - - 2022-01-19 - Indicates applicability of a Law - accepted - - - + - - - Axel Polleres + sunset + Specifies the instant in time when consent was withdrawn + Bud Bruegger Harshvardhan J. Pandit - Rob Brennan Mark Lizar 2019-04-05 - - - accepted - - - Duration or temporal limitation on storage of personal data - Storage Duration + 2022-06-22 + has withdrawal time - + + NonCitizen + + Georg P. Krog + Beatriz Esteves Paul Ryan + Julian Flake Harshvardhan J. Pandit - Georg P Krog - 2021-05-05 - - + 2022-04-06 - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - accepted + + + Data subjects that are not citizens (for a jurisdiction) - Official Authority of Controller + accepted - + - - 2022-02-02 + + + Storage Location + Location or geospatial scope where the data is stored + + + 2019-04-05 + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - - An organisation that aims to achieve profit as its primary goal - 2020-10-05 - modified - ForProfitOrganisation + accepted - + - - - - - 2020-11-04 - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - Georg P Krog + + + Paul Ryan + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + Georg P Krog + A notice is an artefact for providing information, choices, or controls accepted - Communication for Customer Care + + 2021-09-08 + Notice + - + - 2022-08-17 - - accepted - Fully Randomised Pseudonymisation - - + - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - Harshvardhan J. Pandit + + 2022-03-30 - + accepted + Impact that acts as or causes non-material damages + Harshvardhan J. Pandit + Non-Material Damage + - + - Axel Polleres - Mark Lizar + 2019-04-05 Rob Brennan Harshvardhan J. Pandit - accepted - - + Axel Polleres + Mark Lizar + Design Standard - - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 - Authentication Protocols + + + A set of rules or guidelines outlining criterias for design + accepted + - + - 2019-05-07 - - + + + Indicates the likelihood associated with a concept accepted - Obtain - to solicit or gather data from someone - - + Paul Ryan + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + has likelihood + 2022-07-20 - + - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - accepted - + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + Harshvardhan J Pandit + Paul Ryan + Beatriz Esteves + Georg P Krog - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 - Procedures for determining authorisation through permission or authority - Authorisation Procedure + 2022-10-22 - + Information associated with exercising of an active right + Right Exercise Notice + accepted - + - - 2022-08-17 - accepted - - - + - + Harshvardhan J. Pandit - Use of cryptographic methods to authenticate messages - Message Authentication Codes (MAC) + Rudy Jacob + Provide Personalised Recommendations + + accepted + 2022-10-14 + Purposes associated with creating and providing personalised recommendations + 2019-11-26 + + - + - 2022-08-17 - + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - Harshvardhan J. Pandit - - accepted + accepted + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + 2019-04-05 + - + - 2020-11-04 - Bud Bruegger + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + 2022-07-20 + + Indicates the associated risk level associated with a risk - - 2019-04-05 + - Technical and Organisational Measure + + has risk level accepted - The Technical and Organisational measures used. - + + Data Backup Protocols + Protocols or plans for backing up of data + + accepted + + 2022-06-15 - Harshvardhan J. Pandit - - - accepted - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 + Georg P Krog - + + + + + + + + + + Rules Concepts + + + - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes - Javier Fernandez - Fajar Ekaputra + accepted Harshvardhan J. Pandit - Simon Steyskal - Elmar Kiesling + + + + 2022-08-17 + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + Hash-based Message Authentication Code (HMAC) + + + + + + accepted + Javier Fernández Axel Polleres - - - + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + 2020-11-04 2019-04-05 - accepted + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + + + - + + - - 2022-09-07 - Processing that takes place at small scales (as specified by some criteria) - Small Scale Processing - - Harshvardhan J. Pandit + 2019-05-07 accepted + + to create a profile that describes or represents a person + Profiling + - + - 2022-01-19 - Indicates applicability of specified country - Harshvardhan J. Pandit - Georg P Krog - - accepted - - - has country + + Axel Polleres + Bud Bruegger + Mark Lizar + Javier Fernández + Harshvardhan J. Pandit + 2020-11-04 + accepted + has data subject + Indicates association with Data Subject + 2019-04-04 + + - + - Paul Ryan - Georg Krog - - - - 2020-11-04 - Data Protection Officer + accepted + Harshvardhan J. Pandit - modified - - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - 2021-12-08 + + The algorithmic logic applied or used + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + Algorithmic Logic + 2022-06-15 + + 2022-01-26 - + - Scale of data subjects considered large within the context - LargeScaleOfDataSubjects - 2022-06-15 - + accepted + Data Processing Agreement + Beatriz Esteves + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + - - Harshvardhan J. Pandit - accepted + + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - + - - - Consultation with DPO - - - - accepted - Consultation with Data Protection Officer(s) Georg P Krog + Beatriz Esteves + Paul Ryan + Julian Flake Harshvardhan J. Pandit - 2022-06-15 - - - - 2022-06-15 - + - Georg P Krog - Harshvardhan J. Pandit - Maintain Credit Checking Database - accepted - MaintainCreditCheckingDatabase + Controller-Processor Agreement + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + - + - Asylum Seeker - - - - accepted - 2022-06-15 - Georg P Krog - Data subjects that are asylum seekers - - - - - Bud Bruegger + 2022-05-18 Harshvardhan J. Pandit - Mark Lizar - Javier Fernández - Axel Polleres - accepted + + - - Indicates use or applicability of Technical or Organisational measure - - 2019-04-04 - 2020-11-04 - has technical and organisational measure + + Status associated with Compliance with some norms, objectives, or requirements + Compliance Status - - - - - - - accepted - Scale of data subjects considered singular i.e. a specific data subject - 2022-06-15 - SingularScaleOfDataSubjects - Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + Base Concepts - + - - + Indicates a justification for specified concept or context + - - - Restrict - - 2019-05-07 - accepted - to apply a restriction on the processsing of specific records - - - + has justification - 2022-08-17 accepted - - + + 2022-06-15 Harshvardhan J. Pandit - - - - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - Document Randomised Pseudonymisation - + - Julian Flake + Rob Brennan Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - + + accepted + Specifices an associated data protection officer + + 2022-03-02 + has data protection officer + - Specifies entity who indicates the specific context - - 2022-06-21 - is indicated by - accepted - + - Beatriz - Georg P Krog - Harshvardhan J. Pandit - - - - Manage and analyse interactions with past, current, and potential customers - - Customer Relationship Management - 2021-09-08 + + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law accepted - - - - 2022-08-17 - - - - - + Harshvardhan J. Pandit - - Authentication using Zero-Knowledge proofs - Zero Knowledge Authentication - accepted + Legal Entity + 2019-04-05 + - + + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + - - to retrieve data, often in an automated manner - + + De-Identification - 2019-05-07 - accepted - Retrieve + 2019-04-05 + Removal of identity or information to reduce identifiability - + + 2022-06-15 + Harshvardhan J. Pandit - - - + + + Scale of data subjects considered singular i.e. a specific data subject + SingularScaleOfDataSubjects - Security Procedure accepted - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 - + - Paul Ryan - Harshvardhan Pandit - Georg Krog + - - 2020-11-04 - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - accepted - - - Vulnerable Data Subject - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - - - - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - - - - 2020-11-04 accepted - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. + Harshvardhan J. Pandit + 2021-09-01 + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + - + + foaf:page + + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + dct:isPartOf + + - - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Javier Fernández - - has purpose + Indicates use or applicability of a Legal Basis + Axel Polleres + Javier Fernández + accepted - Indicates association with Purpose - - 2020-11-04 + has legal basis + 2019-04-04 + 2020-11-04 - + - Georg P Krog Harshvardhan J. Pandit - 2022-01-19 - accepted + + - - is authority for - Indicates area, scope, or applicability of an Authority - + Contract + + + 2021-04-07 + accepted + Creation, completion, fulfilment, or performance of a contract involving specified processing - + + + + + + + + Consent_Types Concepts + + - accepted - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 + - - + 2020-10-05 + Until Event Duration - Consequence as Side-Effect Harshvardhan J. Pandit + 2022-06-15 + + modified + Duration that takes place until a specific event occurs e.g. Account Closure - + - - accepted + Removal of sensitive information from a data or document + - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - 2019-05-07 - Derive - to create new derivative data from the original data - + accepted + + 2020-10-01 + Data Redaction + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - + 2022-01-19 - accepted - 2022-10-22 - - - Scoring of Individuals + + A political union of two or more countries with an establishment of common authority + - - Processing that involves scoring of individuals + accepted + Harshvardhan J. Pandit + SupraNationalUnion + - - - to destruct or erase data - 2019-05-07 - - + + + + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit accepted - Remove - - + has data source + Indicates the source or origin of data being processed + 2020-11-04 + - + + Guidelines or Principles regarding processing and operational measures + + 2019-04-05 + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + - - - 2021-05-19 - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Legitimate Interests of a Third Party in conducting specified processing + GuidelinesPrinciple - Legitimate Interest of Third Party accepted - + + + accepted + Trusted Computing + - 2019-04-05 + 2022-08-17 + Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Rob Brennan + Use of cryptographic methods to restrict access and execution to trusted parties and code + + + + + + accepted - De-Identification - Removal of identity or information to reduce identifiability - + + Methods which restrict access to a place or resource + Access Control Method + 2019-04-05 + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + - 2022-10-22 - Private Location - + 2022-05-18 + + Activity Completed + State of an activity that has completed i.e. is fully in the past - Location that is not or cannot be accessed by the public and is controlled as a private space - Harshvardhan J. Pandit accepted - - + - Specifies the method by which an entity has indicated the specific context + Privacy Notice + accepted - Julian Flake - Georg P Krog + 2021-09-08 Paul Ryan + David Hickey Harshvardhan J. Pandit + Georg P Krog - - - has indication method - 2022-06-21 + + + Represents a notice or document outlining information regarding privacy + - + + Georg P Krog + Personal Data that has been collected through observation of the Data Subject(s) + accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - 2022-01-19 - - Derived Personal Data - Personal Data that is obtained or derived from other data - - 2019-05-07 - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + 2022-08-24 + Observed Personal Data + + - + - accepted - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - 2022-08-17 - - + - Harshvardhan J. Pandit - Background Checks + Legal Obligation to conduct the specified processing + + 2021-04-07 + Legal Obligation - + accepted + Harshvardhan J. Pandit - + - - - + Georg P Krog + Paul Ryan Harshvardhan J. Pandit + Carrying out an impact assessment regarding privacy risks + Privacy Impact Assessment - 2022-08-17 accepted - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - Authorisation Protocols - - + 2020-11-04 + + + + - + - - + - - NonCitizen - Julian Flake - Harshvardhan J. Pandit + Paul Ryan - Beatriz Esteves Georg P. Krog - Data subjects that are not citizens (for a jurisdiction) - 2022-04-06 + Harshvardhan J. Pandit + + 2022-02-09 + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has recipient data controller + accepted - - + - Harshvardhan Pandit - Paul Ryan - Georg Krog - - 2020-11-04 - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - + + to spread data throughout + 2019-05-07 + Disseminate accepted - Data Protection Authority + + + - + - + 2019-05-07 + - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - has data exporter - 2022-02-09 - + accepted + + + + to send out data + Transmit - + Harshvardhan J. Pandit - An organisation not part of or independent from the government - - + + + + accepted + + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-02-02 - - NonGovernmentalOrganisation - 2020-10-05 - modified + 2022-08-17 + Authentication using PABC - + Harshvardhan J. Pandit - accepted + 2022-06-15 + - Law - 2022-01-19 + + accepted + Data volume that is considered huge or more than large within the context + HugeDataVolume - A law is a set of rules created by government or authorities - + - 2019-05-07 - accepted - to make a record (especially media) - + Harshvardhan J. Pandit + - - Record - + + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans - + accepted + + + 2022-09-07 + 2022-06-15 + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - + - 2020-11-04 - - The purpose of processing personal data - Javier Fernández - Axel Polleres + + - Purpose - - 2019-04-05 - accepted - + Processing that is partially automated or semi-automated + 2022-06-15 + Partially Automated Processing + Harshvardhan J. Pandit + For example, a series of distinct processing operations that are automated individually or have some human involvement + - + - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - - - - - 2020-11-04 - Automated Decision Making + + + 2019-05-07 + accepted - Harshvardhan J. Pandit - Piero Bonatti - modified - Processing that involves automated decision making - 2022-09-07 + Erase + to delete data + - + - 2022-02-02 - - 2020-10-05 - - NonProfitOrganisation + - modified + SporadicScaleOfDataSubjects + Scale of data subjects considered sporadic or sparse within the context + accepted + + 2022-06-15 Harshvardhan J. Pandit - An organisation that does not aim to achieve profit as its primary goal - - + - Vendor Management - - 2021-09-01 - - Georg P Krog + + accepted + Harshvardhan J. Pandit Paul Ryan David Hickey - Harshvardhan J. Pandit - - - + Georg P Krog - Manage orders, payment, evaluation, and prospecting related to vendors - accepted + + + 2021-09-01 + + + Vendor Payment + Purposes associated with managing payment of vendors - + - Harshvardhan J. Pandit - - - Network Proxy Routing + + Paul Ryan + Harshvardhan Pandit + Georg Krog + David Hickey - + + + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + An entity that 'exports' data where exporting is considered a form of data transfer + 2021-09-08 + Data Exporter accepted - Use of network routing using proxy - 2022-08-17 - - + - Optimise services or activities - + Anti-Terrorism Operations + 2022-04-20 + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + Harshvardhan J. Pandit - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling - Simon Steyskal - Axel Polleres - Service Optimisation - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 accepted - + - Georg P Krog + 2022-06-15 Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Julian Flake - accepted - - Necessity - An indication of 'necessity' within a context - 2022-02-12 - - Necessity can be used to express need, essentiality, requirement, or compulsion. - + + + 2022-10-04 + + Location Locality + modified + Locality refers to whether the specified location is local within some context, e.g. for the user - + - Georg P Krog + accepted + + + 2019-04-05 + Legal Agreement + Rob Brennan Harshvardhan J. Pandit - Paul Ryan - Consultation + Axel Polleres + Mark Lizar + A legally binding agreement - accepted - Consultation is a process of receiving feedback, advice, or opinion from an external agency + + + + + + Harshvardhan J. Pandit - - 2020-11-04 + has policy + + accepted + Indicates policy applicable or used + 2022-01-26 + - + - has data - Indicates associated with Data (may or may not be personal) + + + + + Procedures related to security associated with Third Parties + + accepted - + Harshvardhan J. Pandit + Third Party Security Procedures + 2022-08-17 + + + + + Secret Sharing Schemes + + accepted + 2022-08-17 + - - 2022-08-18 + + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals Harshvardhan J. Pandit - + - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - - + Security measures enacted over documents to protect against tampering or restrict access + Document Security + + accepted + Harshvardhan J. Pandit + + + 2022-08-17 + + + + + - - Julian Flake - Georg P Krog + + Harshvardhan J. Pandit - Paul Ryan - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision + Procedures related to management of assets + + + accepted - 2022-06-21 + Asset Management Procedures + 2022-08-17 - + - Specifices an associated data protection officer - + accepted + + Harshvardhan J. Pandit + Georg P Krog + Indicates applicability of specified country + 2022-01-19 + + has country - 2022-03-02 - Rob Brennan - Paul Ryan - - has data protection officer - - + + 2022-01-19 + Data that is not Personal Data + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + Harshvardhan J. Pandit accepted - For example, a series of distinct processing operations that are automated individually or have some human involvement - - 2022-06-15 + + Non-Personal Data - - Processing that is partially automated or semi-automated - - Partially Automated Processing - + - + - - Indicates applicability or relevance of a 'third country' - has third country + Julian Flake Georg P Krog Harshvardhan J. Pandit - - accepted - - 2022-02-09 + Fajar Ekaputra + Beatriz Esteves + + + changed + 2022-08-13 + Impact that acts as or causes harms + Harm + - + - - + + 2022-08-17 - Processing that takes place at medium scales (as specified by some criteria) + + + Harshvardhan J. Pandit - accepted - Medium Scale Processing - - 2022-09-07 + Virtualisation Security + accepted + Security implemented at or through virtualised environments - + - Generate - to generate or create data - Harshvardhan J. Pandit + The consequence(s) possible or arising as a side-effect of specified context + Consequence as Side-Effect - - 2022-04-20 - accepted - + accepted + Harshvardhan J. Pandit + + 2022-03-30 + - + - + Procedures related to security roles + Harshvardhan J. Pandit - - 2019-04-05 - Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Rob Brennan - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + accepted - Privacy by Default - - - - - - - - - - - - - - - - - - - - - Consent Concepts + Security Role Procedures + + 2022-08-17 - + + Harshvardhan J. Pandit + Purposes associated with management and execution of payment of personnel + + + + 2022-04-20 accepted - - - - 2022-06-15 - Georg P Krog - Credential Management - Management of credentials and their use in authorisations - + + Personnel Payment - + + + Professional Training + accepted + Harshvardhan J. Pandit 2022-08-17 - accepted - Distributed System Security - - + + + Training methods that are intended to provide professional knowledge and expertise - - Security implementations provided using or over a distributed system - Harshvardhan J. Pandit - + - - - 2022-06-15 - Elderly Data Subject - accepted - - - Data subjects that are considered elderly (i.e. based on age) + + Georg P Krog - - - - - Harshvardhan J. Pandit - - - + Paul Ryan + David Hickey + 2021-09-01 + accepted - 2022-05-18 - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + + Purposes associated with managing risk for organisation's activities + Organisation Risk Management - + - Location may be geographic, physical, or virtual. - A location is a position, site, or area where something is located - + - 2022-01-19 - Harshvardhan J. Pandit - Georg P Krog + 2022-10-22 accepted - Location + A procedure or process that reviews the correctness and validity of other measures and processes + + Georg P Krog + Harshvardhan J. Pandit + Review Procedure + - + + + + + + + + + + + - 2022-03-30 - - + - Targeted Advertising + Harshvardhan J. Pandit + State of being non-conformant + 2022-10-22 accepted - - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + NonConformant + - + - 2019-04-05 - Specifries the method by which consent can be/has been withdrawn - - + - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - has withdrawal method - Mark Lizar - Bud Bruegger + + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit - sunset - 2022-06-22 + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + 2022-06-22 + Renewed Consent Given + + + accepted - + - accepted - + + 2022-10-22 + Evaluation of Individuals - + - 2022-01-19 - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - Pseudonymised Data + + accepted Harshvardhan J. Pandit + Processing that involves evaluation of individuals + - - - Methods that relate to creating and providing security - Harshvardhan J. Pandit - - + + + - Security Method - 2022-08-24 + 2022-08-17 + + Harshvardhan J. Pandit + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + accepted - + - - - + + + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Georg P Krog accepted - to move data from one place to another - - - Transfer - - 2019-05-07 + + + Purposes associated with managing compliance for organisation in relation to internal policies + 2021-09-01 + Organisation Compliance Management + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - + - - Harshvardhan J. Pandit - Piero Bonatti - 2020-11-04 + + + States of consent that cannot be used as valid justifications for processing data accepted - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + - + This identifies the stages associated with consent that should not be used to process data - + 2022-06-22 + Consent Status Invalid for Processing - + - Disclose by Transmission - - + 2019-04-05 + has sector + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + - - - to disclose data by means of transmission - - 2019-05-07 + accepted - + + 2022-06-15 Harshvardhan J. Pandit - + Georg P Krog + to modify or change data + Modify - Indicates the frequency with which something takes place - accepted - 2022-02-16 + + + - - has frequency + accepted - + - + Applicant + - - Assess + Paul Ryan + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit + Beatriz Esteves accepted - Georg P Krog - Harshvardhan J. Pandit - 2022-06-15 - to assess data for some criteria + + 2022-04-06 + Data subjects that are applicants in some context - + - + - - changed + Georg P Krog + + Access control applied for physical access e.g. premises or equipement + Physical Access Control Method - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - Child - 2022-06-22 - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - Harshvardhan J. Pandit - 2020-11-25 + accepted + 2022-06-15 - + + Harshvardhan J. Pandit + + 2022-06-15 + 2020-10-05 + + Duration that is (known or intended to be) open ended or without an end + Endless Duration + + modified + + + + + + + accepted + to come into possession or control of the data - to process data in a way it no longer exists or cannot be repaired 2019-05-07 + Acquire + + + + + has frequency + + + + 2022-02-16 - Destruct accepted - + Indicates the frequency with which something takes place + Harshvardhan J. Pandit - + - - 2022-08-17 accepted + 2022-07-21 + Harshvardhan J. Pandit - - - Password Authentication - Harshvardhan J. Pandit - Use of passwords to perform authentication - + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + Severity + - + + - - Harshvardhan J. Pandit - Duration - accepted + to produce an exact reprodution of the data + - The duration or temporal limitation - - 2022-02-09 + + + Copy + accepted + 2019-05-07 - + - + - NationalAuthority + SmallDataVolume + Data volume that is considered small or limited within the context + accepted - An authority tasked with overseeing legal compliance for a nation + 2022-06-15 Harshvardhan J. Pandit - 2022-02-02 - - - + - + - - has personal data handling + + + Paul Ryan + Julian Flake Georg P Krog Harshvardhan J. Pandit - - - 2022-01-19 - accepted - Indicates association with Personal Data Handling + has severity + + Indicates the severity associated with a concept + + 2022-07-20 - + - Harshvardhan J.Pandit + + + + Contract Performance Paul Ryan - Beatriz Esteves Georg P Krog - - - has contact - Specifies contact details of a legal entity such as phone or email - 2020-11-04 + Harshvardhan J. Pandit accepted - - - - - - has storage condition - - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - - 2022-08-13 - - - changed - Indicates information about storage condition + + Fulfilment or performance of a contract involving specified processing + 2021-04-07 - + - accepted - 2022-06-15 - - The involvement of humans in specified context - Human Involvement + - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - + accepted + + Record of personal data processing, whether ex-ante or ex-post + 2021-09-08 + Data Processing Record Harshvardhan J. Pandit - + - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - + + accepted - - - Synthetic Data - 2022-08-18 - - + + + Inferred Personal Data Harshvardhan J. Pandit + Personal Data that is obtained through inference from other data + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + + 2022-01-19 - + Harshvardhan J. Pandit - - Security implemented at or through virtualised environments - - accepted - Virtualisation Security - 2022-08-17 + Document Randomised Pseudonymisation + + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + accepted + - + - - - 2020-11-04 - The Legal basis used to justify processing of personal data - Legal Basis - 2019-04-05 - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + The involvement of humans in specified context accepted - Javier Fernández - Axel Polleres + Human Involvement + 2022-01-26 + Harshvardhan J. Pandit + + + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-06-15 - + + accepted + Harshvardhan J. Pandit + + - + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + + 2022-10-22 - - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - 2022-02-09 - has recipient third party - - accepted - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - + + - accepted - Data Volume - - - Rana Saniei - Georg P Krog + accepted + + to generate or create data + Generate Harshvardhan J. Pandit - Volume or Scale of Data - 2022-06-15 + 2022-04-20 - + - - to come into possession or control of the data - - + 2019-05-07 - Acquire accepted - - - - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + to change the data without changing it into something else + + Alter + + - + + + + The magnitude of a risk expressed as an indication to aid in its management - 2022-08-17 accepted - Quantum Cryptography - - - - + Risk Level + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. Harshvardhan J. Pandit - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + 2022-07-20 - + - Differential Privacy - accepted - - 2022-08-17 - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - Harshvardhan J. Pandit - - + + Paul Ryan + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + accepted + Specifies the method by which an entity has indicated the specific context - + has indication method + 2022-06-21 - + - - + Indicates a purpose is restricted to the specified context(s) + + has context + 2019-04-05 - - 2022-06-15 - Harshvardhan J. Pandit - Data volume that is considered singular i.e. a specific instance or single item + accepted - SingularDataVolume - + - + - - - Processing that involves use of innovative and new technologies - Harshvardhan J. Pandit - Piero Bonatti - + to give data (or a portion of it) to others + + 2019-05-07 + Share + accepted - 2020-11-04 - Innovative Use of New Technologies - + + - + + Procedures related to governance (e.g. organisation, unit, team, process, system) + Governance Procedures Harshvardhan J. Pandit - + - accepted - - SporadicScaleOfDataSubjects + - 2022-06-15 - Scale of data subjects considered sporadic or sparse within the context + accepted + 2022-08-17 + - + - accepted - + + modified - - 2020-11-04 - Georg P Krog + + 2022-06-15 Harshvardhan J. Pandit - Beatriz Esteves - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Location that is known but is variable e.g. somewhere within a given area + 2020-10-05 - Advertising + Variable Location - + - Harshvardhan J. Pandit + 2022-08-24 + accepted + + - - Query - accepted - - to query or make enquiries over data - 2022-06-15 - - - + Methods that relate to creating and providing security + Security Method Harshvardhan J. Pandit - - - - - - 2022-08-17 - accepted - Symmetric Cryptography - - Use of crytography where the same keys are utilised for encryption and descryption of information - + - Scope + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + dpv:ThirdParty + + + + - Harshvardhan J. Pandit - accepted - - Indication of the extent or range or boundaries associated with(in) a context - + Location that is fixed with multiple places e.g. multiple cities + + 2020-10-05 + Fixed Multiple Locations + modified 2022-06-15 + Harshvardhan J. Pandit - + - - + Harshvardhan J. Pandit + 2022-09-07 + - - 2019-05-07 accepted - - to join or merge data - - Combine + Decision Making + + Processing that involves decision making - + - - Verified Data - 2022-11-02 - + 2022-08-17 - + + + Incident Management Procedures Harshvardhan J. Pandit - Data that has been verified in terms of accuracy, inconsistency, or quality - accepted + Procedures related to management of incidents + + + accepted - + - Use of cryptographic methods to perform tasks - - Cryptographic Methods + + to retrieve data, often in an automated manner + 2019-05-07 + Retrieve - 2022-08-17 accepted - - - Harshvardhan J. Pandit + + - + + + + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system Harshvardhan J. Pandit - accepted + - Activity Status - - 2022-05-18 - - - Status associated with activity operations and lifecycles - - - - - - - - - - - Entities_Authority Concepts - - - - - - 2022-05-18 - has outcome - Harshvardhan J. Pandit accepted - Indicates an outcome of specified concept or context + 2022-08-17 - + - - + + + Authentication using ABC + 2022-08-17 Harshvardhan J. Pandit - accepted - LocalEnvironmentScale + + Use of Attribute Based Credentials (ABC) to perform and manage authentication + - 2022-06-15 - Geographic coverage spanning a specific environment within the locality - - For example, geographic scale of an event take place in a specific building or room + accepted - + Harshvardhan J. Pandit - accepted + + - - - 2022-09-07 - Processing that is automated and involves inputs by Humans - - - Automated Processing with Human Input + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - For example, an algorithm that takes inputs from humans and performs operations based on them - 2022-06-15 - - - - - - - - - - - - - Technical_Organisational_Measures Concepts - - - accepted - - - - - 2022-05-18 - State of an activity that has completed i.e. is fully in the past - Activity Completed - - Harshvardhan J. Pandit + 2022-02-09 - + - + 2022-10-22 Harshvardhan J. Pandit - accepted + Georg P Krog + - - 2022-10-22 - Indicates the status of being lawful or legally compliant - has lawfulness - + + + accepted + Consultation with Data Subject Representative + Consultation with representative of data subject(s) - + + Georg P Krog + + Credential Management accepted - Data Subject - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - + 2022-06-15 - 2020-11-04 - - Javier Fernández - Axel Polleres + + + Management of credentials and their use in authorisations - The individual (or category of individuals) whose personal data is being processed - - - - 2019-04-05 - + - to create a profile that describes or represents a person + + - - - - Profiling - 2019-05-07 - accepted - - - - + Data Sanitisation Technique + 2022-08-17 - - Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit + Cleaning or any removal or re-organisation of elements in data based on selective criteria accepted - - - - 2019-04-05 - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + + Harshvardhan J. Pandit - + 2022-08-17 + Harshvardhan J. Pandit - Trusted Computing - - - - Use of cryptographic methods to restrict access and execution to trusted parties and code - - - accepted - - - - - - - accepted - Harshvardhan J. Pandit - Inferred Personal Data - - + + + Use of passwords to perform authentication - 2022-01-19 - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + Password Authentication + accepted - + - Harshvardhan J. Pandit - accepted + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + Data is published by the data subject + 2022-08-24 - Location Fixture - The fixture of location refers to whether the location is fixed + - 2022-06-15 + accepted + Data published by Data Subject + Julian Flake + - + - - - + - Process and manage payment in relation to service, including invoicing and records - Georg P Krog - Beatriz Esteves + + Axel Polleres + Javier Fernández + Mark Lizar Harshvardhan J. Pandit - Payment Management - accepted - 2020-11-04 + Bud Bruegger + accepted + has processing + 2019-04-04 + + 2020-11-04 + Indicates association with Processing - + - The likelihood or probability or chance of something taking place or occuring + - - Likelihood - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - - 2022-07-22 + Indicates the status of compliance of specified concept + 2022-05-18 + has compliance status Harshvardhan J. Pandit + + + accepted - + - - Harshvardhan J. Pandit - - 2022-02-09 - accepted - Processing Context - Context or conditions within which processing takes place - + 2020-10-05 + modified + 2022-06-15 + Harshvardhan J. Pandit + + + Continous Frequency + Frequency where occurences are continous + - - dpv:hasJustification - Specifying a justification for non-fulfilment of Right Exercise - - - + + - - - - 2022-08-17 accepted - - Pseudonymisation achieved through a deterministic function - Deterministic Pseudonymisation + Indicates use or applicability of Right Harshvardhan J. Pandit + has right + 2020-11-18 + - + - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - accepted - - + mitigates risk - - 2020-11-04 - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - Impact Assessment + + Indicates risks mitigated by this concept + accepted + + + 2020-11-04 + Harshvardhan J. Pandit - + - A form of documentation providing reaosns, explanations, or justifications - Justification + 2022-08-17 + Use of synthetic data to preserve privacy, security, or other effects and side-effects Harshvardhan J. Pandit + + + Use of Synthetic Data + + accepted - - + + + + + + + + Harshvardhan J. Pandit + Georg P Krog + Consultation with data subject(s) or their representative(s) + accepted 2022-06-15 + Consultation with Data Subject - + - accepted + - - Indicates the context or application of policy - + 2020-11-04 + Piero Bonatti Harshvardhan J. Pandit - 2022-01-26 - is policy for + accepted + Evaluation and Scoring + + + Processing that involves evaluation and scoring of individuals + - + + Geographic coverage spanning multiple nations accepted - Fully Automated Processing - Processing that is fully automated - - - + - 2022-06-15 + Harshvardhan J. Pandit + MultiNationalScale + 2022-06-15 + - + - sunset - 2022-06-22 + + 2022-06-22 - 2019-04-05 - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - has withdrawal time + Indicate the geographic coverage (of specified context) - Specifies the instant in time when consent was withdrawn + has geographic coverage + accepted + Harshvardhan J. Pandit + - + - MultiNationalScale Harshvardhan J. Pandit - - - - + Paul Ryan + Julian Flake + Georg P Krog accepted - Geographic coverage spanning multiple nations + States of consent that can be used as valid justifications for processing data + + + + 2022-06-22 + Consent Status Valid for Processing + + + Practically, given consent is the only valid state for processing - 2022-06-15 - + - - - - - 2022-05-18 - State of an activity occuring in continuation i.e. currently ongoing - Activity Ongoing - Harshvardhan J. Pandit accepted - - - Specifying the format of provided information, for example a CSV dataset + + Harshvardhan J. Pandit + 2022-01-19 + - dct:format + has applicable law + Indicates applicability of a Law - + - + - - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - accepted - Enter Into Contract - 2021-04-07 - Processing necessary to enter into contract + + accepted + Harshvardhan J. Pandit + For example, geographic scale of an event take place in a specific building or room + Geographic coverage spanning a specific environment within the locality + 2022-06-15 + LocalEnvironmentScale - - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - - - dcat:Resource - - + - - + accepted + + + Paul Ryan + Julian Flake + Georg P. Krog Harshvardhan J. Pandit - 2022-04-20 - Counter Money Laundering + Beatriz Esteves - - accepted - Detect and prevent or mitigate money laundering + JobApplicant + + Data subjects that apply for jobs or employments + 2022-04-06 - + + 2022-02-02 - - to produce an exact reprodution of the data - - - + A group of Data Controllers that jointly determine the purposes and means of processing - 2019-05-07 + Harshvardhan Pandit + Georg Krog + + accepted - Copy + Joint Data Controllers + To indicate the membership, hasDataController may be used - + - - - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - Technology - 2022-01-26 - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Harshvardhan J. Pandit + accepted - - - - - - Decision Making + Personal Data that has been collected from another source such as the Data Subject Harshvardhan J. Pandit - Processing that involves decision making - accepted - - 2022-09-07 - - + + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + Collected Personal Data - + - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + Harshvardhan J. Pandit + - 2022-07-20 - Risk Level - Harshvardhan J. Pandit accepted - The magnitude of a risk expressed as an indication to aid in its management + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + 2022-08-17 + - + - + Law - - Specifies the state or status of consent - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - 2022-06-21 - + + A law is a set of rules created by government or authorities + accepted - has consent status + Harshvardhan J. Pandit + 2022-01-19 - + - accepted - Indicates a purpose is restricted to the specified context(s) - - - - has context + - 2019-04-05 + Duration that has a fixed temporal duration e.g. 6 months + + modified + 2022-06-15 + Harshvardhan J. Pandit + + + Temporal Duration + 2020-10-05 - + - + Use of cryptographic methods to perform tasks Harshvardhan J. Pandit - Lawful + - - accepted - 2022-10-19 - State of being lawful or legally compliant - - - dpv:hasStatus - Indicates the status of a Right Exercise Activity - + accepted + + Cryptographic Methods + 2022-08-17 + - + - + Personal Data Handling + 2020-11-04 - - - Harshvardhan J. Pandit - Secret Sharing Schemes + + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + 2019-04-05 + Axel Polleres + Javier Fernández - 2022-08-17 - accepted - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + - accepted - - - Harshvardhan J. Pandit - Beatriz Georg P Krog - 2021-09-08 + + + + has third country + Indicates applicability or relevance of a 'third country' + - - Customer Claims Management - Manage claims, including repayment of monies owed - + 2022-02-09 + accepted - + - - has policy - - - Harshvardhan J. Pandit - 2022-01-26 + + accepted - Indicates policy applicable or used - - - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - dct:hasPart - + 2022-02-09 + Third Country + Harshvardhan J. Pandit + + Represents a country outside applicable or compatible jurisdiction as outlined in law - + - - Security implemented at or through operating systems - 2022-08-17 + + + + + 2019-05-07 accepted + Analyse + + + + to study or examine the data in detail + + + - + - - - Harshvardhan J. Pandit - Operating System Security + to transform or publish data to be used + + 2019-05-07 + + accepted + Make Available + - - Indicates a web page or document providing information or functionality associated with a Right Exercise + + dpv:hasRecipient + Indicates the Recipient of a Right Exercise Activity - foaf:page - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + dpv:hasStatus + Indicates the status of a Right Exercise Activity + + + dpv:hasJustification + + Specifying a justification for non-fulfilment of Right Exercise + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + dct:accessRights + + + + Indicates the Entity that implements or performs a Right Exercise Activity + dpv:isImplementedByEntity diff --git a/dpv-skos/dpv.ttl b/dpv-skos/dpv.ttl index 25d882383..4b83c2e3f 100644 --- a/dpv-skos/dpv.ttl +++ b/dpv-skos/dpv.ttl @@ -22,6 +22,24 @@ dcat:Resource a rdfs:Class, skos:prefLabel "dcat:Resource"@en ; skos:scopeNote "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data"@en . +dpv:DataController a rdfs:Class, + skos:Concept ; + skos:inScheme dpv: ; + skos:prefLabel "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a rdfs:Class, + skos:Concept ; + skos:inScheme dpv: ; + skos:prefLabel "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a rdfs:Class, + skos:Concept ; + skos:inScheme dpv: ; + skos:prefLabel "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpvs:AcademicResearch a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -35,7 +53,7 @@ dpvs:AcademicResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:inScheme dpv: ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education . @@ -92,7 +110,7 @@ dpvs:AccountManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:inScheme dpv: ; skos:prefLabel "Account Management"@en . @@ -231,7 +249,7 @@ dpvs:Advertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv: ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; skos:prefLabel "Advertising"@en . @@ -327,7 +345,7 @@ dpvs:AnonymisedData a rdfs:Class, skos:broader dpvs:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; skos:inScheme dpv: ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en . dpvs:AntiTerrorismOperations a rdfs:Class, @@ -338,7 +356,7 @@ dpvs:AntiTerrorismOperations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:inScheme dpv: ; skos:prefLabel "Anti-Terrorism Operations"@en . @@ -897,7 +915,7 @@ dpvs:CommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:inScheme dpv: ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop . @@ -913,7 +931,7 @@ dpvs:CommunicationForCustomerCare a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CommunicationManagement, dpvs:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:prefLabel "Communication for Customer Care"@en . @@ -928,7 +946,7 @@ dpvs:CommunicationManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv: ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en . @@ -1544,7 +1562,7 @@ dpvs:CounterMoneyLaundering a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:inScheme dpv: ; skos:prefLabel "Counter Money Laundering"@en . @@ -1582,7 +1600,7 @@ dpvs:CreditChecking a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv: ; skos:prefLabel "Credit Checking"@en . @@ -1656,7 +1674,7 @@ dpvs:CustomerCare a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Care"@en ; skos:related svpu:Feedback . @@ -1672,7 +1690,7 @@ dpvs:CustomerClaimsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Claims Management"@en . @@ -1686,7 +1704,7 @@ dpvs:CustomerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Management"@en . @@ -1701,7 +1719,7 @@ dpvs:CustomerOrderManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Order Management"@en . @@ -1715,7 +1733,7 @@ dpvs:CustomerRelationshipManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Relationship Management"@en . @@ -1730,11 +1748,11 @@ dpvs:CustomerSolvencyMonitoring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Solvency Monitoring"@en . -dpvs:CybersecurityAssessments a rdfs:Class, +dpvs:CybersecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -1746,7 +1764,7 @@ dpvs:CybersecurityAssessments a rdfs:Class, dpvs:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:prefLabel "Cybersecurity Assessments"@en . + skos:prefLabel "Cybersecurity Assessment"@en . dpvs:CybersecurityTraining a rdfs:Class, skos:Concept, @@ -1890,7 +1908,7 @@ dpvs:DataProcessingAgreement a rdfs:Class, skos:note "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en ; skos:prefLabel "Data Processing Agreement"@en . -dpvs:DataProcessingRecords a rdfs:Class, +dpvs:DataProcessingRecord a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2021-09-08"^^xsd:date ; @@ -1898,9 +1916,9 @@ dpvs:DataProcessingRecords a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; skos:inScheme dpv: ; - skos:prefLabel "Data Processing Records"@en . + skos:prefLabel "Data Processing Record"@en . dpvs:DataProcessor a rdfs:Class, skos:Concept ; @@ -2163,7 +2181,7 @@ dpvs:DeliveryOfGoods a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:inScheme dpv: ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery . @@ -2304,7 +2322,7 @@ dpvs:DirectMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:inScheme dpv: ; skos:prefLabel "Direct Marketing"@en . @@ -2356,7 +2374,7 @@ dpvs:DisputeManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Dispute Management"@en . @@ -2585,7 +2603,7 @@ dpvs:EnforceAccessControl a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:inScheme dpv: ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; @@ -2604,7 +2622,7 @@ dpvs:EnforceSecurity a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv: ; skos:note "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; skos:prefLabel "Enforce Security"@en . @@ -2645,6 +2663,19 @@ dpvs:Erase a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Erase"@en . +dpvs:EstablishContractualAgreement a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Establish Contractual Agreement"@en . + dpvs:EvaluationOfIndividuals a rdfs:Class, skos:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -2821,7 +2852,7 @@ dpvs:FraudPreventionAndDetection a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv: ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related svpu:Government . @@ -2838,6 +2869,32 @@ dpvs:Frequency a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Frequency"@en . +dpvs:FulfilmentOfContractualObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en . + +dpvs:FulfilmentOfObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Fulfilment of Obligation"@en . + dpvs:FullyAutomatedProcessing a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing ; @@ -3122,10 +3179,10 @@ dpvs:HumanResourceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:inScheme dpv: ; skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en . + skos:prefLabel "Human Resource Management"@en . dpvs:IdentityManagementMethod a rdfs:Class, skos:Concept, @@ -3153,7 +3210,7 @@ dpvs:IdentityVerification a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:inScheme dpv: ; skos:prefLabel "Identity Verification"@en . @@ -3250,7 +3307,7 @@ dpvs:ImproveExistingProductsAndServices a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Existing Products and Services"@en . @@ -3268,7 +3325,7 @@ dpvs:ImproveInternalCRMProcesses a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CustomerRelationshipManagement, dpvs:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Internal CRM Processes"@en . @@ -3323,7 +3380,7 @@ dpvs:IncreaseServiceRobustness a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:inScheme dpv: ; skos:prefLabel "Increase Service Robustness"@en . @@ -3439,7 +3496,7 @@ dpvs:InternalResourceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Internal Resource Optimisation"@en . @@ -3650,10 +3707,11 @@ dpvs:LegalCompliance a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:inScheme dpv: ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en . @@ -3855,7 +3913,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditCheckingDatabase"@en . @@ -3868,7 +3926,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditRatingDatabase"@en . @@ -3881,7 +3939,7 @@ dpvs:MaintainFraudDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainFraudDatabase"@en . @@ -3907,7 +3965,7 @@ dpvs:Marketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv: ; skos:note "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; skos:prefLabel "Marketing"@en . @@ -4005,7 +4063,7 @@ dpvs:MemberPartnerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:inScheme dpv: ; skos:prefLabel "Members and Partners Management"@en . @@ -4274,7 +4332,7 @@ dpvs:NonCommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:inScheme dpv: ; skos:prefLabel "Non-Commercial Research"@en . @@ -4509,7 +4567,7 @@ dpvs:OptimisationForConsumer a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv: ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -4528,7 +4586,7 @@ dpvs:OptimisationForController a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv: ; skos:prefLabel "Optimisation for Controller"@en . @@ -4545,7 +4603,7 @@ dpvs:OptimiseUserInterface a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:prefLabel "Optimise User Interface"@en . @@ -4587,7 +4645,7 @@ dpvs:OrganisationComplianceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:inScheme dpv: ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en . @@ -4604,7 +4662,7 @@ dpvs:OrganisationGovernance a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Organisation Governance"@en . @@ -4619,7 +4677,7 @@ dpvs:OrganisationRiskManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Organisation Risk Management"@en . @@ -4785,7 +4843,7 @@ dpvs:PaymentManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:inScheme dpv: ; skos:prefLabel "Payment Management"@en . @@ -4853,7 +4911,7 @@ dpvs:Personalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv: ; skos:note "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; skos:prefLabel "Personalisation"@en . @@ -4869,7 +4927,7 @@ dpvs:PersonalisedAdvertising a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Advertising, dpvs:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv: ; skos:prefLabel "Personalised Advertising"@en . @@ -4886,7 +4944,7 @@ dpvs:PersonalisedBenefits a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:inScheme dpv: ; skos:prefLabel "Personalised Benefits"@en . @@ -4898,7 +4956,7 @@ dpvs:PersonnelHiring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Hiring"@en . @@ -4911,8 +4969,8 @@ dpvs:PersonnelManagement a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpvs:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Management"@en . @@ -4924,7 +4982,7 @@ dpvs:PersonnelPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Payment"@en . @@ -5157,8 +5215,8 @@ dpvs:ProvideEventRecommendations a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Event Recommendations"@en . @@ -5173,7 +5231,7 @@ dpvs:ProvidePersonalisedRecommendations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Personalised Recommendations"@en . @@ -5190,8 +5248,8 @@ dpvs:ProvideProductRecommendations a rdfs:Class, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing . @@ -5290,7 +5348,7 @@ dpvs:PublicRelations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Public Relations"@en . @@ -5402,7 +5460,7 @@ dpvs:RecordManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:inScheme dpv: ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en . @@ -5467,7 +5525,7 @@ dpvs:RegisterOfProcessingActivities a rdfs:Class, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:DataProcessingRecords ; + skos:broader dpvs:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:inScheme dpv: ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; @@ -5538,7 +5596,7 @@ dpvs:RepairImpairments a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:inScheme dpv: ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en . @@ -5569,7 +5627,7 @@ dpvs:RequestedServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv: ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; skos:prefLabel "Requested Service Provision"@en . @@ -5603,7 +5661,7 @@ dpvs:ResearchAndDevelopment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv: ; skos:prefLabel "Research and Development"@en . @@ -5672,33 +5730,33 @@ dpvs:Right a rdfs:Class, skos:note "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en ; skos:prefLabel "Right"@en . -dpvs:RightExercise a rdfs:Class, +dpvs:RightExerciseActivity a rdfs:Class, skos:Concept ; - dct:created "2022-10-22"^^xsd:date ; + dct:created "2022-11-02"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; + skos:definition "An activity representing an exercising of an active right"@en ; skos:inScheme dpv: ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . + skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; + skos:prefLabel "Right Exercise Activity"@en . -dpvs:RightExerciseActivity a rdfs:Class, +dpvs:RightExerciseNotice a rdfs:Class, skos:Concept ; - dct:created "2022-11-02"^^xsd:date ; + dct:created "2022-10-22"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "An activity representing an exercising of an active right"@en ; + skos:definition "Information associated with exercising of an active right"@en ; skos:inScheme dpv: ; - skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; - skos:prefLabel "Right Exercise Activity"@en . + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . dpvs:RightExerciseRecord a rdfs:Class, skos:Concept, @@ -5933,6 +5991,18 @@ dpvs:Seal a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Seal"@en . +dpvs:SearchFunctionalities a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Search Functionalities"@en . + dpvs:SecondaryImportance a rdfs:Class, skos:Concept, dpvs:Importance ; @@ -5973,7 +6043,7 @@ dpvs:Sector a rdfs:Class, "Simon Steyskal"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:inScheme dpv: ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -5991,7 +6061,7 @@ dpvs:SecureMultiPartyComputation a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Secure Multi-Party Computation"@en . -dpvs:SecurityAssessments a rdfs:Class, +dpvs:SecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -6003,7 +6073,7 @@ dpvs:SecurityAssessments a rdfs:Class, dpvs:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:prefLabel "Security Assessments"@en . + skos:prefLabel "Security Assessment"@en . dpvs:SecurityKnowledgeTraining a rdfs:Class, skos:Concept, @@ -6068,7 +6138,7 @@ dpvs:SellDataToThirdParties a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en . @@ -6086,7 +6156,7 @@ dpvs:SellInsightsFromData a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en . @@ -6101,7 +6171,7 @@ dpvs:SellProducts a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; skos:prefLabel "Sell Products"@en . @@ -6119,7 +6189,7 @@ dpvs:SellProductsToDataSubject a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:inScheme dpv: ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en . @@ -6150,7 +6220,7 @@ dpvs:ServiceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv: ; skos:note "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; skos:prefLabel "Service Optimisation"@en . @@ -6169,7 +6239,7 @@ dpvs:ServicePersonalisation a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Personalisation, dpvs:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Service Personalisation"@en . @@ -6186,7 +6256,7 @@ dpvs:ServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Provide service or product or activities"@en ; + skos:definition "Purposes associated with providing service or product or activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Service Provision"@en . @@ -6200,7 +6270,7 @@ dpvs:ServiceRegistration a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:inScheme dpv: ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en . @@ -6216,7 +6286,7 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en . @@ -6341,7 +6411,7 @@ dpvs:SocialMediaMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:inScheme dpv: ; skos:prefLabel "Social Media"@en . @@ -6663,7 +6733,7 @@ dpvs:TargetedAdvertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Targeted Advertising"@en . @@ -6701,7 +6771,7 @@ dpvs:TechnicalServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:inScheme dpv: ; skos:prefLabel "Technical Service Provision"@en . @@ -7003,7 +7073,7 @@ dpvs:UserInterfacePersonalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en . @@ -7033,7 +7103,7 @@ dpvs:VendorManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Management"@en . @@ -7049,7 +7119,7 @@ dpvs:VendorPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Payment"@en . @@ -7065,7 +7135,7 @@ dpvs:VendorRecordsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Records Management"@en . @@ -7081,7 +7151,7 @@ dpvs:VendorSelectionAssessment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Selection Assessment"@en . @@ -7480,7 +7550,8 @@ dpvs:EntitiesConcepts a skos:Collection ; dpvs:hasEntity, dpvs:hasName, dpvs:hasRepresentative, - dpvs:hasResponsibleEntity ; + dpvs:hasResponsibleEntity, + dpvs:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpvs:Entities_AuthorityConcepts a skos:Collection ; @@ -7629,11 +7700,11 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:ContractualTerms, dpvs:ControllerProcessorAgreement, dpvs:CredentialManagement, - dpvs:CybersecurityAssessments, + dpvs:CybersecurityAssessment, dpvs:CybersecurityTraining, dpvs:DPIA, dpvs:DataProcessingAgreement, - dpvs:DataProcessingRecords, + dpvs:DataProcessingRecord, dpvs:DataProtectionTraining, dpvs:DataTransferImpactAssessment, dpvs:DesignStandard, @@ -7670,7 +7741,7 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:Safeguard, dpvs:SafeguardForDataTransfer, dpvs:Seal, - dpvs:SecurityAssessments, + dpvs:SecurityAssessment, dpvs:SecurityKnowledgeTraining, dpvs:SecurityProcedure, dpvs:SecurityRoleProcedures, @@ -7752,7 +7823,10 @@ dpvs:ProcessingConcepts a skos:Collection ; skos:prefLabel "Processing Concepts"^^xsd:string . dpvs:Processing_ContextConcepts a skos:Collection ; - skos:member dpvs:AlgorithmicLogic, + skos:member dpv:DataController, + dpv:DataSubject, + dpv:ThirdParty, + dpvs:AlgorithmicLogic, dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, @@ -7843,7 +7917,10 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:DisputeManagement, dpvs:EnforceAccessControl, dpvs:EnforceSecurity, + dpvs:EstablishContractualAgreement, dpvs:FraudPreventionAndDetection, + dpvs:FulfilmentOfContractualObligation, + dpvs:FulfilmentOfObligation, dpvs:HumanResourceManagement, dpvs:IdentityVerification, dpvs:ImproveExistingProductsAndServices, @@ -7879,6 +7956,7 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:RepairImpairments, dpvs:RequestedServiceProvision, dpvs:ResearchAndDevelopment, + dpvs:SearchFunctionalities, dpvs:Sector, dpvs:SellDataToThirdParties, dpvs:SellInsightsFromData, @@ -7907,8 +7985,8 @@ dpvs:RightsConcepts a skos:Collection ; dpvs:DataSubjectRight, dpvs:PassiveRight, dpvs:Right, - dpvs:RightExercise, dpvs:RightExerciseActivity, + dpvs:RightExerciseNotice, dpvs:RightExerciseRecord, dpvs:RightFulfilmentNotice, dpvs:RightNonFulfilmentNotice, @@ -8973,7 +9051,7 @@ dpvs:isExercisedAt a rdf:Property, dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:domain dpvs:ActiveRight ; rdfs:isDefinedBy dpvs: ; - rdfs:range dpvs:RightExerciseService ; + rdfs:range dpvs:RightExerciseNotice ; sw:term_status "accepted"@en ; skos:definition "Indicates context or information about exercising a right"@en ; skos:inScheme dpv: ; @@ -9078,6 +9156,19 @@ dpvs:isPolicyFor a rdf:Property, skos:inScheme dpv: ; skos:prefLabel "is policy for"@en . +dpvs:isRepresentativeFor a rdf:Property, + skos:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Representative ; + rdfs:isDefinedBy dpvs: ; + rdfs:range dpvs:Entity ; + rdfs:subPropertyOf dpvs:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:inScheme dpv: ; + skos:prefLabel "is representative for"@en . + dpvs:isResidualRiskOf a rdf:Property, skos:Concept ; dct:created "2022-07-20"^^xsd:date ; diff --git a/dpv-skos/index.html b/dpv-skos/index.html index 2fea7c9d0..a3faf7c4d 100644 --- a/dpv-skos/index.html +++ b/dpv-skos/index.html @@ -523,7 +523,7 @@

                        Base Vocabulary

                      - + @@ -807,6 +807,7 @@

                      Properties

                      has name | has representative | has responsible entity | + is representative for |

                      @@ -1079,6 +1080,53 @@

                      has responsible entity

                      IRIhttps://w3id.org/dpv/dpv-skos#RightExerciseActivityhttps://w3id.org/dpv/dpv-skos#RightExerciseNotice
                      Term:RightExerciseActivityRightExerciseNotice
                      Label:Right Exercise ActivityRight Exercise Notice
                      Description:An activity representing an exercising of an active rightInformation associated with exercising of an active right
                      Note:There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
                      Created:
                      Contributor(s):
                      Range:dpvs:RightExerciseServicedpvs:RightExerciseNotice
                      Created:
                      [=PersonalData=]link[=hasPersonalData=]
                      [=Purpose=]
                      +
                      +

                      is representative for

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#isRepresentativeFor
                      Term:isRepresentativeFor
                      Label:is representative for
                      Description:Indicates the entity is a representative for specified entity
                      Sub-Property Of: + dpvs:hasEntity +
                      Domain:dpvs:Representative
                      Range:dpvs:Entity
                      Created:
                      Contributor(s): + Harshvardhan J. Pandit +
                      +
                      @@ -4234,8 +4282,11 @@

                      Classes

                      Dispute Management | Enforce Access Control | Enforce Security | + Establish Contractual Agreement | Fraud Prevention and Detection | - Human Resources Management | + Fulfilment of Contractual Obligation | + Fulfilment of Obligation | + Human Resource Management | Identity Verification | Improve Existing Products and Services | Improve Internal CRM Processes | @@ -4270,6 +4321,7 @@

                      Classes

                      Repair Impairments | Requested Service Provision | Research and Development | + Search Functionalities | Sector | Sell Data to Third Parties | Sell Insights from Data | @@ -4308,7 +4360,7 @@

                      Academic Research

                      Description: - Conduct or assist with research conducted in an academic context e.g. within universities + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities Narrower than: @@ -4362,7 +4414,7 @@

                      Account Management

                      Description: - Create, maintain, and manage accounts for purposes of providing services + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts Narrower than: @@ -4407,7 +4459,7 @@

                      Advertising

                      Description: - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication Narrower than: @@ -4456,7 +4508,7 @@

                      Anti-Terrorism Operations

                      Description: - Detect, prevent, mitigate, or perform other activities for anti-terrorism + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism Narrower than: @@ -4499,7 +4551,7 @@

                      Commercial Research

                      Description: - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company Narrower than: @@ -4553,7 +4605,7 @@

                      Communication for Customer Care

                      Description: - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided Narrower than: @@ -4599,7 +4651,7 @@

                      Communication Management

                      Description: - Manage communication or provide means for communication e.g. to send an email notifying some information + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information Narrower than: @@ -4649,7 +4701,7 @@

                      Counter Money Laundering

                      Description: - Detect and prevent or mitigate money laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering Narrower than: @@ -4692,7 +4744,7 @@

                      Credit Checking

                      Description: - Monitor, perform, or assess credit worthiness or solvency + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency Narrower than: @@ -4735,7 +4787,7 @@

                      Customer Care

                      Description: - Provide assistance, resolve issues, ensure satisfaction in relation to services provided + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided Narrower than: @@ -4789,7 +4841,7 @@

                      Customer Claims Management

                      Description: - Manage claims, including repayment of monies owed + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed Narrower than: @@ -4840,7 +4892,7 @@

                      Customer Management

                      Description: - Manage past, current, and future customers + Customer Management refers to purposes associated with managing activities related with past, current, and future customers Narrower than: @@ -4885,7 +4937,7 @@

                      Customer Order Management

                      Description: - Manage customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services Narrower than: @@ -4936,7 +4988,7 @@

                      Customer Relationship Management

                      Description: - Manage and analyse interactions with past, current, and potential customers + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers Narrower than: @@ -4981,7 +5033,7 @@

                      Customer Solvency Monitoring

                      Description: - Monitor solvency of customers for financial diligence + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence Narrower than: @@ -5032,7 +5084,7 @@

                      Delivery of Goods

                      Description: - Deliver goods and services requested or asked by consumer + Purposes associated with delivering goods and services requested or asked by consumer Narrower than: @@ -5086,7 +5138,7 @@

                      Direct Marketing

                      Description: - Conduct direct marketing i.e. marketing communicated directly to the individual + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual Narrower than: @@ -5131,7 +5183,7 @@

                      Dispute Management

                      Description: - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation Narrower than: @@ -5182,7 +5234,7 @@

                      Enforce Access Control

                      Description: - Conduct or enforce access control as a form of security + Purposes associated with conducting or enforcing access control as a form of security Narrower than: @@ -5240,7 +5292,7 @@

                      Enforce Security

                      Description: - Ensure and enforce security for data, personnel, or other related matters + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters Narrower than: @@ -5274,6 +5326,50 @@

                      Enforce Security

                      +
                      +

                      Establish Contractual Agreement

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#EstablishContractualAgreement
                      Term:EstablishContractualAgreement
                      Label:Establish Contractual Agreement
                      Description:Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
                      Narrower than: + dpvs:Purpose +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +

                      Fraud Prevention and Detection

                      @@ -5292,7 +5388,7 @@

                      Fraud Prevention and Detection

                      - + @@ -5329,7 +5425,95 @@

                      Fraud Prevention and Detection

                      Description:Detect and prevent fraudPurposes associated with fraud detection, prevention, and mitigation
                      Narrower than:
                      -

                      Human Resources Management

                      +

                      Fulfilment of Contractual Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation
                      Term:FulfilmentOfContractualObligation
                      Label:Fulfilment of Contractual Obligation
                      Description:Purposes associated with carrying out data processing to fulfill a contractual obligation
                      Narrower than: + dpvs:FulfilmentOfObligation +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Fulfilment of Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#FulfilmentOfObligation
                      Term:FulfilmentOfObligation
                      Label:Fulfilment of Obligation
                      Description:Purposes associated with carrying out data processing to fulfill an obligation
                      Narrower than: + dpvs:Purpose +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Human Resource Management

                      @@ -5342,11 +5526,11 @@

                      Human Resources Management

                      - + - + @@ -5403,7 +5587,7 @@

                      Identity Verification

                      - + @@ -5451,7 +5635,7 @@

                      Improve Existing Products and Servic

                      - + @@ -5499,7 +5683,7 @@

                      Improve Internal CRM Processes

                      - + @@ -5548,7 +5732,7 @@

                      Increase Service Robustness

                      - + @@ -5596,7 +5780,7 @@

                      Internal Resource Optimisation

                      - + @@ -5644,12 +5828,12 @@

                      Legal Compliance

                      - + @@ -5664,6 +5848,10 @@

                      Legal Compliance

                      + + + + - + @@ -5737,7 +5925,7 @@

                      MaintainCreditRatingDatabase

                      - + @@ -5781,7 +5969,7 @@

                      MaintainFraudDatabase

                      - + @@ -5825,7 +6013,7 @@

                      Marketing

                      - + @@ -5874,7 +6062,7 @@

                      Members and Partners Management

                      - + @@ -5926,7 +6114,7 @@

                      Non-Commercial Research

                      - + @@ -5974,7 +6162,7 @@

                      Optimisation for Consumer

                      - + @@ -6032,7 +6220,7 @@

                      Optimisation for Controller

                      - + @@ -6080,7 +6268,7 @@

                      Optimise User Interface

                      - + @@ -6128,7 +6316,7 @@

                      Organisation Compliance Management

                      - + @@ -6178,7 +6366,7 @@

                      Organisation Governance

                      - + @@ -6230,7 +6418,7 @@

                      Organisation Risk Management

                      - + @@ -6276,7 +6464,7 @@

                      Payment Management

                      - + @@ -6321,7 +6509,7 @@

                      Personalisation

                      - + @@ -6368,7 +6556,7 @@

                      Personalised Advertising

                      - + @@ -6414,7 +6602,7 @@

                      Personalised Benefits

                      - + @@ -6462,7 +6650,7 @@

                      Personnel Hiring

                      - + @@ -6505,12 +6693,12 @@

                      Personnel Management

                      - + @@ -6555,7 +6743,7 @@

                      Personnel Payment

                      - + @@ -6598,12 +6786,12 @@

                      Provide Event Recommendations

                      - + @@ -6652,7 +6840,7 @@

                      Provide Personalised Recommendations

                      - + @@ -6706,12 +6894,12 @@

                      Provide Product Recommendations

                      - + @@ -6764,7 +6952,7 @@

                      Public Relations

                      - + @@ -6870,7 +7058,7 @@

                      Record Management

                      - + @@ -6920,7 +7108,7 @@

                      Repair Impairments

                      - + @@ -6967,7 +7155,7 @@

                      Requested Service Provision

                      - + @@ -7016,7 +7204,7 @@

                      Research and Development

                      - + @@ -7046,6 +7234,49 @@

                      Research and Development

                      Label:Human Resources ManagementHuman Resource Management
                      Description:Manage humans and 'human resources' within the organisation for effective and efficient operations.Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
                      Narrower than:
                      Description:Verify or authorise identity as a form of securityPurposes associated with verifying or authorising identity as a form of security
                      Narrower than:
                      Description:Improve existing products and servicesPurposes associated with improving existing products and services
                      Narrower than:
                      Description:Improve customer-relationship management (CRM) processesPurposes associated with improving customer-relationship management (CRM) processes
                      Narrower than:
                      Description:Improve robustness and resilience of servicesPurposes associated with improving robustness and resilience of services
                      Narrower than:
                      Description:Optimize internal resource availability and usage for organisationPurposes associated with optimisation of internal resource availability and usage for organisation
                      Narrower than:
                      Description:Fulfilment of obligations or requirements towards achieving compliance with law or regulationsPurposes associated with carrying out data processing to fulfill a legal or statutory obligation
                      Narrower than: - dpvs:Purpose + dpvs:FulfilmentOfObligation
                      Created:
                      Modified:
                      Contributor(s): @@ -5693,7 +5881,7 @@

                      MaintainCreditCheckingDatabase

                      Description:Maintain Credit Checking DatabasePurposes associated with maintaining a Credit Checking Database
                      Narrower than:
                      Description:Maintain Credit Rating DatabasePurposes associated with maintaining a Credit Rating Database
                      Narrower than:
                      Description:Maintain a database related to fraud risks and fraud incidentsPurposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
                      Narrower than:
                      Description:Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributingPurposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
                      Narrower than:
                      Description:Maintain registry of shareholders, members, or partners for governance, administration, and management functionsPurposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
                      Narrower than:
                      Description:Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
                      Narrower than:
                      Description:Optimize activities and services for consumer or userPurposes associated with optimisation of activities and services for consumer or user
                      Narrower than:
                      Description:Optimize activities and services for provider or controllerPurposes associated with optimisation of activities and services for provider or controller
                      Narrower than:
                      Description:Optimize interfaces presented to the userPurposes associated with optimisation of interfaces presented to the user
                      Narrower than:
                      Description:Manage compliance for organisation in relation to internal policiesPurposes associated with managing compliance for organisation in relation to internal policies
                      Narrower than:
                      Description:Conduct activities and functions for governance of an organisationPurposes associated with conducting activities and functions for governance of an organisation
                      Narrower than:
                      Description:Manage risk for organisation's activitiesPurposes associated with managing risk for organisation's activities
                      Narrower than:
                      Description:Process and manage payment in relation to service, including invoicing and recordsPurposes associated with processing and managing payment in relation to service, including invoicing and records
                      Narrower than:
                      Description:Create and provide customisation based on attributes and/or needs of person(s) or context(s).Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
                      Narrower than:
                      Description:Create and provide personalised advertisingPurposes associated with creating and providing personalised advertising
                      Narrower than:
                      Description:Create and provide personalised benefits for a servicePurposes associated with creating and providing personalised benefits for a service
                      Narrower than:
                      Description:Management and execution of hiring processes of personnelPurposes associated with management and execution of hiring processes of personnel
                      Narrower than:
                      Description:Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediariesPurposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
                      Narrower than: - dpvs:HumanResources + dpvs:HumanResourceManagement
                      Description:Management and execution of payment of personnelPurposes associated with management and execution of payment of personnel
                      Narrower than:
                      Description:Create and provide personalised recommendations for eventsPurposes associated with creating and providing personalised recommendations for events
                      Narrower than: - dpvs:CreatePersonalisedRecommendations + dpvs:ProvidePersonalisedRecommendations
                      Description:Create and provide personalised recommendationsPurposes associated with creating and providing personalised recommendations
                      Narrower than:
                      Description:Create and provide product recommendations e.g. suggest similar productsPurposes associated with creating and providing product recommendations e.g. suggest similar products
                      Narrower than: - dpvs:CreatePersonalisedRecommendations + dpvs:ProvidePersonalisedRecommendations
                      Description:Manage and conduct public relations processes, including creating goodwill for the organisationPurposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
                      Narrower than:
                      Description:Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requestsPurposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
                      Narrower than:
                      Description:Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalitiesPurposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
                      Narrower than:
                      Description:Deliver service as requested by user or consumerPurposes associated with delivering services as requested by user or consumer
                      Narrower than:
                      Description:Conduct research and development for new methods, products, or servicesPurposes associated with conducting research and development for new methods, products, or services
                      Narrower than:
                      +
                      +

                      Search Functionalities

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv/dpv-skos#SearchFunctionalities
                      Term:SearchFunctionalities
                      Label:Search Functionalities
                      Description:Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
                      Narrower than: + dpvs:ServiceProvision +
                      Instance of:dpvs:Purpose
                      Created:
                      Contributor(s): + Georg P Krog +
                      +

                      Sector

                      @@ -7064,7 +7295,7 @@

                      Sector

                      - + @@ -7106,7 +7337,7 @@

                      Sell Data to Third Parties

                      - + @@ -7158,7 +7389,7 @@

                      Sell Insights from Data

                      - + @@ -7210,7 +7441,7 @@

                      Sell Products

                      - + @@ -7259,7 +7490,7 @@

                      Sell Products to Data Subject

                      - + @@ -7311,7 +7542,7 @@

                      Service Optimisation

                      - + @@ -7363,7 +7594,7 @@

                      Service Personalisation

                      - + @@ -7412,7 +7643,7 @@

                      Service Provision

                      - + @@ -7460,7 +7691,7 @@

                      Service Registration

                      - + @@ -7509,7 +7740,7 @@

                      Service Usage Analytics

                      - + @@ -7562,7 +7793,7 @@

                      Social Media

                      - + @@ -7607,7 +7838,7 @@

                      Targeted Advertising

                      - + @@ -7650,7 +7881,7 @@

                      Technical Service Provision

                      - + @@ -7693,7 +7924,7 @@

                      User Interface Personalisation

                      - + @@ -7745,7 +7976,7 @@

                      Vendor Management

                      - + @@ -7797,7 +8028,7 @@

                      Vendor Payment

                      - + @@ -7849,7 +8080,7 @@

                      Vendor Records Management

                      - + @@ -7901,7 +8132,7 @@

                      Vendor Selection Assessment

                      - + @@ -10238,7 +10469,7 @@

                      Anonymised Data

                      - + @@ -14997,10 +15228,10 @@

                      Organisational Measures

                      Contractual Terms | Controller-Processor Agreement | Credential Management | - Cybersecurity Assessments | + Cybersecurity Assessment | Cybersecurity Training | Data Processing Agreement | - Data Processing Records | + Data Processing Record | Data Protection Training | Data Transfer Impact Assessment | Design Standard | @@ -15038,7 +15269,7 @@

                      Organisational Measures

                      Safeguard | Safeguard for Data Transfer | Seal | - Security Assessments | + Security Assessment | Security Knowledge Training | Security Procedure | Security Role Procedures | @@ -15878,20 +16109,20 @@

                      Credential Management

                      Description:Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, BankingSector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
                      Note:
                      Description:Sell data or information to third partiesPurposes associated with selling or sharing data or information to third parties
                      Narrower than:
                      Description:Sell insights obtained from analysis of dataPurposes associated with selling or sharing insights obtained from analysis of data
                      Narrower than:
                      Description:Sell products or servicesPurposes associated with selling products or services
                      Narrower than:
                      Description:Sell products or services to the user, consumer, or data subjectsPurposes associated with selling products or services to the user, consumer, or data subjects
                      Narrower than:
                      Description:Optimise services or activitiesPurposes associated with optimisation of services or activities
                      Narrower than:
                      Description:Personalise services or product or activitiesPurposes associated with providing personalisation within services or product or activities
                      Narrower than:
                      Description:Provide service or product or activitiesPurposes associated with providing service or product or activities
                      Narrower than:
                      Description:Register users and collect information required for providing a servicePurposes associated with registering users and collecting information required for providing a service
                      Narrower than:
                      Description:Conduct analysis and reporting related to usage of services or productsPurposes associated with conducting analysis and reporting related to usage of services or products
                      Narrower than:
                      Description:Conduct marketing through social mediaPurposes associated with conducting marketing through social media
                      Narrower than:
                      Description:Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individualsPurposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
                      Narrower than:
                      Description:Manage and provide technical processes and functions necessary for delivering servicesPurposes associated with managing and providing technical processes and functions necessary for delivering services
                      Narrower than:
                      Description:Personalise interfaces presented to the userPurposes associated with personalisation of interfaces presented to the user
                      Narrower than:
                      Description:Manage orders, payment, evaluation, and prospecting related to vendorsPurposes associated with manage orders, payment, evaluation, and prospecting related to vendors
                      Narrower than:
                      Description:Manage payment of vendorsPurposes associated with managing payment of vendors
                      Narrower than:
                      Description:Manage records and orders related to vendorsPurposes associated with managing records and orders related to vendors
                      Narrower than:
                      Description:Manage selection, assessment, and evaluation related to vendorsPurposes associated with managing selection, assessment, and evaluation related to vendors
                      Narrower than:
                      Note:It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
                      Created:
                      -

                      Cybersecurity Assessments

                      +

                      Cybersecurity Assessment

                      - + - + - + @@ -16028,24 +16259,24 @@

                      Data Processing Agreement

                      IRIhttps://w3id.org/dpv/dpv-skos#CybersecurityAssessmentshttps://w3id.org/dpv/dpv-skos#CybersecurityAssessment
                      Term:CybersecurityAssessmentsCybersecurityAssessment
                      Label:Cybersecurity AssessmentsCybersecurity Assessment
                      Description:
                      -

                      Data Processing Records

                      +

                      Data Processing Record

                      - + - + - + - + @@ -17423,7 +17654,7 @@

                      Register of Processing Activities

                      @@ -17826,20 +18057,20 @@

                      Seal

                      IRIhttps://w3id.org/dpv/dpv-skos#DataProcessingRecordshttps://w3id.org/dpv/dpv-skos#DataProcessingRecord
                      Term:DataProcessingRecordsDataProcessingRecord
                      Label:Data Processing RecordsData Processing Record
                      Description:Records of personal data processing, whether ex-ante or ex-postRecord of personal data processing, whether ex-ante or ex-post
                      Narrower than:
                      Narrower than: - dpvs:DataProcessingRecords + dpvs:DataProcessingRecord
                      -

                      Security Assessments

                      +

                      Security Assessment

                      - + - + - + @@ -20853,6 +21084,9 @@

                      Storage Conditions, Automation

                      Classes

                      + dpv:DataController | + dpv:DataSubject | + dpv:ThirdParty | Algorithmic Logic | Automated Decision Making | Automated Processing with Human Input | @@ -20884,6 +21118,57 @@

                      Classes

                      Systematic Monitoring |

                      +
                      +

                      dpv:DataController

                      +
                      IRIhttps://w3id.org/dpv/dpv-skos#SecurityAssessmentshttps://w3id.org/dpv/dpv-skos#SecurityAssessment
                      Term:SecurityAssessmentsSecurityAssessment
                      Label:Security AssessmentsSecurity Assessment
                      Description:
                      + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataController
                      Term:dpv:DataController
                      Vocabulary:[[[DPV]]]
                      Usage Note:An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data
                      +
                      +
                      +

                      dpv:DataSubject

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataSubject
                      Term:dpv:DataSubject
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities
                      +
                      +
                      +

                      dpv:ThirdParty

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#ThirdParty
                      Term:dpv:ThirdParty
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
                      +

                      Algorithmic Logic

                      @@ -21015,11 +21300,11 @@

                      Automated Processing with Human Input

                      - + - + @@ -29516,8 +29801,8 @@

                      Classes

                      Data Subject Right | Passive Right | Right | - Right Exercise | Right Exercise Activity | + Right Exercise Notice | Right Exercise Record | Right Fulfilment Notice | Right Non-Fulfilment Notice | @@ -29725,32 +30010,32 @@
                      Instance of:dpvs:HumanInvolvementForInputdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForInput
                      Instance of:dpvs:HumanInvolvementForInputdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForInput
                      Note:
                      -

                      Right Exercise

                      +

                      Right Exercise Activity

                      - + - + - + - + - + - + @@ -29765,32 +30050,32 @@

                      Right Exercise

                      IRIhttps://w3id.org/dpv/dpv-skos#RightExercisehttps://w3id.org/dpv/dpv-skos#RightExerciseActivity
                      Term:RightExerciseRightExerciseActivity
                      Label:Right ExerciseRight Exercise Activity
                      Description:Information associated with exercising of an active rightAn activity representing an exercising of an active right
                      Note:This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
                      Created:
                      Contributor(s):
                      -

                      Right Exercise Activity

                      +

                      Right Exercise Notice

                      - + - + - + - + - + - + @@ -30329,7 +30614,7 @@

                      is exercised at

                      - + @@ -30761,10 +31046,6 @@

                      Proposed Terms

                      purposes
                      • IdentityAuthentication
                      • -
                      • FulfilmentOfObligation
                      • -
                      • FulfilmentOfLegalObligation
                      • -
                      • FulfilmentOfContractualObligation
                      • -
                      • EstablishAgreement
                      context
                      • IndeterminateDuration
                      • diff --git a/dpv-skos/modules/base.jsonld b/dpv-skos/modules/base.jsonld index ed869fafb..8b44ce8a1 100644 --- a/dpv-skos/modules/base.jsonld +++ b/dpv-skos/modules/base.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,30 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,42 +35,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,9 +85,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -107,37 +96,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -150,10 +123,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -162,11 +132,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -181,23 +146,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -205,18 +165,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,43 +179,33 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -288,9 +233,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -298,90 +240,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" + "@value": "Processing" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Technical and Organisational measures used." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, @@ -455,23 +334,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" @@ -482,33 +358,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "has personal data handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-skos#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -516,45 +391,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -566,21 +418,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -598,11 +450,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -612,18 +459,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -631,30 +484,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,7 +499,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -676,18 +511,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -695,31 +530,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv/examples#E0003" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,36 +558,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "The right(s) applicable, provided, or expected." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Purpose" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@language": "en", + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -773,9 +610,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -784,47 +621,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -836,26 +685,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -864,6 +713,15 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -877,6 +735,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -886,13 +749,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has technical and organisational measure" } ] }, @@ -966,7 +829,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -974,12 +837,31 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0003" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -996,47 +878,63 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "The purpose of processing personal data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Risk" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight", + "@id": "https://w3id.org/dpv/dpv-skos#Recipient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1045,21 +943,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Entities that receive personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1093,6 +1007,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1100,7 +1019,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1112,18 +1031,100 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has recipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Base Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1134,10 +1135,20 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan Pandit" + } + ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1145,28 +1156,43 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, @@ -1297,15 +1323,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1314,6 +1340,15 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1322,19 +1357,14 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1343,109 +1373,79 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "has data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, + "@value": "Harshvardhan Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Right" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, + "@language": "en", + "@value": "The rights applicable or provided to a Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "Data Subject Right" } ] } diff --git a/dpv-skos/modules/base.rdf b/dpv-skos/modules/base.rdf index 52532d050..b8820b821 100644 --- a/dpv-skos/modules/base.rdf +++ b/dpv-skos/modules/base.rdf @@ -7,71 +7,83 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit - Georg P Krog + Mark Lizar + Bud Bruegger - + - - has legal basis - Indicates use or applicability of a Legal Basis + + has processing + Indicates association with Processing + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - - - - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit - - - + - - has personal data - Indicates association with Personal Data - 2022-01-19 + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + 2019-04-05 - 2022-01-19 + 2020-11-04 accepted - Harshvardhan Pandit + Axel Polleres + Javier Fernández + + + + + + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog @@ -88,15 +100,15 @@ Javier Fernández - + - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + 2019-04-05 2020-11-04 accepted @@ -104,20 +116,42 @@ Javier Fernández - - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 + accepted + Bud Bruegger + + + + + + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + 2020-11-04 + accepted + + + + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger @@ -147,46 +181,40 @@ - - + - - has recipient - Indicates Recipient of Personal Data + + Purpose + The purpose of processing personal data + - 2019-04-04 + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + - - + - - has processing - Indicates association with Processing - - 2019-04-04 + + Personal Data Handling + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - has data subject - Indicates association with Data Subject + + has recipient + Indicates Recipient of Personal Data + 2019-04-04 2020-11-04 accepted @@ -197,166 +225,138 @@ Bud Bruegger - + - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit - + - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 + + has personal data + Indicates association with Personal Data + 2022-01-19 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + + - - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + has risk + Indicates applicability of Risk 2020-11-18 accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog + Harshvardhan J. Pandit - + + - - Purpose - The purpose of processing personal data - + + has purpose + Indicates association with Purpose - 2019-04-05 + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - - + - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + 2019-04-05 - 2020-11-04 + 2022-01-19 accepted - Axel Polleres - Javier Fernández + Harshvardhan Pandit - + - - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - has right - Indicates use or applicability of Right + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' 2020-11-18 accepted - Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Harshvardhan Pandit - - + - - has risk - Indicates applicability of Risk + + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight 2020-11-18 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog - + + - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 2020-11-04 accepted - Bud Bruegger - - - - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - has data controller - Indicates association with Data Controller + + has legal basis + Indicates use or applicability of a Legal Basis 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + + - - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 + + has right + Indicates use or applicability of Right + 2020-11-18 accepted + Harshvardhan J. Pandit diff --git a/dpv-skos/modules/consent.jsonld b/dpv-skos/modules/consent.jsonld index 46b96dae4..475002b76 100644 --- a/dpv-skos/modules/consent.jsonld +++ b/dpv-skos/modules/consent.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,21 +8,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,27 +33,33 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Specifies the condition or event that determines the expiry of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "has expiry condition" } ] }, @@ -114,7 +123,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -122,24 +131,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -147,32 +153,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -180,21 +181,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -204,30 +208,36 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the entity that provisioned or provided consent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "has provision by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -260,11 +270,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -274,19 +279,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Specifies the notice provided in context of consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "has consent notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent Concepts" } ] }, @@ -355,7 +424,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -397,24 +466,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Specifies the instant in time when consent was given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -461,24 +524,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifies the entity that withdrew consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "has withdrawal by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -486,52 +549,54 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "has consent status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -564,33 +629,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv/dpv-skos#expiry" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "has expiry time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -632,24 +696,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -657,21 +715,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -682,88 +743,30 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies the justification for entity withdrawing consent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has indication method" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent Concepts" + "@language": "en", + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -805,24 +808,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -861,18 +858,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -880,52 +877,54 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "is indicated by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -967,18 +966,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies the method by which consent was provisioned or provided" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1011,11 +1016,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1025,19 +1025,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "has provision by justification" } ] } diff --git a/dpv-skos/modules/consent.rdf b/dpv-skos/modules/consent.rdf index 3e5f46124..39a3bcb62 100644 --- a/dpv-skos/modules/consent.rdf +++ b/dpv-skos/modules/consent.rdf @@ -6,6 +6,34 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + is indicated by + Specifies entity who indicates the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + @@ -34,12 +62,13 @@ Bud Bruegger - + - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + is explicit + Specifies consent is 'explicit' + The conditions for what is considered 'explicit consent' differ by norms and laws. 2019-04-05 2022-06-22 sunset @@ -48,27 +77,12 @@ Bud Bruegger - - - - - is indicated by - Specifies entity who indicates the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - - has provision by - Specifies the entity that provisioned or provided consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -77,12 +91,12 @@ Bud Bruegger - + - - has expiry time - Specifies the expiry time or duration for consent + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy 2019-04-05 2022-06-22 sunset @@ -91,12 +105,13 @@ Bud Bruegger - + - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + + has provision by + Specifies the entity that provisioned or provided consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -105,13 +120,12 @@ Bud Bruegger - + - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -120,13 +134,12 @@ Bud Bruegger - + - - is explicit - Specifies consent is 'explicit' - The conditions for what is considered 'explicit consent' differ by norms and laws. + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. 2019-04-05 2022-06-22 sunset @@ -135,18 +148,18 @@ Bud Bruegger - + - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - 2019-04-05 - 2022-06-22 - sunset + + has consent status + Specifies the state or status of consent + 2022-06-21 + accepted + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Paul Ryan + Julian Flake @@ -170,25 +183,13 @@ - - - - - has consent status - Specifies the state or status of consent - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - has expiry - Generic property specifying when or under which condition(s) the consent will expire + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -197,12 +198,11 @@ Bud Bruegger - + - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + has expiry + Generic property specifying when or under which condition(s) the consent will expire 2019-04-05 2022-06-22 sunset @@ -211,12 +211,12 @@ Bud Bruegger - + - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -225,19 +225,6 @@ Bud Bruegger - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - @@ -264,4 +251,17 @@ Bud Bruegger + + + + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + diff --git a/dpv-skos/modules/consent_status.jsonld b/dpv-skos/modules/consent_status.jsonld index 1092bbd24..20cf97772 100644 --- a/dpv-skos/modules/consent_status.jsonld +++ b/dpv-skos/modules/consent_status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -50,24 +50,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -117,28 +117,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Expired" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -170,6 +169,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -178,33 +182,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -236,11 +241,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -249,30 +249,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -322,28 +322,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Withdrawn" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -375,6 +374,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -383,30 +387,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Status Valid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -456,28 +460,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Revoked" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -517,34 +521,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Renewed Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -584,33 +588,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -642,11 +647,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -655,34 +655,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Request Deferred" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -722,33 +722,86 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Refused" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Status Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -780,11 +833,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -793,34 +841,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Invalidated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -852,6 +899,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -860,77 +912,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Status Concepts" + "@value": "Consent Status Invalid for Processing" } ] } diff --git a/dpv-skos/modules/consent_status.rdf b/dpv-skos/modules/consent_status.rdf index bf2b4ed5b..aea547965 100644 --- a/dpv-skos/modules/consent_status.rdf +++ b/dpv-skos/modules/consent_status.rdf @@ -6,14 +6,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing + + + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision 2022-06-22 accepted @@ -23,14 +23,14 @@ Julian Flake - + - - - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices 2022-06-22 accepted @@ -40,14 +40,14 @@ Julian Flake - + - - - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted @@ -57,14 +57,14 @@ Julian Flake - + - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 accepted @@ -74,14 +74,14 @@ Julian Flake - + - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists 2022-06-22 accepted @@ -91,14 +91,14 @@ Julian Flake - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -125,14 +125,14 @@ Julian Flake - + - - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused 2022-06-22 accepted @@ -142,14 +142,14 @@ Julian Flake - + - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked 2022-06-22 accepted @@ -159,23 +159,6 @@ Julian Flake - - - Consent_Status Concepts - - - - - - - - - - - - - - @@ -193,6 +176,23 @@ Julian Flake + + + + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data + + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + @@ -227,21 +227,21 @@ Julian Flake - - - - - - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + + + Consent_Status Concepts + + + + + + + + + + + + + diff --git a/dpv-skos/modules/consent_types.jsonld b/dpv-skos/modules/consent_types.jsonld index 56b65a7fd..fa99413c9 100644 --- a/dpv-skos/modules/consent_types.jsonld +++ b/dpv-skos/modules/consent_types.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -32,7 +32,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43,24 +43,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -92,7 +98,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -103,58 +109,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Types Concepts" + "@value": "Implied Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -186,7 +164,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -197,30 +175,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Explicitly Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Types Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -252,7 +258,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -263,30 +269,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Informed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -318,7 +324,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -329,25 +335,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Uninformed Consent" } ] } diff --git a/dpv-skos/modules/consent_types.rdf b/dpv-skos/modules/consent_types.rdf index f60fa1a09..73dbdb1bc 100644 --- a/dpv-skos/modules/consent_types.rdf +++ b/dpv-skos/modules/consent_types.rdf @@ -6,14 +6,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form 2022-06-21 accepted Georg P Krog @@ -22,22 +22,14 @@ Julian Flake - - - Consent_Types Concepts - - - - - - - + - - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog @@ -62,14 +54,13 @@ Julian Flake - + - - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision 2022-06-21 accepted Georg P Krog @@ -78,14 +69,14 @@ Julian Flake - + - - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog @@ -94,4 +85,13 @@ Julian Flake + + + Consent_Types Concepts + + + + + + diff --git a/dpv-skos/modules/context.jsonld b/dpv-skos/modules/context.jsonld index cccdfb775..9e6bbd3f6 100644 --- a/dpv-skos/modules/context.jsonld +++ b/dpv-skos/modules/context.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance", + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,24 +8,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,49 +29,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext", + "@id": "https://w3id.org/dpv/dpv-skos#Duration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -85,7 +78,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Context" } @@ -96,21 +89,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@id": "https://w3id.org/dpv/dpv-skos#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -118,26 +116,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,11 +135,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -159,13 +144,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "is after" } ] }, @@ -240,7 +225,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -249,7 +234,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ @@ -288,18 +273,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scope", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -315,6 +300,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -322,35 +313,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -358,12 +349,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -371,11 +371,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -385,133 +380,192 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Necessity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-12" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Optional" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" - }, + "@language": "en", + "@value": "An indication of 'necessity' within a context" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" - }, + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" - }, + "@language": "en", + "@value": "Necessity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" - }, + "@language": "en", + "@value": "Indicates a purpose is restricted to the specified context(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext" - }, + "@language": "en", + "@value": "has context" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter" - }, + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" + "@language": "en", + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Context Concepts" + "@language": "en", + "@value": "has duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Duration" ], "http://purl.org/dc/terms/created": [ { @@ -535,11 +589,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -554,37 +603,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos#Required", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { "@value": "Beatriz Esteves" @@ -601,25 +654,29 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -643,6 +700,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -657,26 +719,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-skos#Technology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -698,27 +760,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Optional", + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Necessity" + "https://w3id.org/dpv/dpv-skos#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ @@ -751,24 +819,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -777,7 +845,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ @@ -816,26 +884,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency", + "@id": "https://w3id.org/dpv/dpv-skos#hasScope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -848,9 +916,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -859,45 +927,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "has scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -905,32 +975,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Not Required" } ] }, @@ -992,26 +1057,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-skos#isBefore", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1019,37 +1084,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope", + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1057,7 +1112,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1070,11 +1125,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1084,18 +1134,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore", + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1103,18 +1153,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1122,6 +1166,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1131,13 +1180,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "has frequency" } ] }, @@ -1209,7 +1258,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology", + "@id": "https://w3id.org/dpv/dpv-skos#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1217,7 +1266,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1230,52 +1279,56 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter", + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1283,27 +1336,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity", + "@id": "https://w3id.org/dpv/dpv-skos#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1311,7 +1374,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1319,60 +1382,53 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1418,27 +1474,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required", + "@id": "https://w3id.org/dpv/dpv-skos#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1463,6 +1518,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1471,70 +1531,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Required" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "An indication of 'importance' within a context" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration", + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1542,7 +1562,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1550,6 +1570,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1557,35 +1583,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1631,80 +1657,64 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context", + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "has justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1720,12 +1730,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1733,66 +1737,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Temporal Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Importance" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1803,24 +1748,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Justification", + "@id": "https://w3id.org/dpv/dpv-skos#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1828,7 +1773,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1860,70 +1805,125 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Context" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Required" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Optional" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Justification" + }, { "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isBefore" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAfter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Singular Frequency" + "@value": "Context Concepts" } ] } diff --git a/dpv-skos/modules/context.rdf b/dpv-skos/modules/context.rdf index 313cfc4d3..9ce0b49ee 100644 --- a/dpv-skos/modules/context.rdf +++ b/dpv-skos/modules/context.rdf @@ -6,82 +6,46 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse + + + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - + - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - accepted - Georg P. Krog + + + + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Julian Flake - - - Context Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 - modified + + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 + accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves @@ -99,53 +63,42 @@ Mark Lizar - - - - - - Endless Duration - Duration that is (known or intended to be) open ended or without an end - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - + + - - - - Continous Frequency - Frequency where occurences are continous + + has justification + Indicates a justification for specified concept or context 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - + + - - - - Often Frequency - Frequency where occurences are often or frequent, but not continous - 2022-06-15 - 2020-10-05 - modified + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + changed + Beatriz Esteves Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 + + + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit Paul Ryan @@ -170,14 +123,17 @@ Beatriz Esteves - - + - - has context - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 - accepted + + + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit @@ -193,6 +149,18 @@ Harshvardhan J. Pandit + + + + + + Scope + Indication of the extent or range or boundaries associated with(in) a context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -210,6 +178,48 @@ Julian Flake + + + + + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Required + Indication of 'required' or 'necessary' + 2022-02-13 + accepted + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves + + @@ -220,89 +230,133 @@ Harshvardhan J. Pandit - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 - accepted + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 + 2022-06-15 + modified Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - Duration - The duration or temporal limitation - 2022-02-09 + Necessity + An indication of 'necessity' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - + - - has justification - Indicates a justification for specified concept or context - 2022-06-15 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit + Julian Flake - + - - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months + + + Continous Frequency + Frequency where occurences are continous 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - + + + Context Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted - Georg P. Krog Harshvardhan J. Pandit - Julian Flake - + - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 - accepted + + + Often Frequency + Frequency where occurences are often or frequent, but not continous + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - + - Justification - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 accepted Harshvardhan J. Pandit @@ -323,34 +377,16 @@ Beatriz Esteves - + - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - - - - - - - - Necessity - An indication of 'necessity' within a context - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - Georg P Krog Julian Flake - Beatriz Esteves @@ -369,76 +405,19 @@ Beatriz Esteves - - - - - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - - - - - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 - changed - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - + - - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once + + + Endless Duration + Duration that is (known or intended to be) open ended or without an end 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - - - - - Scope - Indication of the extent or range or boundaries associated with(in) a context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -450,30 +429,29 @@ Harshvardhan J. Pandit - + - - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure + + + Justification + A form of documentation providing reaosns, explanations, or justifications 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - + + - - - - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 + accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves @@ -487,4 +465,26 @@ Harshvardhan J. Pandit + + + + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 + accepted + + + + + + + + Duration + The duration or temporal limitation + 2022-02-09 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-skos/modules/entities.jsonld b/dpv-skos/modules/entities.jsonld index ec8fc44a1..5603aca80 100644 --- a/dpv-skos/modules/entities.jsonld +++ b/dpv-skos/modules/entities.jsonld @@ -1,43 +1,34 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative", + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46,21 +37,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "has responsible entity" } ] }, @@ -120,7 +106,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasName", + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -155,6 +141,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -164,13 +160,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has representative" } ] }, @@ -216,34 +212,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -251,14 +233,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -267,67 +244,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies representative of the legal entity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has representative" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Natural Person" } ] }, @@ -366,6 +297,9 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -375,7 +309,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", + "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -383,7 +317,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -391,6 +325,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -401,6 +340,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -410,24 +354,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Indicates the entity is a representative for specified entity" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "is representative for" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", + "@id": "https://w3id.org/dpv/dpv-skos#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -471,18 +460,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Representative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -490,12 +479,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -505,7 +508,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -515,28 +518,83 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A representative of a legal entity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Representative" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "has address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -554,7 +612,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Entity" } @@ -565,21 +623,22 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@language": "en", + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A human" + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "has entity" } ] } diff --git a/dpv-skos/modules/entities.n3 b/dpv-skos/modules/entities.n3 index 607cae7c1..c2eb6dd6f 100644 --- a/dpv-skos/modules/entities.n3 +++ b/dpv-skos/modules/entities.n3 @@ -62,7 +62,8 @@ dpvs:EntitiesConcepts a skos:Collection ; dpvs:hasEntity, dpvs:hasName, dpvs:hasRepresentative, - dpvs:hasResponsibleEntity ; + dpvs:hasResponsibleEntity, + dpvs:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpvs:hasAddress a rdf:Property, @@ -130,6 +131,18 @@ dpvs:hasResponsibleEntity a rdf:Property, skos:definition "Specifies the indicated entity is responsible within some context"@en ; skos:prefLabel "has responsible entity"@en . +dpvs:isRepresentativeFor a rdf:Property, + skos:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Representative ; + rdfs:isDefinedBy dpvs: ; + rdfs:range dpvs:Entity ; + rdfs:subPropertyOf dpvs:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:prefLabel "is representative for"@en . + dpvs:hasEntity a rdf:Property, skos:Concept ; dct:created "2022-02-09"^^xsd:date ; diff --git a/dpv-skos/modules/entities.rdf b/dpv-skos/modules/entities.rdf index 56d75415f..6f3c039de 100644 --- a/dpv-skos/modules/entities.rdf +++ b/dpv-skos/modules/entities.rdf @@ -6,12 +6,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - has contact - Specifies contact details of a legal entity such as phone or email + + + has representative + Specifies representative of the legal entity 2020-11-04 accepted Harshvardhan J.Pandit @@ -20,24 +22,43 @@ Beatriz Esteves - - + - - - has responsible entity - Specifies the indicated entity is responsible within some context - 2022-03-02 + + + + Representative + A representative of a legal entity + + 2020-11-04 accepted + Georg Krog + Paul Ryan Harshvardhan J. Pandit + Beatriz Esteves - + + + Entities Concepts + + + + + + + + + + + + + - has name - Specifies name of a legal entity + has address + Specifies address of a legal entity such as street address or pin code 2020-11-04 accepted Harshvardhan J.Pandit @@ -46,60 +67,63 @@ Beatriz Esteves - + + + + + + has responsible entity + Specifies the indicated entity is responsible within some context + 2022-03-02 + accepted + Harshvardhan J. Pandit + + + - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 accepted Harshvardhan J. Pandit - + - - + + - has representative - Specifies representative of the legal entity - 2020-11-04 + is representative for + Indicates the entity is a representative for specified entity + 2022-11-09 accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves + Harshvardhan J. Pandit - + - Natural Person - A human - 2022-02-09 + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 accepted Harshvardhan J. Pandit - + - - - Representative - A representative of a legal entity - - 2020-11-04 + + + Natural Person + A human + 2022-02-09 accepted - Georg Krog - Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves @@ -114,36 +138,26 @@ Harshvardhan J. Pandit - - - Entities Concepts - - - - - - - - - - - - + + - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + + has contact + Specifies contact details of a legal entity such as phone or email + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves - + - has address - Specifies address of a legal entity such as street address or pin code + has name + Specifies name of a legal entity 2020-11-04 accepted Harshvardhan J.Pandit diff --git a/dpv-skos/modules/entities.ttl b/dpv-skos/modules/entities.ttl index 607cae7c1..c2eb6dd6f 100644 --- a/dpv-skos/modules/entities.ttl +++ b/dpv-skos/modules/entities.ttl @@ -62,7 +62,8 @@ dpvs:EntitiesConcepts a skos:Collection ; dpvs:hasEntity, dpvs:hasName, dpvs:hasRepresentative, - dpvs:hasResponsibleEntity ; + dpvs:hasResponsibleEntity, + dpvs:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpvs:hasAddress a rdf:Property, @@ -130,6 +131,18 @@ dpvs:hasResponsibleEntity a rdf:Property, skos:definition "Specifies the indicated entity is responsible within some context"@en ; skos:prefLabel "has responsible entity"@en . +dpvs:isRepresentativeFor a rdf:Property, + skos:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Representative ; + rdfs:isDefinedBy dpvs: ; + rdfs:range dpvs:Entity ; + rdfs:subPropertyOf dpvs:hasEntity ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:prefLabel "is representative for"@en . + dpvs:hasEntity a rdf:Property, skos:Concept ; dct:created "2022-02-09"^^xsd:date ; diff --git a/dpv-skos/modules/entities_authority.jsonld b/dpv-skos/modules/entities_authority.jsonld index 80291b771..9b24dab39 100644 --- a/dpv-skos/modules/entities_authority.jsonld +++ b/dpv-skos/modules/entities_authority.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority", + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,18 +8,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan Pandit" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,10 +28,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43,27 +39,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "NationalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -71,18 +64,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan Pandit" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -109,18 +101,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "RegionalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -165,39 +191,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "SupraNationalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -205,27 +229,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -233,17 +267,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,7 +288,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -264,76 +302,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Authority Concepts" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://purl.org/adms" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,32 +351,22 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "is authority for" } ] }, diff --git a/dpv-skos/modules/entities_authority.rdf b/dpv-skos/modules/entities_authority.rdf index ff6837f26..8cccc93ad 100644 --- a/dpv-skos/modules/entities_authority.rdf +++ b/dpv-skos/modules/entities_authority.rdf @@ -6,20 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit - - @@ -33,6 +19,18 @@ Harshvardhan J. Pandit + + + + + is authority for + Indicates area, scope, or applicability of an Authority + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + @@ -49,39 +47,29 @@ Harshvardhan Pandit - + - - is authority for - Indicates area, scope, or applicability of an Authority + + has authority + Indicates applicability of authority for a jurisdiction 2022-01-19 accepted Harshvardhan J. Pandit Georg P Krog - - - Entities_Authority Concepts - - - - - - - - - - + - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 + + + + NationalAuthority + An authority tasked with overseeing legal compliance for a nation + + 2022-02-02 accepted Harshvardhan J. Pandit - Georg P Krog @@ -97,17 +85,29 @@ Harshvardhan J. Pandit - + + + Entities_Authority Concepts + + + + + + + + + - NationalAuthority - An authority tasked with overseeing legal compliance for a nation - - 2022-02-02 + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg Krog + Paul Ryan + Harshvardhan Pandit diff --git a/dpv-skos/modules/entities_datasubject.jsonld b/dpv-skos/modules/entities_datasubject.jsonld index 4ccb237e7..8a5841d95 100644 --- a/dpv-skos/modules/entities_datasubject.jsonld +++ b/dpv-skos/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist", + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -48,45 +48,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Participant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,32 +93,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen", + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -128,24 +127,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,24 +148,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-skos#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -226,18 +213,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -246,12 +233,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,24 +266,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Student", + "@id": "https://w3id.org/dpv/dpv-skos#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -332,44 +331,129 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Child" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Adult" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Patient" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos#Employee" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Student" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Citizen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Tourist" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Customer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consumer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#User" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Visitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Member" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Client" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Participant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Datasubject Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-03" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,13 +475,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Guardian(s) of Data Subject" } ] }, @@ -461,7 +545,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adult", + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -470,12 +554,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,18 +581,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Patient", + "@id": "https://w3id.org/dpv/dpv-skos#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -556,18 +640,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -576,18 +660,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -603,44 +681,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,24 +741,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Employee", + "@id": "https://w3id.org/dpv/dpv-skos#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -721,18 +815,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#User", + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -780,115 +874,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Child" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Patient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Employee" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Student" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#User" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Member" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Client" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Participant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Datasubject Concepts" + "@value": "NonCitizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Client", + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -930,71 +927,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Client" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@value": "Data subjects that subscribe to service(s)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Subscriber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1003,24 +959,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1042,18 +992,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Member", + "@id": "https://w3id.org/dpv/dpv-skos#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1101,18 +1057,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1154,30 +1110,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "JobApplicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer", + "@id": "https://w3id.org/dpv/dpv-skos#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1186,24 +1136,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1225,18 +1163,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1244,30 +1182,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1275,11 +1209,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" @@ -1294,18 +1223,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has relation with data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", + "@id": "https://w3id.org/dpv/dpv-skos#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1353,18 +1282,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Customer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Participant", + "@id": "https://w3id.org/dpv/dpv-skos#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1412,18 +1347,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1432,12 +1367,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1453,24 +1400,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Customer", + "@id": "https://w3id.org/dpv/dpv-skos#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1518,51 +1465,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1578,33 +1518,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-skos#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1646,24 +1577,93 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1672,7 +1672,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1693,19 +1693,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Elderly Data Subject" } ] } diff --git a/dpv-skos/modules/entities_datasubject.rdf b/dpv-skos/modules/entities_datasubject.rdf index 1d96a97c1..a905aa390 100644 --- a/dpv-skos/modules/entities_datasubject.rdf +++ b/dpv-skos/modules/entities_datasubject.rdf @@ -6,13 +6,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Visitor - Data subjects that are temporary visitors + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted Harshvardhan J. Pandit @@ -22,13 +22,13 @@ Beatriz Esteves - + - Participant - Data subjects that participate in some context such as volunteers in a function + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -38,13 +38,13 @@ Beatriz Esteves - + - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -54,13 +54,43 @@ Beatriz Esteves - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed + Harshvardhan J. Pandit + + + + + + + + Member + Data subjects that are members of a group, organisation, or other collectives + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + + + + + + Client + Data subjects that are clients or recipients of services 2022-04-06 accepted Harshvardhan J. Pandit @@ -82,13 +112,30 @@ Georg P Krog - + + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -98,57 +145,44 @@ Beatriz Esteves - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 + + NonCitizen + Data subjects that are not citizens (for a jurisdiction) + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves - - - Entities_Datasubject Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + - + - Applicant - Data subjects that are applicants in some context + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted Harshvardhan J. Pandit @@ -158,46 +192,47 @@ Beatriz Esteves - + - - Client - Data subjects that are clients or recipients of services - 2022-04-06 + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg Krog - + - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed + Employee + Data subjects that are employees + 2022-04-06 + accepted Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves - + - - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Georg P Krog + Georg Krog + Paul Ryan + Harshvardhan Pandit @@ -216,29 +251,25 @@ Javier Fernández - + - - Consumer - Data subjects that consume goods or services for direct use - 2022-04-06 + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg P Krog - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted Harshvardhan J. Pandit @@ -248,13 +279,45 @@ Beatriz Esteves - + + + Entities_Datasubject Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Employee - Data subjects that are employees + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -264,23 +327,6 @@ Beatriz Esteves - - - - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - @@ -293,25 +339,13 @@ Georg P Krog - - - - - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 - accepted - Georg Krog - - - + - - Member - Data subjects that are members of a group, organisation, or other collectives + + JobApplicant + Data subjects that apply for jobs or employments 2022-04-06 accepted Harshvardhan J. Pandit @@ -321,13 +355,13 @@ Beatriz Esteves - + - User - Data subjects that use service(s) + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit @@ -337,14 +371,13 @@ Beatriz Esteves - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Student + Data subjects that are students 2022-04-06 accepted Harshvardhan J. Pandit @@ -354,13 +387,13 @@ Beatriz Esteves - + - - JobApplicant - Data subjects that apply for jobs or employments + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted Harshvardhan J. Pandit @@ -370,45 +403,26 @@ Beatriz Esteves - + - Student - Data subjects that are students - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - 2022-06-21 + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 accepted Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -418,28 +432,26 @@ Beatriz Esteves - + - - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit + Georg P Krog - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit @@ -449,16 +461,4 @@ Beatriz Esteves - - - - - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 - accepted - Georg P Krog - - diff --git a/dpv-skos/modules/entities_legalrole.jsonld b/dpv-skos/modules/entities_legalrole.jsonld index 144d0aee7..eeae78ec5 100644 --- a/dpv-skos/modules/entities_legalrole.jsonld +++ b/dpv-skos/modules/entities_legalrole.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,17 +8,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Georg Krog" }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -26,7 +37,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,64 +48,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Data Importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -103,88 +108,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has data exporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Legalrole Concepts" + "@language": "en", + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -192,29 +135,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,7 +150,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -235,53 +161,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Data Sub-Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -289,56 +223,53 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -346,14 +277,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -362,16 +288,27 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "Joint Data Controllers" } ] }, @@ -433,7 +370,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -462,12 +399,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -479,52 +416,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has data exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -533,21 +464,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -555,17 +491,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,35 +520,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -611,35 +556,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,12 +577,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -666,18 +594,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has data importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -685,30 +613,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -718,12 +634,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -735,13 +651,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has recipient third party" } ] }, @@ -800,44 +716,41 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -846,32 +759,95 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "has recipient data controller" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has recipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#Recipient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -879,12 +855,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -894,7 +887,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -905,57 +898,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -963,37 +953,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has joint data controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1030,7 +1020,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1041,82 +1031,92 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Data Exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + }, { "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + }, { "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" + }, { - "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has joint data controllers" + "@value": "Entities_Legalrole Concepts" } ] }, diff --git a/dpv-skos/modules/entities_legalrole.rdf b/dpv-skos/modules/entities_legalrole.rdf index 9904f4d97..3ba9d4e10 100644 --- a/dpv-skos/modules/entities_legalrole.rdf +++ b/dpv-skos/modules/entities_legalrole.rdf @@ -6,26 +6,30 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + - - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 + + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - + - has data processor - Indiciates inclusion or applicability of a Data Processor + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer 2022-02-09 accepted Paul Ryan @@ -33,85 +37,60 @@ Harshvardhan J. Pandit - + - - - has data protection officer - Specifices an associated data protection officer - 2022-03-02 + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + 2022-02-09 accepted Paul Ryan - Rob Brennan + Georg P. Krog + Harshvardhan J. Pandit - - + - - - has recipient - Indicates Recipient of Personal Data - - 2019-04-04 - 2020-11-04 + + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + David Hickey + Georg Krog + Paul Ryan + Harshvardhan Pandit - - - Entities_Legalrole Concepts - - - - - - - - - - - - - - - - - - - - + - - - has data controller - Indicates association with Data Controller - 2019-04-04 - 2020-11-04 + + + has data processor + Indiciates inclusion or applicability of a Data Processor + 2022-02-09 accepted - Axel Polleres - Javier Fernández + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - 2019-06-04 + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted Harshvardhan J. Pandit @@ -134,37 +113,88 @@ Javier Fernández - + + + + + + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + 2019-06-04 + accepted + Harshvardhan J. Pandit + + + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + 2022-02-02 accepted - David Hickey Georg Krog - Paul Ryan Harshvardhan Pandit - - + - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - 2022-02-09 + + + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 accepted + David Hickey + Georg Krog Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit + Harshvardhan Pandit + + + Entities_Legalrole Concepts + + + + + + + + + + + + + + + + + + + @@ -180,48 +210,48 @@ Paul Ryan - - + - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - 2022-02-09 + + + + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + 2019-06-04 accepted - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit - + + - - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 + + + has data protection officer + Specifices an associated data protection officer + 2022-03-02 accepted - David Hickey - Georg Krog Paul Ryan - Harshvardhan Pandit + Rob Brennan - + + - - - - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - 2019-06-04 + + + has recipient + Indicates Recipient of Personal Data + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger @@ -238,27 +268,13 @@ Harshvardhan J. Pandit - - - - - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - To indicate the membership, hasDataController may be used - 2022-02-02 - accepted - Georg Krog - Harshvardhan Pandit - - - + - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller + + + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data 2022-02-09 accepted Paul Ryan @@ -266,29 +282,13 @@ Harshvardhan J. Pandit - - - - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data 2022-02-09 accepted Paul Ryan diff --git a/dpv-skos/modules/entities_organisation.jsonld b/dpv-skos/modules/entities_organisation.jsonld index fa78c86ab..01be75c71 100644 --- a/dpv-skos/modules/entities_organisation.jsonld +++ b/dpv-skos/modules/entities_organisation.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23,11 +23,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -47,21 +42,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "ForProfitOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation", + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { @@ -74,54 +70,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Organisation" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -132,33 +89,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "IndustryConsortium" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Organisation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -171,17 +127,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -190,29 +135,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -221,12 +166,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -237,7 +185,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -259,18 +207,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -279,18 +227,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -301,24 +246,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "Organisational Unit" } ] }, @@ -474,7 +419,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -483,15 +428,70 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An organisation not part of or independent from the government" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "NonGovernmentalOrganisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ @@ -502,7 +502,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -524,13 +524,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "NonProfitOrganisation" } ] } diff --git a/dpv-skos/modules/entities_organisation.rdf b/dpv-skos/modules/entities_organisation.rdf index b3315261c..029572a26 100644 --- a/dpv-skos/modules/entities_organisation.rdf +++ b/dpv-skos/modules/entities_organisation.rdf @@ -6,6 +6,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + ForProfitOrganisation + An organisation that aims to achieve profit as its primary goal + 2022-02-02 + 2020-10-05 + modified + Harshvardhan J. Pandit + + @@ -19,13 +32,24 @@ Harshvardhan J. Pandit - + + + + + Organisation + A general term reflecting a company or a business or a group acting as a unit + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + - IndustryConsortium - A consortium established and comprising on industry organisations + AcademicScientificOrganisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies 2022-02-02 2020-10-05 @@ -33,13 +57,13 @@ Harshvardhan J. Pandit - + - NonGovernmentalOrganisation - An organisation not part of or independent from the government + NonProfitOrganisation + An organisation that does not aim to achieve profit as its primary goal 2022-02-02 2020-10-05 @@ -47,26 +71,27 @@ Harshvardhan J. Pandit - + - ForProfitOrganisation - An organisation that aims to achieve profit as its primary goal + NonGovernmentalOrganisation + An organisation not part of or independent from the government + 2022-02-02 2020-10-05 modified Harshvardhan J. Pandit - + - AcademicScientificOrganisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + IndustryConsortium + A consortium established and comprising on industry organisations 2022-02-02 2020-10-05 @@ -87,35 +112,6 @@ Paul Ryan - - - - - - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - 2022-03-23 - 2020-10-05 - modified - Julian Flake - Georg P. Krog - - - - - - - - NonProfitOrganisation - An organisation that does not aim to achieve profit as its primary goal - - 2022-02-02 - 2020-10-05 - modified - Harshvardhan J. Pandit - - Entities_Organisation Concepts @@ -129,15 +125,19 @@ - + - - Organisation - A general term reflecting a company or a business or a group acting as a unit - 2022-02-02 - accepted - Harshvardhan J. Pandit + + + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + 2022-03-23 + 2020-10-05 + modified + Julian Flake + Georg P. Krog diff --git a/dpv-skos/modules/jurisdiction.jsonld b/dpv-skos/modules/jurisdiction.jsonld index 192ced2f0..c6b7fb8ba 100644 --- a/dpv-skos/modules/jurisdiction.jsonld +++ b/dpv-skos/modules/jurisdiction.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -28,6 +27,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36,24 +40,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Private Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -82,7 +137,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,40 +148,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -134,14 +186,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -150,21 +197,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Law", + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -172,7 +224,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -185,27 +237,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -234,7 +296,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,27 +307,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-skos#Law", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -283,11 +345,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -297,26 +354,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#City", + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LocationFixture" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -324,42 +382,43 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -388,7 +447,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -399,24 +458,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -424,12 +483,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,18 +515,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-skos#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -481,6 +540,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -507,37 +569,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,37 +610,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "has third country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -604,7 +669,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -615,24 +680,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -640,7 +705,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -648,12 +713,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -667,7 +726,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -678,26 +737,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "EconomicUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -710,9 +769,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -721,26 +780,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "has applicable law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -769,7 +823,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -780,24 +834,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-skos#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -805,7 +859,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -813,12 +867,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -826,35 +874,138 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Law" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Region" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#City" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Jurisdiction Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -883,7 +1034,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -894,27 +1045,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Location", + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -925,9 +1076,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -935,33 +1083,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "has jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -969,7 +1116,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -977,6 +1124,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -984,35 +1137,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1020,12 +1173,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1035,7 +1188,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1046,37 +1199,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1084,7 +1251,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Location" } @@ -1095,29 +1262,24 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "has location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", + "@id": "https://w3id.org/dpv/dpv-skos#Region", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1128,9 +1290,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1138,14 +1297,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1154,21 +1308,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1214,18 +1373,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Country", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1233,15 +1392,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1251,7 +1407,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1262,33 +1418,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Region", + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1299,6 +1449,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1306,167 +1459,50 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Region" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#City" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Jurisdiction Concepts" + "@value": "has country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1474,11 +1510,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1488,18 +1519,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1545,18 +1576,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation", + "@id": "https://w3id.org/dpv/dpv-skos#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1564,12 +1595,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1577,45 +1611,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@language": "en", + "@value": "A location is a position, site, or area where something is located" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1623,73 +1653,43 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Law" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Indicates applicability of a Law" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has applicable law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Remote Location" } ] } diff --git a/dpv-skos/modules/jurisdiction.rdf b/dpv-skos/modules/jurisdiction.rdf index 364217208..1013668e6 100644 --- a/dpv-skos/modules/jurisdiction.rdf +++ b/dpv-skos/modules/jurisdiction.rdf @@ -6,26 +6,37 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Fixed Location - Location that is fixed i.e. known to occur at a specific place + + + Remote Location + Location is remote i.e. not local 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Region - A region is an area or site that is considered a location + + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + has applicable law + Indicates applicability of a Law 2022-01-19 accepted Harshvardhan J. Pandit @@ -44,54 +55,66 @@ Harshvardhan J. Pandit - + - - - SupraNationalUnion - A political union of two or more countries with an establishment of common authority - 2022-01-19 - accepted + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + + + + + + Within Device + Location is local and entirely within a device, such as a smartphone + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + EconomicUnion + A political union of two or more countries based on economic or trade agreements 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - + - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. - 2022-01-19 + + + Public Location + Location that is or can be accessed by the public + 2022-10-22 accepted - Harshvardhan J. Pandit Georg P Krog @@ -108,16 +131,17 @@ Georg P Krog - + + - - - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 + + + has third country + Indicates applicability or relevance of a 'third country' + 2022-02-09 accepted Harshvardhan J. Pandit + Georg P Krog @@ -154,16 +178,25 @@ - + - - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - 2022-06-15 - 2020-10-05 - modified + Law + A law is a set of rules created by government or authorities + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + City + A region consisting of urban population and commerce + 2022-10-22 + accepted Harshvardhan J. Pandit @@ -179,15 +212,28 @@ Harshvardhan J. Pandit - + - - - Public Location - Location that is or can be accessed by the public - 2022-10-22 + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-06-15 + 2022-10-04 + modified + Harshvardhan J. Pandit + + + + + + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + 2022-01-19 accepted + Harshvardhan J. Pandit Georg P Krog @@ -204,38 +250,16 @@ Harshvardhan J. Pandit - - - - - - has third country - Indicates applicability or relevance of a 'third country' - 2022-02-09 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - Law - A law is a set of rules created by government or authorities - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - + - - - EconomicUnion - A political union of two or more countries based on economic or trade agreements - 2022-01-19 - accepted + + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit @@ -252,52 +276,62 @@ Harshvardhan J. Pandit - + + + + + + SupraNationalUnion + A political union of two or more countries with an establishment of common authority + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + - has location - Indicates information about location - - 2019-04-05 + has jurisdiction + Indicates applicability of specified jurisdiction + 2022-01-19 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - + - - has applicable law - Indicates applicability of a Law + + + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - + - - - Within Device - Location is local and entirely within a device, such as a smartphone - 2022-06-15 - 2020-10-05 - modified + + + Region + A region is an area or site that is considered a location + 2022-01-19 + accepted Harshvardhan J. Pandit - + - - - Remote Location - Location is remote i.e. not local + + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet 2022-06-15 2020-10-05 modified @@ -314,103 +348,69 @@ Harshvardhan J. Pandit - + + + + + + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + - Within Physical Environment - Location is local and entirely within a physical environment, such as a room + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory 2020-10-06 accepted Harshvardhan J. Pandit - + - has jurisdiction - Indicates applicability of specified jurisdiction - 2022-01-19 + has location + Indicates information about location + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - - - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - + - - Random Location - Location that is random or unknown + + Fixed Location + Location that is fixed i.e. known to occur at a specific place 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - - - - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - 2022-06-15 - 2022-10-04 - modified - Harshvardhan J. Pandit - - - - - - - - City - A region consisting of urban population and commerce - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - + - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory + Within Physical Environment + Location is local and entirely within a physical environment, such as a room 2020-10-06 accepted Harshvardhan J. Pandit - - - - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - diff --git a/dpv-skos/modules/legal_basis.jsonld b/dpv-skos/modules/legal_basis.jsonld index 4651de632..693e2ea71 100644 --- a/dpv-skos/modules/legal_basis.jsonld +++ b/dpv-skos/modules/legal_basis.jsonld @@ -1,70 +1,53 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" - }, + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + "@language": "en", + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -73,7 +56,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ @@ -100,24 +83,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -126,18 +109,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -153,46 +130,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#Consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,27 +175,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -268,18 +236,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -288,7 +256,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -315,19 +283,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Contract Performance" } ] }, @@ -387,60 +355,71 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + }, { - "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -476,18 +455,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -500,8 +479,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -517,24 +502,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -543,12 +528,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -564,44 +555,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -615,26 +608,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@language": "en", + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-skos#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -643,7 +637,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -665,23 +659,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -690,15 +687,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -720,18 +714,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -740,12 +734,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -761,27 +761,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -790,12 +787,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -811,24 +811,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -837,12 +837,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -858,24 +858,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -884,7 +884,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -911,19 +911,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Legitimate Interest of Third Party" } ] } diff --git a/dpv-skos/modules/legal_basis.rdf b/dpv-skos/modules/legal_basis.rdf index 33a02df05..2df3a4fb8 100644 --- a/dpv-skos/modules/legal_basis.rdf +++ b/dpv-skos/modules/legal_basis.rdf @@ -6,61 +6,38 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Legal_Basis Concepts - - - - - - - - - - - - - - - - - - - + - - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing 2021-05-19 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Enter Into Contract - Processing necessary to enter into contract - 2021-04-07 + + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted Georg P Krog Harshvardhan J. Pandit @@ -81,98 +58,94 @@ Paul Ryan - - - - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - + + + Legal_Basis Concepts + + + + + + + + + + + + + + + + + - + - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - - - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + + Contract Performance + Fulfilment or performance of a contract involving specified processing + 2021-04-07 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Contract Performance - Fulfilment or performance of a contract involving specified processing - 2021-04-07 + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan + David Hickey + Georg P Krogg - + - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + 2021-05-19 accepted Georg P Krog + Harshvardhan J. Pandit + Paul Ryan @@ -187,17 +160,17 @@ Harshvardhan J. Pandit - + - - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + 2020-11-04 accepted - David Hickey - Georg P Krogg + Axel Polleres + Javier Fernández @@ -212,25 +185,38 @@ Harshvardhan J. Pandit - + - Legal Obligation - Legal Obligation to conduct the specified processing + Consent + Consent of the Data Subject for specified processing 2021-04-07 accepted Harshvardhan J. Pandit - + + + + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + - Consent - Consent of the Data Subject for specified processing + Legal Obligation + Legal Obligation to conduct the specified processing 2021-04-07 accepted Harshvardhan J. Pandit @@ -249,4 +235,18 @@ Harshvardhan J. Pandit + + + + + + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + diff --git a/dpv-skos/modules/organisational_measures.jsonld b/dpv-skos/modules/organisational_measures.jsonld index 2a3eb8126..9317dab30 100644 --- a/dpv-skos/modules/organisational_measures.jsonld +++ b/dpv-skos/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#NDA", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,21 +9,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39,24 +30,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -65,7 +56,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -75,7 +66,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -91,27 +82,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Training methods that are intended to provide professional knowledge and expertise" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Professional Training" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -152,13 +196,125 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Incident Reporting Communication" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Code of Conduct" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A notice is an artefact for providing information, choices, or controls" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Notice" } ] }, @@ -225,7 +381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PIA", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -234,7 +390,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -244,8 +400,14 @@ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,24 +423,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Data Processing Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-skos#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -287,17 +455,74 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Non-Disclosure Agreement (NDA)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -313,19 +538,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, @@ -390,7 +621,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments" + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment" }, { "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" @@ -399,7 +630,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" }, { "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" @@ -501,217 +732,53 @@ "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Seal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Organisational_Measures Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Privacy Notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Seal" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, { - "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" + }, { - "@language": "en", - "@value": "Notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" + }, { - "@language": "en", - "@value": "Procedures related to security roles" + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Security Role Procedures" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -720,7 +787,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -730,8 +797,14 @@ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -747,24 +820,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -773,17 +846,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -799,24 +876,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -825,21 +902,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -855,24 +932,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -881,24 +958,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -914,30 +982,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -946,21 +1008,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -976,24 +1034,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1002,17 +1060,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1028,24 +1090,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1054,15 +1116,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1078,24 +1137,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1104,7 +1163,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1112,6 +1171,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1125,24 +1189,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1151,17 +1215,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1177,27 +1239,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1206,21 +1268,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1236,24 +1301,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1262,21 +1327,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1292,24 +1348,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1318,17 +1374,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1344,24 +1401,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1406,18 +1463,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1426,15 +1483,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1450,27 +1509,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1505,24 +1561,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1531,21 +1587,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1561,30 +1617,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1623,18 +1673,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1669,24 +1719,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation", + "@id": "https://w3id.org/dpv/dpv-skos#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1722,24 +1772,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1748,24 +1798,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1781,24 +1822,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1807,24 +1848,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1840,24 +1874,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-skos#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1896,24 +1930,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1922,12 +1956,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1943,24 +1977,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1979,7 +2013,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1995,24 +2029,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2047,24 +2084,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2100,24 +2137,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Register of Processing Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2126,18 +2169,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2153,30 +2195,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2185,17 +2221,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2211,24 +2251,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2237,7 +2277,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2264,18 +2304,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2284,17 +2324,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2310,24 +2354,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2336,17 +2380,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2362,24 +2407,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2388,21 +2433,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2418,24 +2463,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2444,21 +2489,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2474,24 +2515,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Certification", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2500,21 +2541,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2530,24 +2571,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2556,21 +2597,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2586,24 +2623,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2644,18 +2681,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2690,24 +2727,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2746,24 +2783,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2772,17 +2809,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2798,24 +2839,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2824,12 +2865,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2845,24 +2892,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2871,17 +2918,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2897,24 +2942,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2933,7 +2978,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2949,24 +2994,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3001,27 +3046,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3030,18 +3072,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3057,19 +3102,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Privacy by Default" } ] }, @@ -3133,7 +3178,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3142,15 +3187,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3166,24 +3213,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3192,18 +3239,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3219,24 +3265,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3245,7 +3291,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3255,7 +3301,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3272,23 +3318,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3307,7 +3356,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3323,24 +3372,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords", + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3349,12 +3398,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3370,24 +3425,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Seal", + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3426,24 +3481,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3478,24 +3533,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3504,18 +3562,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3531,30 +3588,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3593,80 +3644,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Design Standard" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@value": "Procedures for determining authorisation through permission or authority" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Authorisation Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#Consultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3675,21 +3676,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3705,24 +3703,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3731,15 +3729,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3755,24 +3755,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3781,21 +3781,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3811,24 +3808,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3837,18 +3834,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3864,19 +3864,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Contractual Terms" } ] } diff --git a/dpv-skos/modules/organisational_measures.n3 b/dpv-skos/modules/organisational_measures.n3 index b4eb7314e..83a3c12e4 100644 --- a/dpv-skos/modules/organisational_measures.n3 +++ b/dpv-skos/modules/organisational_measures.n3 @@ -239,7 +239,7 @@ dpvs:CredentialManagement a rdfs:Class, skos:definition "Management of credentials and their use in authorisations"@en ; skos:prefLabel "Credential Management"@en . -dpvs:CybersecurityAssessments a rdfs:Class, +dpvs:CybersecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -250,7 +250,7 @@ dpvs:CybersecurityAssessments a rdfs:Class, skos:broader dpvs:Assessment, dpvs:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; - skos:prefLabel "Cybersecurity Assessments"@en . + skos:prefLabel "Cybersecurity Assessment"@en . dpvs:CybersecurityTraining a rdfs:Class, skos:Concept, @@ -294,7 +294,7 @@ dpvs:DataProcessingAgreement a rdfs:Class, skos:note "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en ; skos:prefLabel "Data Processing Agreement"@en . -dpvs:DataProcessingRecords a rdfs:Class, +dpvs:DataProcessingRecord a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2021-09-08"^^xsd:date ; @@ -302,8 +302,8 @@ dpvs:DataProcessingRecords a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; - skos:prefLabel "Data Processing Records"@en . + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; + skos:prefLabel "Data Processing Record"@en . dpvs:DataProtectionTraining a rdfs:Class, skos:Concept, @@ -664,7 +664,7 @@ dpvs:RegisterOfProcessingActivities a rdfs:Class, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:DataProcessingRecords ; + skos:broader dpvs:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; skos:prefLabel "Register of Processing Activities"@en . @@ -776,7 +776,7 @@ dpvs:Seal a rdfs:Class, skos:definition "A seal or a mark indicating proof of certification to some certification or standard"@en ; skos:prefLabel "Seal"@en . -dpvs:SecurityAssessments a rdfs:Class, +dpvs:SecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -787,7 +787,7 @@ dpvs:SecurityAssessments a rdfs:Class, skos:broader dpvs:Assessment, dpvs:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - skos:prefLabel "Security Assessments"@en . + skos:prefLabel "Security Assessment"@en . dpvs:SecurityKnowledgeTraining a rdfs:Class, skos:Concept, @@ -907,11 +907,11 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:ContractualTerms, dpvs:ControllerProcessorAgreement, dpvs:CredentialManagement, - dpvs:CybersecurityAssessments, + dpvs:CybersecurityAssessment, dpvs:CybersecurityTraining, dpvs:DPIA, dpvs:DataProcessingAgreement, - dpvs:DataProcessingRecords, + dpvs:DataProcessingRecord, dpvs:DataProtectionTraining, dpvs:DataTransferImpactAssessment, dpvs:DesignStandard, @@ -948,7 +948,7 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:Safeguard, dpvs:SafeguardForDataTransfer, dpvs:Seal, - dpvs:SecurityAssessments, + dpvs:SecurityAssessment, dpvs:SecurityKnowledgeTraining, dpvs:SecurityProcedure, dpvs:SecurityRoleProcedures, diff --git a/dpv-skos/modules/organisational_measures.rdf b/dpv-skos/modules/organisational_measures.rdf index e72672071..a60be9ade 100644 --- a/dpv-skos/modules/organisational_measures.rdf +++ b/dpv-skos/modules/organisational_measures.rdf @@ -6,28 +6,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor 2022-01-26 accepted Georg P Krog @@ -37,173 +22,73 @@ Julian Flake - - - - - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 - accepted - Georg P Krog - Paul Ryan - David Hickey - Harshvardhan J. Pandit - - - - - - - - Incident Management Procedures - Procedures related to management of incidents - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments 2021-09-08 accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - - - Security Role Procedures - Procedures related to security roles - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 - accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted Harshvardhan J. Pandit - Georg P Krog - + - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - Julian Flake - - - - - - - - - Cybersecurity Assessments - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + Seal + A seal or a mark indicating proof of certification to some certification or standard + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar - + - - Incident Reporting Communication - Procedures related to management of incident reporting - - 2022-08-17 + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar @@ -227,10 +112,10 @@ - + - + @@ -266,7 +151,7 @@ - + @@ -278,56 +163,56 @@ - + - - Information Security Policy - Policy regarding security of information + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures 2022-08-17 accepted Harshvardhan J. Pandit - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - 2019-04-05 + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2019-04-05 + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + Contractual Terms + Contractual terms governing data handling within or with an entity 2019-04-05 accepted Axel Polleres @@ -336,100 +221,97 @@ Mark Lizar - + - - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted - Paul Ryan - David Hickey Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those - 2021-09-08 + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 accepted Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan + Julian Flake - + - Monitoring Policies - Policy for monitoring (e.g. progress, performance) + Logging Policies + Policy for logging of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - + + Incident Reporting Communication + Procedures related to management of incident reporting + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 + + Identity Management Method + Management of identity and identity-based processes + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data 2019-04-05 accepted Axel Polleres @@ -438,53 +320,41 @@ Mark Lizar - - - - - - Identity Management Method - Management of identity and identity-based processes - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties - - 2022-08-17 + + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - + - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures + + Security Knowledge Training + Training intended to increase knowledge regarding security 2022-08-17 accepted Harshvardhan J. Pandit - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted Axel Polleres @@ -493,92 +363,99 @@ Mark Lizar - + - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - 2022-08-17 + + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + 2022-08-17 accepted Harshvardhan J. Pandit - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. 2021-09-08 accepted + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - + - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) + + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls 2022-08-17 accepted Harshvardhan J. Pandit - + - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 + + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - + - - Contractual Terms - Contractual terms governing data handling within or with an entity + + Staff Training + Practices and policies regarding training of staff members 2019-04-05 accepted Axel Polleres @@ -587,167 +464,174 @@ Mark Lizar - + - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted Harshvardhan J. Pandit - + - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + Data Processing Record + Record of personal data processing, whether ex-ante or ex-post 2021-09-08 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - + - - - Security Assessments - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - + + Cybersecurity Training + Training methods related to cybersecurity + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - 2019-04-05 + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar + Georg P Krog - + - - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + + Data Protection Training + Training intended to increase knowledge regarding data protection + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery + + Information Security Policy + Policy regarding security of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - 2019-04-05 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted - Axel Polleres - Rob Brennan + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - + - - Cybersecurity Training - Training methods related to cybersecurity - + + Security Role Procedures + Procedures related to security roles + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 + accepted + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan + Julian Flake - + - - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - 2022-10-22 + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information 2019-04-05 accepted Axel Polleres @@ -756,13 +640,13 @@ Mark Lizar - + - Design Standard - A set of rules or guidelines outlining criterias for design + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service 2019-04-05 accepted Axel Polleres @@ -771,199 +655,203 @@ Mark Lizar - + - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + 2022-08-17 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + - - Security Knowledge Training - Training intended to increase knowledge regarding security + + Incident Management Procedures + Procedures related to management of incidents 2022-08-17 accepted Harshvardhan J. Pandit - + - - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Asset Management Procedures - Procedures related to management of assets - - 2022-08-17 + + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Data Processing Records - Records of personal data processing, whether ex-ante or ex-post - 2021-09-08 + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit + Georg P Krog - + - - Logging Policies - Policy for logging of information - - 2022-08-17 + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 + + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 + + Design Standard + A set of rules or guidelines outlining criterias for design + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar - + - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 + + Asset Management Procedures + Procedures related to management of assets + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Educational Training - Training methods that are intended to provide education on topic(s) - + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - 2022-08-17 + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard + + Legal Agreement + A legally binding agreement 2019-04-05 accepted Axel Polleres @@ -972,13 +860,28 @@ Mark Lizar - + - - Legal Agreement - A legally binding agreement + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance 2019-04-05 accepted Axel Polleres @@ -987,6 +890,20 @@ Mark Lizar + + + + + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + @@ -1001,26 +918,26 @@ Paul Ryan - + - - Data Protection Training - Training intended to increase knowledge regarding data protection - - 2022-08-17 + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures 2019-04-05 accepted Axel Polleres @@ -1029,4 +946,87 @@ Mark Lizar + + + + + + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 + accepted + Georg P Krog + Paul Ryan + David Hickey + Harshvardhan J. Pandit + + + + + + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + + Educational Training + Training methods that are intended to provide education on topic(s) + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-skos/modules/organisational_measures.ttl b/dpv-skos/modules/organisational_measures.ttl index b4eb7314e..83a3c12e4 100644 --- a/dpv-skos/modules/organisational_measures.ttl +++ b/dpv-skos/modules/organisational_measures.ttl @@ -239,7 +239,7 @@ dpvs:CredentialManagement a rdfs:Class, skos:definition "Management of credentials and their use in authorisations"@en ; skos:prefLabel "Credential Management"@en . -dpvs:CybersecurityAssessments a rdfs:Class, +dpvs:CybersecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -250,7 +250,7 @@ dpvs:CybersecurityAssessments a rdfs:Class, skos:broader dpvs:Assessment, dpvs:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; - skos:prefLabel "Cybersecurity Assessments"@en . + skos:prefLabel "Cybersecurity Assessment"@en . dpvs:CybersecurityTraining a rdfs:Class, skos:Concept, @@ -294,7 +294,7 @@ dpvs:DataProcessingAgreement a rdfs:Class, skos:note "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements."@en ; skos:prefLabel "Data Processing Agreement"@en . -dpvs:DataProcessingRecords a rdfs:Class, +dpvs:DataProcessingRecord a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2021-09-08"^^xsd:date ; @@ -302,8 +302,8 @@ dpvs:DataProcessingRecords a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; - skos:prefLabel "Data Processing Records"@en . + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; + skos:prefLabel "Data Processing Record"@en . dpvs:DataProtectionTraining a rdfs:Class, skos:Concept, @@ -664,7 +664,7 @@ dpvs:RegisterOfProcessingActivities a rdfs:Class, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:DataProcessingRecords ; + skos:broader dpvs:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; skos:prefLabel "Register of Processing Activities"@en . @@ -776,7 +776,7 @@ dpvs:Seal a rdfs:Class, skos:definition "A seal or a mark indicating proof of certification to some certification or standard"@en ; skos:prefLabel "Seal"@en . -dpvs:SecurityAssessments a rdfs:Class, +dpvs:SecurityAssessment a rdfs:Class, skos:Concept, dpvs:OrganisationalMeasure ; dct:created "2022-08-17"^^xsd:date ; @@ -787,7 +787,7 @@ dpvs:SecurityAssessments a rdfs:Class, skos:broader dpvs:Assessment, dpvs:SecurityProcedure ; skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - skos:prefLabel "Security Assessments"@en . + skos:prefLabel "Security Assessment"@en . dpvs:SecurityKnowledgeTraining a rdfs:Class, skos:Concept, @@ -907,11 +907,11 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:ContractualTerms, dpvs:ControllerProcessorAgreement, dpvs:CredentialManagement, - dpvs:CybersecurityAssessments, + dpvs:CybersecurityAssessment, dpvs:CybersecurityTraining, dpvs:DPIA, dpvs:DataProcessingAgreement, - dpvs:DataProcessingRecords, + dpvs:DataProcessingRecord, dpvs:DataProtectionTraining, dpvs:DataTransferImpactAssessment, dpvs:DesignStandard, @@ -948,7 +948,7 @@ dpvs:Organisational_MeasuresConcepts a skos:Collection ; dpvs:Safeguard, dpvs:SafeguardForDataTransfer, dpvs:Seal, - dpvs:SecurityAssessments, + dpvs:SecurityAssessment, dpvs:SecurityKnowledgeTraining, dpvs:SecurityProcedure, dpvs:SecurityRoleProcedures, diff --git a/dpv-skos/modules/personal_data.jsonld b/dpv-skos/modules/personal_data.jsonld index cbac9df70..347fe5575 100644 --- a/dpv-skos/modules/personal_data.jsonld +++ b/dpv-skos/modules/personal_data.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data", + "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -21,118 +21,107 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, + "@language": "en", + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "Generated Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -159,29 +148,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Non-Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -189,12 +173,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -204,30 +202,36 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Special Category Personal Data" } ] }, @@ -289,20 +293,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasData", + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -310,9 +314,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -321,16 +325,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Observed Personal Data" } ] }, @@ -386,7 +395,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -394,7 +403,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -426,24 +435,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -456,7 +459,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -464,46 +467,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -521,32 +508,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasData" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "has personal data" } ] }, @@ -627,34 +614,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,100 +637,116 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", + "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + }, { "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + }, { - "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Incorrect Data" + "@value": "Personal_Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -770,37 +759,43 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Personal Data that has been collected from another source such as the Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Collected Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -808,7 +803,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -816,6 +811,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -840,24 +840,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -865,12 +859,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,7 +885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -891,19 +896,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, @@ -971,10 +987,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -987,17 +1003,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Data" } @@ -1008,26 +1019,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "has data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1035,7 +1041,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1050,7 +1056,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1061,25 +1067,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Verified Data" } ] } diff --git a/dpv-skos/modules/personal_data.n3 b/dpv-skos/modules/personal_data.n3 index e0715aba1..c59cf46ad 100644 --- a/dpv-skos/modules/personal_data.n3 +++ b/dpv-skos/modules/personal_data.n3 @@ -17,7 +17,7 @@ dpvs:AnonymisedData a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en . dpvs:CollectedPersonalData a rdfs:Class, diff --git a/dpv-skos/modules/personal_data.rdf b/dpv-skos/modules/personal_data.rdf index cf1d15a56..fe92a0673 100644 --- a/dpv-skos/modules/personal_data.rdf +++ b/dpv-skos/modules/personal_data.rdf @@ -6,26 +6,37 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted Harshvardhan J. Pandit - - + - - - has personal data - Indicates association with Personal Data - 2022-01-19 + + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 + accepted + Georg P Krog + + + + + + + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 accepted Harshvardhan J. Pandit @@ -52,84 +63,74 @@ - - - - - has data - Indicates associated with Data (may or may not be personal) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - Verified Data - Data that has been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan Pandit - + - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 + + + Derived Personal Data + Personal Data that is obtained or derived from other data + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + 2019-05-07 + 2022-01-19 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 + + + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted Harshvardhan J. Pandit - + - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 + Incorrect Data + Data that is known to be incorrect or inconsistent with some quality requirements + 2022-11-02 accepted - Harshvardhan Pandit + Harshvardhan J. Pandit - + + - - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + + + has personal data + Indicates association with Personal Data 2022-01-19 accepted - Piero Bonatti + Harshvardhan J. Pandit @@ -145,6 +146,18 @@ Harshvardhan J. Pandit + + + + + + Verified Data + Data that has been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 + accepted + Harshvardhan J. Pandit + + @@ -158,53 +171,54 @@ Harshvardhan J. Pandit - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - 2019-05-07 - 2022-01-19 + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. 2022-01-19 accepted - Harshvardhan J. Pandit + Piero Bonatti - + - - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 accepted Harshvardhan J. Pandit - + - Data - A broad concept representing 'data' or 'information' + + + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data 2022-01-19 accepted Harshvardhan J. Pandit @@ -226,39 +240,25 @@ Fajar Ekaputra - - - - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 - accepted - Georg P Krog - - - + - Incorrect Data - Data that is known to be incorrect or inconsistent with some quality requirements + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality 2022-11-02 accepted Harshvardhan J. Pandit - + + - - - - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 + + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/personal_data.ttl b/dpv-skos/modules/personal_data.ttl index e0715aba1..c59cf46ad 100644 --- a/dpv-skos/modules/personal_data.ttl +++ b/dpv-skos/modules/personal_data.ttl @@ -17,7 +17,7 @@ dpvs:AnonymisedData a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en . dpvs:CollectedPersonalData a rdfs:Class, diff --git a/dpv-skos/modules/processing.jsonld b/dpv-skos/modules/processing.jsonld index c9b1ffcf4..d1a62b797 100644 --- a/dpv-skos/modules/processing.jsonld +++ b/dpv-skos/modules/processing.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose", + "@id": "https://w3id.org/dpv/dpv-skos#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,18 +36,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse", + "@id": "https://w3id.org/dpv/dpv-skos#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -61,7 +61,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,29 +77,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Screen", + "@id": "https://w3id.org/dpv/dpv-skos#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -108,15 +103,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -132,24 +124,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Modify", + "@id": "https://w3id.org/dpv/dpv-skos#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -158,15 +150,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -182,24 +171,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Generate", + "@id": "https://w3id.org/dpv/dpv-skos#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -208,12 +202,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -229,24 +226,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use", + "@id": "https://w3id.org/dpv/dpv-skos#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -276,19 +273,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Acquire" } ] }, @@ -353,7 +350,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain", + "@id": "https://w3id.org/dpv/dpv-skos#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -368,6 +365,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -383,24 +383,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -414,7 +419,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,24 +435,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict", + "@id": "https://w3id.org/dpv/dpv-skos#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -456,12 +466,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -477,24 +490,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess", + "@id": "https://w3id.org/dpv/dpv-skos#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -503,15 +516,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" }, { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -527,24 +540,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Move", + "@id": "https://w3id.org/dpv/dpv-skos#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -574,29 +592,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-skos#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -626,24 +644,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Combine", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -655,12 +673,14 @@ "@value": "2019-05-07" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "2022-10-14" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -671,7 +691,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -682,23 +702,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct", + "@id": "https://w3id.org/dpv/dpv-skos#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -707,12 +722,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -728,24 +746,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor", + "@id": "https://w3id.org/dpv/dpv-skos#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -754,15 +772,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,24 +793,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@id": "https://w3id.org/dpv/dpv-skos#Modify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -804,12 +819,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -825,24 +843,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Collect", + "@id": "https://w3id.org/dpv/dpv-skos#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -857,9 +875,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -875,29 +890,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Infer", + "@id": "https://w3id.org/dpv/dpv-skos#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -906,18 +916,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -928,35 +932,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to study or examine the data in detail" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Analyse" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Infer" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Observe", + "@id": "https://w3id.org/dpv/dpv-skos#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -965,15 +968,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -989,24 +989,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consult", + "@id": "https://w3id.org/dpv/dpv-skos#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1021,9 +1021,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1039,29 +1036,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Copy", + "@id": "https://w3id.org/dpv/dpv-skos#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1075,7 +1067,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1097,23 +1089,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organise", + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1143,24 +1130,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Record", + "@id": "https://w3id.org/dpv/dpv-skos#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1169,12 +1156,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1196,18 +1186,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit", + "@id": "https://w3id.org/dpv/dpv-skos#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1237,221 +1227,184 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Disclose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Copy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Store" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Use" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Access" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Query" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Match" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Collect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Infer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Generate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Observe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Record" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Erase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Move" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Align" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Modify" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Combine" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Filter" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Screen" - }, + "@language": "en", + "@value": "to make data known" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" - }, + "@language": "en", + "@value": "Disclose" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Share" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Structure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + "@language": "en", + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@language": "en", + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Javier Fernández" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Mark Lizar" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Bud Bruegger" + "@language": "en", + "@value": "to transform or publish data to be used" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "Make Available" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Move", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1460,21 +1413,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire", + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1504,24 +1467,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Match", + "@id": "https://w3id.org/dpv/dpv-skos#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1530,17 +1493,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1562,37 +1523,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "2022-10-14" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1600,32 +1578,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "has processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Erase", + "@id": "https://w3id.org/dpv/dpv-skos#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1655,24 +1633,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Access", + "@id": "https://w3id.org/dpv/dpv-skos#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1681,15 +1659,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1705,24 +1680,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store", + "@id": "https://w3id.org/dpv/dpv-skos#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1752,24 +1727,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Structure", + "@id": "https://w3id.org/dpv/dpv-skos#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1799,24 +1774,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-skos#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1846,24 +1821,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Query", + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1872,12 +1847,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1893,118 +1868,175 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Copy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Remove" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Store" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Use" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Access" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Analyse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Monitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Query" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Match" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Profiling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Acquire" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Collect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Derive" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Infer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Generate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Observe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Record" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Destruct" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Erase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Move" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Adapt" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Align" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Alter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Modify" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Combine" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Filter" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" + }, { - "@language": "en", - "@value": "to destruct or erase data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#Restrict" + }, { - "@language": "en", - "@value": "Remove" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Alter", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#Screen" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Share" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Transmit" + }, { - "@language": "en", - "@value": "to change the data without changing it into something else" + "@id": "https://w3id.org/dpv/dpv-skos#Structure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Alter" + "@value": "Processing Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform", + "@id": "https://w3id.org/dpv/dpv-skos#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2018,7 +2050,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2034,71 +2066,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "to create new derivative data from the original data" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Derive" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Retrieve" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", + "@id": "https://w3id.org/dpv/dpv-skos#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2107,12 +2103,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2123,29 +2125,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to infer data from existing data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Infer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2154,12 +2162,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2175,29 +2183,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Align", + "@id": "https://w3id.org/dpv/dpv-skos#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2206,12 +2209,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2227,24 +2235,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer", + "@id": "https://w3id.org/dpv/dpv-skos#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2257,6 +2265,9 @@ } ], "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } @@ -2274,29 +2285,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" + "@value": "Combine" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Derive", + "@id": "https://w3id.org/dpv/dpv-skos#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2310,7 +2321,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2326,30 +2337,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Organise" } ] }, @@ -2404,7 +2404,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Share", + "@id": "https://w3id.org/dpv/dpv-skos#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2413,12 +2413,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2434,19 +2434,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Query" } ] } diff --git a/dpv-skos/modules/processing.rdf b/dpv-skos/modules/processing.rdf index 6e237b36e..d21e7bf3a 100644 --- a/dpv-skos/modules/processing.rdf +++ b/dpv-skos/modules/processing.rdf @@ -6,157 +6,123 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Query - to query or make enquiries over data - 2022-06-15 + + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Remove - to destruct or erase data + + Collect + to gather data from someone + + 2019-05-07 accepted - - - Processing Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - Processing - The processing performed on personal data - + + has processing + Indicates association with Processing - 2019-04-05 + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - Collect - to gather data from someone - + Record + to make a record (especially media) - 2019-05-07 accepted - + - - Filter - to filter or keep data for some criteria - 2022-06-15 + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Assess - to assess data for some criteria - 2022-06-15 + + Use + to use data + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Disclose - to make data known + + Transmit + to send out data 2019-05-07 accepted - + - - Modify - to modify or change data - 2022-06-15 + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + + 2019-05-07 + accepted + + + + + + + + Retrieve + to retrieve data, often in an automated manner + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog @@ -171,199 +137,233 @@ accepted - + - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 - modified - Harshvardhan J. Pandit + + Move + to move data from one location to another including deleting the original copy + + + 2019-05-07 + accepted - + - Store - to keep data for future use - + Copy + to produce an exact reprodution of the data + + 2019-05-07 accepted - + - - Erase - to delete data + + Restrict + to apply a restriction on the processsing of specific records 2019-05-07 accepted - + + + Processing Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Structure - to arrange data according to a structure + + Alter + to change the data without changing it into something else 2019-05-07 accepted - + - - Combine - to join or merge data - - + + Analyse + to study or examine the data in detail + 2019-05-07 accepted - + - - Obtain - to solicit or gather data from someone + + Structure + to arrange data according to a structure 2019-05-07 accepted - - - - - has processing - Indicates association with Processing - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - - Screen - to remove data for some criteria + + Query + to query or make enquiries over data 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - + - Align - to adjust the data to be in relation to another data + Combine + to join or merge data + + 2019-05-07 accepted - + - - Match - to combine, compare, or match data from different sources - + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. 2022-04-20 - accepted + 2022-10-14 + modified Harshvardhan J. Pandit - - - - - - Transmit - to send out data - - 2019-05-07 - accepted - - - + - - - Copy - to produce an exact reprodution of the data - - + + + Organise + to organize data for arranging or classifying + 2019-05-07 accepted - + - Use - to use data + Remove + to destruct or erase data 2019-05-07 accepted - + - - Generate - to generate or create data - 2022-04-20 + + Monitor + to monitor data for some criteria + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Monitor - to monitor data for some criteria + + Access + to access data 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog + + + + + + Obtain + to solicit or gather data from someone + + 2019-05-07 + accepted + + @@ -377,67 +377,80 @@ Georg P Krog - + - - Profiling - to create a profile that describes or represents a person + + Transform + to change the form or nature of data 2019-05-07 accepted - + - - Consult - to consult or query data - - - - 2019-05-07 + + Filter + to filter or keep data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - Adapt - to modify the data, often rewritten into a new form for a new use + Align + to adjust the data to be in relation to another data 2019-05-07 accepted - + - - Access - to access data - 2022-06-15 + + Transfer + to move data from one place to another + + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Make Available - to transform or publish data to be used + + Pseudonymise + to replace personal identifiable information by artificial identifiers 2019-05-07 + modified + 2022-10-14 + + + + + + + + Screen + to remove data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog @@ -452,116 +465,115 @@ accepted - + - - Move - to move data from one location to another including deleting the original copy - - - 2019-05-07 + + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Disseminate - to spread data throughout + + Adapt + to modify the data, often rewritten into a new form for a new use 2019-05-07 accepted - + - - Transform - to change the form or nature of data + + Consult + to consult or query data + + 2019-05-07 accepted - + - Record - to make a record (especially media) + Acquire + to come into possession or control of the data 2019-05-07 accepted - + - - Organise - to organize data for arranging or classifying + + Disseminate + to spread data throughout 2019-05-07 accepted - + - - - Transfer - to move data from one place to another - - - 2019-05-07 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted + Axel Polleres + Javier Fernández - + - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - + + Disclose + to make data known + 2019-05-07 accepted - + - - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - 2019-05-07 + + Assess + to assess data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Analyse - to study or examine the data in detail - - + + Erase + to delete data + 2019-05-07 accepted @@ -578,62 +590,50 @@ accepted - + - - Acquire - to come into possession or control of the data + + Store + to keep data for future use 2019-05-07 accepted - + - - Restrict - to apply a restriction on the processsing of specific records + + Profiling + to create a profile that describes or represents a person 2019-05-07 accepted - - - - - - Pseudonymise - to replace personal identifiable information by artificial identifiers - - 2019-05-07 - modified - 2022-10-14 - - - + - - Alter - to change the data without changing it into something else - - 2019-05-07 + + Modify + to modify or change data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Retrieve - to retrieve data, often in an automated manner + + Make Available + to transform or publish data to be used 2019-05-07 accepted diff --git a/dpv-skos/modules/processing_context.jsonld b/dpv-skos/modules/processing_context.jsonld index 26f6919ac..bc03d9c27 100644 --- a/dpv-skos/modules/processing_context.jsonld +++ b/dpv-skos/modules/processing_context.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13,13 +13,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27,9 +29,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38,27 +40,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -66,20 +67,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Rob Brennan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,7 +91,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -100,51 +102,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -152,71 +154,51 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "has storage condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,12 +206,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -238,55 +217,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "has data source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,38 +263,47 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Automated Processing with Human Review" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -349,40 +324,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Human Involvement for Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -393,7 +360,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,6 +368,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -410,57 +382,47 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Algorithmic Logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -468,36 +430,42 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" ], "http://purl.org/dc/terms/created": [ { @@ -510,6 +478,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -524,40 +498,43 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Processing that is automated and involves inputs by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Automated Processing with Human Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -567,9 +544,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -578,16 +555,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Processing Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" } ] }, @@ -654,6 +655,15 @@ { "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, { "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" }, @@ -707,7 +717,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -715,17 +725,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,32 +763,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "The source or origin of data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -785,6 +809,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -793,103 +822,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "dpv:DataController" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -900,24 +895,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Processing that is automated and involves oversight by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Automated Processing with Human Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -953,31 +957,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Human Involvement for Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -985,9 +998,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -996,39 +1009,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1036,9 +1055,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1047,45 +1066,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@language": "en", + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "has human involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1093,11 +1108,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1106,52 +1116,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Human Involvement for Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1159,58 +1166,58 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "has algorithmic logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1218,11 +1225,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1231,24 +1233,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "A source of data that is publicly accessible or available" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1256,12 +1264,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1288,18 +1305,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1307,7 +1324,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1322,7 +1339,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1333,24 +1350,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Automation of Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1358,21 +1381,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1382,7 +1401,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1393,45 +1412,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1439,46 +1458,60 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" + "@value": "Processing that involves use of innovative and new technologies" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Innovative Use of New Technologies" } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdParty", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "dpv:ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -1491,12 +1524,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1511,35 +1538,33 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Completely Manual Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { @@ -1548,14 +1573,20 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1563,11 +1594,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1576,56 +1602,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1641,30 +1649,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Fully Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1699,7 +1701,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1713,19 +1715,19 @@ "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Storage Location" } ] }, @@ -1783,81 +1785,87 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "changed" + "@value": "Processing that is partially automated or semi-automated" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Partially Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1865,13 +1873,24 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, { "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } @@ -1879,45 +1898,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Automated Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Piero Bonatti" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the use or extent of automation associated with processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has processing automation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1944,18 +2001,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1963,18 +2020,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1984,7 +2044,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1995,30 +2058,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, { - "@language": "en", - "@value": "The involvement of humans in specified context" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2026,7 +2086,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2034,6 +2094,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2041,7 +2107,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2052,25 +2118,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Human Involvement" } ] } diff --git a/dpv-skos/modules/processing_context.n3 b/dpv-skos/modules/processing_context.n3 index 97bdad7d9..2664ccca6 100644 --- a/dpv-skos/modules/processing_context.n3 +++ b/dpv-skos/modules/processing_context.n3 @@ -1,4 +1,5 @@ @prefix dct: . +@prefix dpv: . @prefix dpvs: . @prefix rdf: . @prefix rdfs: . @@ -6,6 +7,21 @@ @prefix sw: . @prefix xsd: . +dpv:DataController a rdfs:Class, + skos:Concept ; + skos:prefLabel "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a rdfs:Class, + skos:Concept ; + skos:prefLabel "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a rdfs:Class, + skos:Concept ; + skos:prefLabel "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpvs:AlgorithmicLogic a rdfs:Class, skos:Concept ; dct:created "2022-01-26"^^xsd:date ; @@ -391,7 +407,10 @@ dpvs:SystematicMonitoring a rdfs:Class, skos:prefLabel "Systematic Monitoring"@en . dpvs:Processing_ContextConcepts a skos:Collection ; - skos:member dpvs:AlgorithmicLogic, + skos:member dpv:DataController, + dpv:DataSubject, + dpv:ThirdParty, + dpvs:AlgorithmicLogic, dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, diff --git a/dpv-skos/modules/processing_context.rdf b/dpv-skos/modules/processing_context.rdf index 9e2867702..f3230367e 100644 --- a/dpv-skos/modules/processing_context.rdf +++ b/dpv-skos/modules/processing_context.rdf @@ -6,45 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - has processing automation - Indicates the use or extent of automation associated with processing - 2022-08-13 - accepted - Harshvardhan J. Pandit - - - - - - - - Storage Condition - Conditions required or followed regarding storage of data - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -59,17 +20,19 @@ Harshvardhan J. Pandit - - + - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - 2022-06-15 - changed - Georg P. Krog - Paul Ryan + + + + + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + 2022-06-15 + 2022-09-07 + accepted Harshvardhan J. Pandit @@ -101,100 +64,75 @@ Mark Lizar - + - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 + + + Fully Automated Processing + Processing that is fully automated + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - Automated Processing with Human Review - Processing that is automated and involves review by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - 2022-06-15 - 2020-10-05 - modified + + Human Involvement + The involvement of humans in specified context + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-01-26 + 2022-06-15 + accepted Harshvardhan J. Pandit - - - Processing_Context Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + Storage Location + Location or geospatial scope where the data is stored + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals + Evaluation of Individuals + Processing that involves evaluation of individuals - 2020-11-04 + 2022-10-22 accepted Harshvardhan J. Pandit - Piero Bonatti - + - - - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 + + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar @@ -211,57 +149,94 @@ Piero Bonatti - + - - - Fully Automated Processing - Processing that is fully automated - 2022-06-15 + + + Storage Condition + Conditions required or followed regarding storage of data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + + + + + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + 2020-11-04 + 2022-06-15 + changed + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + + + + + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + 2020-11-04 + accepted + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + + + - - - - - Storage Location - Location or geospatial scope where the data is stored - 2019-04-05 + + + Human Involvement for Input + Human involvement for the purposes of providing inputs + 2022-09-07 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + + + + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + - Storage Deletion - Deletion or Erasure of data including any deletion guarantees + + Storage Duration + Duration or temporal limitation on storage of personal data 2019-04-05 accepted Axel Polleres @@ -270,48 +245,92 @@ Mark Lizar - + - - - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + + + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - - Processing Context - Context or conditions within which processing takes place - 2022-02-09 + + + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - Scoring of Individuals - Processing that involves scoring of individuals - - 2022-10-22 + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + + + Processing_Context Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -330,72 +349,56 @@ Piero Bonatti - + - + - - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals 2022-06-15 - 2022-09-07 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies - - 2020-11-04 + Decision Making + Processing that involves decision making + 2022-09-07 accepted Harshvardhan J. Pandit - Piero Bonatti - + - - - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - has data source - Indicates the source or origin of data being processed - 2020-11-04 + + + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 accepted - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit + Julian Flake - + - - - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement - 2022-06-15 + + + Scoring of Individuals + Processing that involves scoring of individuals + + 2022-10-22 accepted Harshvardhan J. Pandit @@ -416,112 +419,130 @@ Harshvardhan J. Pandit - + + - - - - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 + + has data source + Indicates the source or origin of data being processed + 2020-11-04 accepted - Julian Flake + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit - + - - - Evaluation of Individuals - Processing that involves evaluation of individuals - - 2022-10-22 + + + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-09-07 + + + Processing Context + Context or conditions within which processing takes place + 2022-02-09 accepted Harshvardhan J. Pandit - + - - - - - Storage Duration - Duration or temporal limitation on storage of personal data - 2019-04-05 + + + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + 2022-06-15 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - + - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + + + + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 accepted - Georg P. Krog - Paul Ryan + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies + 2020-11-04 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Piero Bonatti - + + - - - - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - 2022-09-07 + + has processing automation + Indicates the use or extent of automation associated with processing + 2022-08-13 accepted Harshvardhan J. Pandit - + - Decision Making - Processing that involves decision making - 2022-09-07 + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + 2020-11-04 accepted Harshvardhan J. Pandit + Piero Bonatti + + + + dpv:ThirdParty + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + + + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + + + + + dpv:DataSubject + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + diff --git a/dpv-skos/modules/processing_context.ttl b/dpv-skos/modules/processing_context.ttl index 97bdad7d9..2664ccca6 100644 --- a/dpv-skos/modules/processing_context.ttl +++ b/dpv-skos/modules/processing_context.ttl @@ -1,4 +1,5 @@ @prefix dct: . +@prefix dpv: . @prefix dpvs: . @prefix rdf: . @prefix rdfs: . @@ -6,6 +7,21 @@ @prefix sw: . @prefix xsd: . +dpv:DataController a rdfs:Class, + skos:Concept ; + skos:prefLabel "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a rdfs:Class, + skos:Concept ; + skos:prefLabel "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + +dpv:ThirdParty a rdfs:Class, + skos:Concept ; + skos:prefLabel "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpvs:AlgorithmicLogic a rdfs:Class, skos:Concept ; dct:created "2022-01-26"^^xsd:date ; @@ -391,7 +407,10 @@ dpvs:SystematicMonitoring a rdfs:Class, skos:prefLabel "Systematic Monitoring"@en . dpvs:Processing_ContextConcepts a skos:Collection ; - skos:member dpvs:AlgorithmicLogic, + skos:member dpv:DataController, + dpv:DataSubject, + dpv:ThirdParty, + dpvs:AlgorithmicLogic, dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, diff --git a/dpv-skos/modules/processing_scale.jsonld b/dpv-skos/modules/processing_scale.jsonld index d1379b2d0..fc9a6d927 100644 --- a/dpv-skos/modules/processing_scale.jsonld +++ b/dpv-skos/modules/processing_scale.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,21 +36,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "HugeScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -61,12 +62,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,11 +69,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -87,52 +77,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "SmallScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -143,39 +119,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "MultiNationalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -193,41 +162,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "has scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -248,28 +217,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -280,12 +249,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -301,28 +264,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "RegionalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -348,38 +311,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "SingularDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -387,6 +355,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -395,33 +368,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -434,51 +406,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Small Scale Processing" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -487,97 +422,155 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "has data volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" }, { - "@value": "Rana Saniei" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" + }, { - "@language": "en", - "@value": "Volume or Scale of Data" + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Data Volume" + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -588,33 +581,39 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Large Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -640,130 +639,130 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "LargeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" - }, + "@language": "en", + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" - }, + "@language": "en", + "@value": "MediumScaleOfDataSubjects" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" - }, + "@language": "en", + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "LocalityScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -799,21 +798,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "HugeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale", + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -831,48 +831,46 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "SmallDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,11 +878,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -893,38 +886,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "NearlyGlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -937,41 +925,36 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "GlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -997,24 +980,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "SporadicDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#Scale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1043,7 +1026,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1054,24 +1037,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "A measurement along some dimension" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1086,6 +1075,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1107,22 +1102,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "MediumDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -1148,34 +1143,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "LargeScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1186,6 +1174,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1193,6 +1187,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1201,37 +1200,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1239,12 +1241,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Scale" } @@ -1255,25 +1252,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Processing Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1289,7 +1296,7 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1297,6 +1304,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1305,32 +1317,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1343,46 +1356,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "SporadicScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1403,24 +1411,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1456,37 +1464,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "NationalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale", + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1494,47 +1496,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "has geographic coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -1560,30 +1556,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "SingularScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1619,27 +1609,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "LocalEnvironmentScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1652,27 +1647,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "has data subject scale" } ] } diff --git a/dpv-skos/modules/processing_scale.rdf b/dpv-skos/modules/processing_scale.rdf index 226e09243..ef4164598 100644 --- a/dpv-skos/modules/processing_scale.rdf +++ b/dpv-skos/modules/processing_scale.rdf @@ -6,68 +6,79 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - RegionalScale - Geographic coverage spanning a specific region or regions + MultiNationalScale + Geographic coverage spanning multiple nations 2022-06-15 accepted Harshvardhan J. Pandit - + - - - GlobalScale - Geographic coverage spanning the entire globe + + + MediumDataVolume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - - - - - - has data subject scale - Indicates the scale of data subjects - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 - modified - Harshvardhan J. Pandit - Piero Bonatti - + + + Processing_Scale Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - - - SingularScaleOfDataSubjects - Scale of data subjects considered singular i.e. a specific data subject + + + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei @@ -82,16 +93,31 @@ Harshvardhan J. Pandit - - + - - - has geographic coverage - Indicate the geographic coverage (of specified context) - 2022-06-22 + + + + LocalEnvironmentScale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Geographic Coverage + Indicate of scale in terms of geographic coverage + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan @@ -108,25 +134,25 @@ Piero Bonatti - + - SporadicScaleOfDataSubjects - Scale of data subjects considered sporadic or sparse within the context + SingularScaleOfDataSubjects + Scale of data subjects considered singular i.e. a specific data subject 2022-06-15 accepted Harshvardhan J. Pandit - + - SmallDataVolume - Data volume that is considered small or limited within the context + SingularDataVolume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit @@ -145,40 +171,43 @@ Harshvardhan J. Pandit - + + - - - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 + + + has geographic coverage + Indicate the geographic coverage (of specified context) + 2022-06-22 accepted Harshvardhan J. Pandit - + - - - SmallScaleOfDataSubjects - Scale of data subjects considered small or limited within the context + + + RegionalScale + Geographic coverage spanning a specific region or regions 2022-06-15 accepted Harshvardhan J. Pandit - + - - - MultiNationalScale - Geographic coverage spanning multiple nations + + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei @@ -195,14 +224,14 @@ Rana Saniei - - + - - - has data volume - Indicates the volume of data - 2022-06-22 + + + + LargeScaleOfDataSubjects + Scale of data subjects considered large within the context + 2022-06-15 accepted Harshvardhan J. Pandit @@ -219,139 +248,86 @@ Harshvardhan J. Pandit - - - Processing_Scale Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - NationalScale - Geographic coverage spanning a nation - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - has scale - Indicates the scale of specified concept + + + SporadicDataVolume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Geographic Coverage - Indicate of scale in terms of geographic coverage + + + NearlyGlobalScale + Geographic coverage nearly spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - LocalEnvironmentScale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room + NationalScale + Geographic coverage spanning a nation 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Volume - Volume or Scale of Data + + + SmallDataVolume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - + + - - - - SingularDataVolume - Data volume that is considered singular i.e. a specific instance or single item + + has scale + Indicates the scale of specified concept 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + + MediumScaleOfDataSubjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - Rana Saniei + Paul Ryan - + - LargeScaleOfDataSubjects - Scale of data subjects considered large within the context + SmallScaleOfDataSubjects + Scale of data subjects considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -369,68 +345,92 @@ Harshvardhan J. Pandit - + - - - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context - 2022-06-15 + + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + + - - - - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context - 2022-06-15 + + + has data subject scale + Indicates the scale of data subjects + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + + + + + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + modified + Harshvardhan J. Pandit + Piero Bonatti + + + - NearlyGlobalScale - Geographic coverage nearly spanning the entire globe + GlobalScale + Geographic coverage spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - + - - - MediumDataVolume - Data volume that is considered medium i.e. neither large nor small within the context + + + SporadicScaleOfDataSubjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - - - SporadicDataVolume - Data volume that is considered sporadic or sparse within the context + + + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + has data volume + Indicates the volume of data + 2022-06-22 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-skos/modules/purposes.jsonld b/dpv-skos/modules/purposes.jsonld index 41a938b59..d71503fa1 100644 --- a/dpv-skos/modules/purposes.jsonld +++ b/dpv-skos/modules/purposes.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,23 +9,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,24 +45,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -67,14 +76,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -88,24 +111,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -114,16 +137,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" }, @@ -134,11 +151,6 @@ "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -152,49 +164,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-skos#hasSector", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -203,26 +208,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "has sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -231,23 +231,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,52 +267,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,62 +326,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@language": "en", + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Manage records and orders related to vendors" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" + "@value": "Elmar Kiesling" }, { - "@value": "Bud Bruegger" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -385,32 +389,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -455,24 +464,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -481,27 +490,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -517,29 +520,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@language": "en", + "@value": "Record Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -548,7 +552,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -559,7 +563,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,62 +579,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register users and collect information required for providing a service" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Service Registration" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0003" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -644,26 +635,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The purpose of processing personal data" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@language": "en", + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -672,7 +663,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -680,13 +671,10 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -702,30 +690,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Service Registration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -734,26 +722,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -769,24 +758,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -795,27 +784,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -831,35 +819,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or enforce access control as a form of security" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -868,10 +845,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Georg P Krog" }, @@ -882,6 +865,11 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -895,24 +883,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Human Resource Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -921,27 +915,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -957,24 +936,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1024,18 +1003,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1044,18 +1023,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1071,41 +1059,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0003" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1119,26 +1122,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising", + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1147,25 +1150,34 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1174,30 +1186,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Sell Data to Third Parties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1206,12 +1218,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1227,24 +1253,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1253,18 +1279,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1280,24 +1303,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "MaintainCreditRatingDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1306,26 +1329,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1341,24 +1365,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with optimisation of services or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Service Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1367,7 +1397,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1376,9 +1406,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1394,27 +1421,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1423,27 +1447,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1454,35 +1475,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Service Usage Analytics" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1491,27 +1512,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1533,18 +1548,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Communication Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1553,20 +1574,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1582,24 +1601,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResources" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Requested Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1608,27 +1633,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1644,27 +1660,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1687,12 +1700,6 @@ "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1701,35 +1708,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, { - "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1774,30 +1778,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell insights obtained from analysis of data" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1806,18 +1815,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1833,24 +1851,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1859,18 +1880,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1886,30 +1909,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1918,26 +1935,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1953,24 +1971,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct activities and functions for governance of an organisation" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1979,27 +2008,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2015,24 +2035,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2041,27 +2061,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2077,27 +2088,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2106,14 +2120,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2127,24 +2155,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2153,27 +2181,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2189,30 +2202,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security for data, personnel, or other related matters" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Repair Impairments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2221,26 +2234,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2256,24 +2266,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2318,29 +2328,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2349,13 +2357,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -2373,24 +2378,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2399,33 +2404,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2441,29 +2431,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2507,24 +2495,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2533,21 +2521,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2563,30 +2557,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Delivery of Goods" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Organisation Compliance Management" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2631,24 +2624,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2657,18 +2655,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2684,42 +2691,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Sell Insights from Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2728,262 +2751,210 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" - }, + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" - }, + "@language": "en", + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - }, + "@language": "en", + "@value": "Internal Resource Optimisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@value": "Javier Fernández" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" - }, + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" - }, + "@language": "en", + "@value": "Indicates association with Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" - }, + "@language": "en", + "@value": "has purpose" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + "@language": "en", + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@language": "en", + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Marketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2992,7 +2963,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3003,12 +2974,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3024,24 +2990,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3086,35 +3058,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" + "@value": "Fraud Prevention and Detection" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3153,18 +3119,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "MaintainCreditCheckingDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3173,27 +3139,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3209,24 +3163,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3235,7 +3189,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -3256,24 +3210,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3282,27 +3236,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3318,57 +3257,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Sector", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3382,27 +3302,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3447,24 +3366,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorise identity as a form of security" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3509,30 +3428,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Non-Commercial Research" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3541,19 +3501,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3577,19 +3531,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Fulfilment of Obligation" } ] }, @@ -3633,7 +3581,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain a database related to fraud risks and fraud incidents" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -3644,7 +3592,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3689,24 +3637,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Sell Products to Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3715,26 +3669,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3750,24 +3696,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes, including creating goodwill for the organisation" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3809,24 +3755,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Sell Products" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3835,21 +3781,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3865,24 +3817,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3891,12 +3843,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3912,24 +3876,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Legal Compliance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3938,18 +3908,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3965,30 +3943,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3997,18 +3969,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4030,47 +3996,291 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Sector" }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" }, { - "@value": "Fajar Ekaputra" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Purposes Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4086,29 +4296,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4117,27 +4322,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4153,24 +4343,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4179,12 +4369,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4200,30 +4405,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "User Interface Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4232,10 +4437,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -4253,30 +4467,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Organisation Compliance Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4285,27 +4499,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4321,30 +4534,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4353,27 +4560,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4389,30 +4592,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4421,18 +4618,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -4453,24 +4653,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4479,18 +4679,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4506,30 +4715,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Enforce Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4538,7 +4747,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -4552,6 +4761,11 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4565,24 +4779,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process and manage payment in relation to service, including invoicing and records" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4591,7 +4805,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -4599,18 +4813,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4626,24 +4841,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4688,24 +4903,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4750,24 +4970,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Improve Existing Products and Services" } ] } diff --git a/dpv-skos/modules/purposes.n3 b/dpv-skos/modules/purposes.n3 index 4255c7fe6..918911440 100644 --- a/dpv-skos/modules/purposes.n3 +++ b/dpv-skos/modules/purposes.n3 @@ -23,7 +23,7 @@ dpvs:AcademicResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education . @@ -37,7 +37,7 @@ dpvs:AccountManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:prefLabel "Account Management"@en . dpvs:Advertising a rdfs:Class, @@ -50,7 +50,7 @@ dpvs:Advertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; skos:prefLabel "Advertising"@en . @@ -62,7 +62,7 @@ dpvs:AntiTerrorismOperations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:prefLabel "Anti-Terrorism Operations"@en . dpvs:CommercialResearch a rdfs:Class, @@ -78,7 +78,7 @@ dpvs:CommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop . @@ -93,7 +93,7 @@ dpvs:CommunicationForCustomerCare a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CommunicationManagement, dpvs:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Communication for Customer Care"@en . dpvs:CommunicationManagement a rdfs:Class, @@ -107,7 +107,7 @@ dpvs:CommunicationManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en . @@ -119,7 +119,7 @@ dpvs:CounterMoneyLaundering a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:prefLabel "Counter Money Laundering"@en . dpvs:CreditChecking a rdfs:Class, @@ -130,7 +130,7 @@ dpvs:CreditChecking a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:prefLabel "Credit Checking"@en . dpvs:CustomerCare a rdfs:Class, @@ -146,7 +146,7 @@ dpvs:CustomerCare a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Customer Care"@en ; skos:related svpu:Feedback . @@ -161,7 +161,7 @@ dpvs:CustomerClaimsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:prefLabel "Customer Claims Management"@en . dpvs:CustomerManagement a rdfs:Class, @@ -174,7 +174,7 @@ dpvs:CustomerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:prefLabel "Customer Management"@en . dpvs:CustomerOrderManagement a rdfs:Class, @@ -188,7 +188,7 @@ dpvs:CustomerOrderManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:prefLabel "Customer Order Management"@en . dpvs:CustomerRelationshipManagement a rdfs:Class, @@ -201,7 +201,7 @@ dpvs:CustomerRelationshipManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:prefLabel "Customer Relationship Management"@en . dpvs:CustomerSolvencyMonitoring a rdfs:Class, @@ -215,7 +215,7 @@ dpvs:CustomerSolvencyMonitoring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:prefLabel "Customer Solvency Monitoring"@en . dpvs:DeliveryOfGoods a rdfs:Class, @@ -231,7 +231,7 @@ dpvs:DeliveryOfGoods a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery . @@ -245,7 +245,7 @@ dpvs:DirectMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:prefLabel "Direct Marketing"@en . dpvs:DisputeManagement a rdfs:Class, @@ -259,7 +259,7 @@ dpvs:DisputeManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:prefLabel "Dispute Management"@en . dpvs:EnforceAccessControl a rdfs:Class, @@ -275,7 +275,7 @@ dpvs:EnforceAccessControl a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; skos:related svpu:Login . @@ -293,10 +293,22 @@ dpvs:EnforceSecurity a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:note "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; skos:prefLabel "Enforce Security"@en . +dpvs:EstablishContractualAgreement a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:prefLabel "Establish Contractual Agreement"@en . + dpvs:FraudPreventionAndDetection a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -310,10 +322,34 @@ dpvs:FraudPreventionAndDetection a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related svpu:Government . +dpvs:FulfilmentOfContractualObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en . + +dpvs:FulfilmentOfObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:prefLabel "Fulfilment of Obligation"@en . + dpvs:HumanResourceManagement a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -327,9 +363,9 @@ dpvs:HumanResourceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en . + skos:prefLabel "Human Resource Management"@en . dpvs:IdentityVerification a rdfs:Class, skos:Concept, @@ -344,7 +380,7 @@ dpvs:IdentityVerification a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:prefLabel "Identity Verification"@en . dpvs:ImproveExistingProductsAndServices a rdfs:Class, @@ -360,7 +396,7 @@ dpvs:ImproveExistingProductsAndServices a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:prefLabel "Improve Existing Products and Services"@en . dpvs:ImproveInternalCRMProcesses a rdfs:Class, @@ -377,7 +413,7 @@ dpvs:ImproveInternalCRMProcesses a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CustomerRelationshipManagement, dpvs:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:prefLabel "Improve Internal CRM Processes"@en . dpvs:IncreaseServiceRobustness a rdfs:Class, @@ -393,7 +429,7 @@ dpvs:IncreaseServiceRobustness a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:prefLabel "Increase Service Robustness"@en . dpvs:InternalResourceOptimisation a rdfs:Class, @@ -409,7 +445,7 @@ dpvs:InternalResourceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:prefLabel "Internal Resource Optimisation"@en . dpvs:LegalCompliance a rdfs:Class, @@ -419,10 +455,11 @@ dpvs:LegalCompliance a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en . @@ -435,7 +472,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:prefLabel "MaintainCreditCheckingDatabase"@en . dpvs:MaintainCreditRatingDatabase a rdfs:Class, @@ -447,7 +484,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:prefLabel "MaintainCreditRatingDatabase"@en . dpvs:MaintainFraudDatabase a rdfs:Class, @@ -459,7 +496,7 @@ dpvs:MaintainFraudDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:prefLabel "MaintainFraudDatabase"@en . dpvs:Marketing a rdfs:Class, @@ -472,7 +509,7 @@ dpvs:Marketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:note "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; skos:prefLabel "Marketing"@en . @@ -488,7 +525,7 @@ dpvs:MemberPartnerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:prefLabel "Members and Partners Management"@en . dpvs:NonCommercialResearch a rdfs:Class, @@ -504,7 +541,7 @@ dpvs:NonCommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:prefLabel "Non-Commercial Research"@en . dpvs:OptimisationForConsumer a rdfs:Class, @@ -520,7 +557,7 @@ dpvs:OptimisationForConsumer a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; skos:prefLabel "Optimisation for Consumer"@en ; skos:related svpu:Custom . @@ -538,7 +575,7 @@ dpvs:OptimisationForController a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:prefLabel "Optimisation for Controller"@en . dpvs:OptimiseUserInterface a rdfs:Class, @@ -554,7 +591,7 @@ dpvs:OptimiseUserInterface a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:prefLabel "Optimise User Interface"@en . dpvs:OrganisationComplianceManagement a rdfs:Class, @@ -568,7 +605,7 @@ dpvs:OrganisationComplianceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en . @@ -584,7 +621,7 @@ dpvs:OrganisationGovernance a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:prefLabel "Organisation Governance"@en . dpvs:OrganisationRiskManagement a rdfs:Class, @@ -598,7 +635,7 @@ dpvs:OrganisationRiskManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:prefLabel "Organisation Risk Management"@en . dpvs:PaymentManagement a rdfs:Class, @@ -611,7 +648,7 @@ dpvs:PaymentManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:prefLabel "Payment Management"@en . dpvs:Personalisation a rdfs:Class, @@ -622,7 +659,7 @@ dpvs:Personalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:note "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; skos:prefLabel "Personalisation"@en . @@ -637,7 +674,7 @@ dpvs:PersonalisedAdvertising a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Advertising, dpvs:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:prefLabel "Personalised Advertising"@en . dpvs:PersonalisedBenefits a rdfs:Class, @@ -653,7 +690,7 @@ dpvs:PersonalisedBenefits a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:prefLabel "Personalised Benefits"@en . dpvs:PersonnelHiring a rdfs:Class, @@ -664,7 +701,7 @@ dpvs:PersonnelHiring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:prefLabel "Personnel Hiring"@en . dpvs:PersonnelManagement a rdfs:Class, @@ -676,8 +713,8 @@ dpvs:PersonnelManagement a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpvs:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:prefLabel "Personnel Management"@en . dpvs:PersonnelPayment a rdfs:Class, @@ -688,7 +725,7 @@ dpvs:PersonnelPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:prefLabel "Personnel Payment"@en . dpvs:ProvideEventRecommendations a rdfs:Class, @@ -701,8 +738,8 @@ dpvs:ProvideEventRecommendations a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:prefLabel "Provide Event Recommendations"@en . dpvs:ProvidePersonalisedRecommendations a rdfs:Class, @@ -716,7 +753,7 @@ dpvs:ProvidePersonalisedRecommendations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:prefLabel "Provide Personalised Recommendations"@en . dpvs:ProvideProductRecommendations a rdfs:Class, @@ -732,8 +769,8 @@ dpvs:ProvideProductRecommendations a rdfs:Class, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing . @@ -749,7 +786,7 @@ dpvs:PublicRelations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:prefLabel "Public Relations"@en . dpvs:Purpose a rdfs:Class, @@ -777,7 +814,7 @@ dpvs:RecordManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en . @@ -789,7 +826,7 @@ dpvs:RepairImpairments a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en . @@ -803,7 +840,7 @@ dpvs:RequestedServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; skos:prefLabel "Requested Service Provision"@en . @@ -820,9 +857,20 @@ dpvs:ResearchAndDevelopment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:prefLabel "Research and Development"@en . +dpvs:SearchFunctionalities a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:prefLabel "Search Functionalities"@en . + dpvs:Sector a rdfs:Class, skos:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -834,7 +882,7 @@ dpvs:Sector a rdfs:Class, "Simon Steyskal"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -851,7 +899,7 @@ dpvs:SellDataToThirdParties a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en . @@ -868,7 +916,7 @@ dpvs:SellInsightsFromData a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en . @@ -882,7 +930,7 @@ dpvs:SellProducts a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; skos:prefLabel "Sell Products"@en . @@ -899,7 +947,7 @@ dpvs:SellProductsToDataSubject a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en . @@ -916,7 +964,7 @@ dpvs:ServiceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:note "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; skos:prefLabel "Service Optimisation"@en . @@ -934,7 +982,7 @@ dpvs:ServicePersonalisation a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Personalisation, dpvs:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:prefLabel "Service Personalisation"@en . dpvs:ServiceProvision a rdfs:Class, @@ -950,7 +998,7 @@ dpvs:ServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Provide service or product or activities"@en ; + skos:definition "Purposes associated with providing service or product or activities"@en ; skos:prefLabel "Service Provision"@en . dpvs:ServiceRegistration a rdfs:Class, @@ -963,7 +1011,7 @@ dpvs:ServiceRegistration a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en . @@ -978,7 +1026,7 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en . @@ -992,7 +1040,7 @@ dpvs:SocialMediaMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:prefLabel "Social Media"@en . dpvs:TargetedAdvertising a rdfs:Class, @@ -1003,7 +1051,7 @@ dpvs:TargetedAdvertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:prefLabel "Targeted Advertising"@en . dpvs:TechnicalServiceProvision a rdfs:Class, @@ -1014,7 +1062,7 @@ dpvs:TechnicalServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:prefLabel "Technical Service Provision"@en . dpvs:UserInterfacePersonalisation a rdfs:Class, @@ -1030,7 +1078,7 @@ dpvs:UserInterfacePersonalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en . @@ -1046,7 +1094,7 @@ dpvs:VendorManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:prefLabel "Vendor Management"@en . dpvs:VendorPayment a rdfs:Class, @@ -1061,7 +1109,7 @@ dpvs:VendorPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:prefLabel "Vendor Payment"@en . dpvs:VendorRecordsManagement a rdfs:Class, @@ -1076,7 +1124,7 @@ dpvs:VendorRecordsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:prefLabel "Vendor Records Management"@en . dpvs:VendorSelectionAssessment a rdfs:Class, @@ -1091,7 +1139,7 @@ dpvs:VendorSelectionAssessment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:prefLabel "Vendor Selection Assessment"@en . dpvs:PurposesConcepts a skos:Collection ; @@ -1115,7 +1163,10 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:DisputeManagement, dpvs:EnforceAccessControl, dpvs:EnforceSecurity, + dpvs:EstablishContractualAgreement, dpvs:FraudPreventionAndDetection, + dpvs:FulfilmentOfContractualObligation, + dpvs:FulfilmentOfObligation, dpvs:HumanResourceManagement, dpvs:IdentityVerification, dpvs:ImproveExistingProductsAndServices, @@ -1151,6 +1202,7 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:RepairImpairments, dpvs:RequestedServiceProvision, dpvs:ResearchAndDevelopment, + dpvs:SearchFunctionalities, dpvs:Sector, dpvs:SellDataToThirdParties, dpvs:SellInsightsFromData, diff --git a/dpv-skos/modules/purposes.rdf b/dpv-skos/modules/purposes.rdf index a41f977ce..49799e874 100644 --- a/dpv-skos/modules/purposes.rdf +++ b/dpv-skos/modules/purposes.rdf @@ -7,32 +7,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - Service Personalisation - Personalise services or product or activities - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - + - - Service Optimisation - Optimise services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit @@ -43,14 +24,14 @@ Simon Steyskal - + - Academic Research - Conduct or assist with research conducted in an academic context e.g. within universities - + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2019-04-05 accepted Harshvardhan J. Pandit @@ -61,84 +42,67 @@ Simon Steyskal - + - - Optimisation for Consumer - Optimize activities and services for consumer or user - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - Members and Partners Management - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - - 2021-09-01 + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz - + - - Enforce Access Control - Conduct or enforce access control as a form of security - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - 2019-04-05 + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Record Management - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - - Personalised Advertising - Create and provide personalised advertising + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie 2020-11-04 accepted Georg P Krog @@ -146,27 +110,29 @@ Beatriz Esteves - + - - MaintainCreditCheckingDatabase - Maintain Credit Checking Database - 2022-06-15 - accepted - Harshvardhan J. Pandit + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + modified Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - - Sell Data to Third Parties - Sell data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -177,59 +143,51 @@ Simon Steyskal - - - - - - MaintainFraudDatabase - Maintain a database related to fraud risks and fraud incidents - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - - Legal Compliance - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Sell Products - Sell products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + Examples of user-interface personalisation include changing the language to match the locale + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Provide Product Recommendations - Create and provide product recommendations e.g. suggest similar products - + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 - 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -239,13 +197,14 @@ Simon Steyskal - + - - Improve Existing Products and Services - Improve existing products and services + + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -262,7 +221,7 @@ Optimisation for Controller - Optimize activities and services for provider or controller + Purposes associated with optimisation of activities and services for provider or controller 2019-04-05 accepted Harshvardhan J. Pandit @@ -273,44 +232,27 @@ Simon Steyskal - + - - Personnel Management - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - 2022-03-30 + + MaintainCreditCheckingDatabase + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted - Paul Ryan Harshvardhan J. Pandit - - - - - - - - Organisation Compliance Management - Manage compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 - accepted - Paul Ryan Georg P Krog - David Hickey - Harshvardhan J. Pandit - + - - Service Registration - Register users and collect information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising 2020-11-04 accepted Georg P Krog @@ -318,33 +260,23 @@ Beatriz Esteves - - - - - - Customer Management - Manage past, current, and future customers - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - - + - - Provide Event Recommendations - Create and provide personalised recommendations for events - - 2019-11-26 - 2022-10-14 + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted Harshvardhan J. Pandit - Rudy Jacob + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -386,7 +318,6 @@ - @@ -416,6 +347,7 @@ + @@ -424,31 +356,20 @@ + + + + - - - - - - Customer Solvency Monitoring - Monitor solvency of customers for financial diligence - - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - Communication Management - Manage communication or provide means for communication e.g. to send an email notifying some information + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. 2021-09-01 accepted @@ -458,7 +379,39 @@ Harshvardhan J. Pandit - + + + + + + MaintainCreditRatingDatabase + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + 2019-04-05 + 2022-10-14 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + Purpose @@ -473,41 +426,30 @@ - + - Marketing - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + 2021-09-01 accepted + Paul Ryan Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - - - Personnel Payment - Management and execution of payment of personnel - 2022-04-20 - accepted + David Hickey Harshvardhan J. Pandit - + - Commercial Research - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + 2019-04-05 accepted Harshvardhan J. Pandit @@ -518,41 +460,41 @@ Simon Steyskal - + - - Dispute Management - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - 2021-09-08 + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Credit Checking - Monitor, perform, or assess credit worthiness or solvency - 2022-04-20 + + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit @@ -563,75 +505,55 @@ Simon Steyskal - + - - MaintainCreditRatingDatabase - Maintain Credit Rating Database - 2022-06-15 + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Harshvardhan J. Pandit Georg P Krog - - - - - - Sector - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 - accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - Sell Products to Data Subject - Sell products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 + + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + + - - - - Account Management - Create, maintain, and manage accounts for purposes of providing services - 2021-09-08 + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - + - - Delivery of Goods - Deliver goods and services requested or asked by consumer - + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + 2019-04-05 accepted Harshvardhan J. Pandit @@ -642,13 +564,13 @@ Simon Steyskal - + - - Research and Development - Conduct research and development for new methods, products, or services + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service 2019-04-05 accepted Harshvardhan J. Pandit @@ -659,73 +581,70 @@ Simon Steyskal - + - - Counter Money Laundering - Detect and prevent or mitigate money laundering - 2022-04-20 + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - Human Resources Management - Manage humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - - 2021-09-01 + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Anti-Terrorism Operations - Detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz - + - - Sell Insights from Data - Sell insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - - Internal Resource Optimisation - Optimize internal resource availability and usage for organisation + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted Harshvardhan J. Pandit @@ -736,32 +655,29 @@ Simon Steyskal - + - - Customer Care - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - - 2019-04-05 + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - User Interface Personalisation - Personalise interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale + + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -772,29 +688,29 @@ Simon Steyskal - + - - Requested Service Provision - Deliver service as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Customer Order Management - Manage customer orders i.e. processing of an order related to customer's purchase of good or services - + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers 2021-09-08 accepted Georg P Krog @@ -802,56 +718,85 @@ Beatriz - + - - Personalisation - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted Harshvardhan J. Pandit - + - - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + + + + + + + Service Provision + Purposes associated with providing service or product or activities + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Organisation Risk Management - Manage risk for organisation's activities - 2021-09-01 + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - Advertising - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Social Media + Purposes associated with conducting marketing through social media 2020-11-04 accepted Georg P Krog @@ -859,49 +804,43 @@ Beatriz Esteves - + - - Personalised Benefits - Create and provide personalised benefits for a service - 2019-04-05 + + Vendor Payment + Purposes associated with managing payment of vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Fraud Prevention and Detection - Detect and prevent fraud - - 2019-04-05 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Enforce Security - Ensure and enforce security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + 2019-04-05 accepted Harshvardhan J. Pandit @@ -912,41 +851,27 @@ Simon Steyskal - + - - Vendor Management - Manage orders, payment, evaluation, and prospecting related to vendors - - 2021-09-01 + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - - - - - - Technical Service Provision - Manage and provide technical processes and functions necessary for delivering services - 2021-09-08 - accepted Harshvardhan J. Pandit + Beatriz Esteves - + - - Vendor Records Management - Manage records and orders related to vendors + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation 2021-09-01 accepted @@ -956,18 +881,22 @@ Harshvardhan J. Pandit - + - - Customer Relationship Management - Manage and analyse interactions with past, current, and potential customers - 2021-09-08 + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -976,7 +905,7 @@ Provide Personalised Recommendations - Create and provide personalised recommendations + Purposes associated with creating and providing personalised recommendations 2019-11-26 2022-10-14 @@ -991,7 +920,7 @@ Non-Commercial Research - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) 2019-04-05 accepted Harshvardhan J. Pandit @@ -1002,29 +931,25 @@ Simon Steyskal - + - - Vendor Selection Assessment - Manage selection, assessment, and evaluation related to vendors - - 2021-09-01 + + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - Increase Service Robustness - Improve robustness and resilience of services + Improve Existing Products and Services + Purposes associated with improving existing products and services 2019-04-05 accepted Harshvardhan J. Pandit @@ -1035,28 +960,63 @@ Simon Steyskal - + - - Payment Management - Process and manage payment in relation to service, including invoicing and records - 2020-11-04 + + Identity Verification + Purposes associated with verifying or authorising identity as a form of security + 2019-04-05 accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 + accepted + Paul Ryan + Harshvardhan J. Pandit + + + + + + + + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 + accepted + Paul Ryan + David Hickey Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - - Communication for Customer Care - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself 2020-11-04 accepted Georg P Krog @@ -1064,13 +1024,31 @@ Beatriz Esteves - + - Service Provision - Provide service or product or activities + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 accepted Harshvardhan J. Pandit @@ -1081,62 +1059,63 @@ Simon Steyskal - + - - Customer Claims Management - Manage claims, including repayment of monies owed - + + Sell Products + Purposes associated with selling products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - - + - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 + + + + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Service Usage Analytics - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 - modified + + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + 2021-09-01 + accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - Public Relations - Manage and conduct public relations processes, including creating goodwill for the organisation - + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. 2021-09-01 accepted Paul Ryan @@ -1145,23 +1124,31 @@ Harshvardhan J. Pandit - - + - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2019-04-05 accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Organisation Governance - Conduct activities and functions for governance of an organisation + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors 2021-09-01 accepted @@ -1171,13 +1158,26 @@ Harshvardhan J. Pandit - + - - Optimise User Interface - Optimize interfaces presented to the user + + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -1188,80 +1188,99 @@ Simon Steyskal - + + + + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - - Repair Impairments - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + MaintainFraudDatabase + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Vendor Payment - Manage payment of vendors - - 2021-09-01 + + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - Social Media - Conduct marketing through social media - 2020-11-04 + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - + - - Personnel Hiring - Management and execution of hiring processes of personnel - 2022-04-20 + + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + 2019-11-26 + 2022-10-14 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - Targeted Advertising - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted Harshvardhan J. Pandit - + - - Identity Verification - Verify or authorise identity as a form of security + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services 2019-04-05 accepted Harshvardhan J. Pandit @@ -1272,4 +1291,41 @@ Simon Steyskal + + + + + + Personnel Payment + Purposes associated with management and execution of payment of personnel + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 + accepted + Georg P Krog + + + + + + + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-skos/modules/purposes.ttl b/dpv-skos/modules/purposes.ttl index 4255c7fe6..918911440 100644 --- a/dpv-skos/modules/purposes.ttl +++ b/dpv-skos/modules/purposes.ttl @@ -23,7 +23,7 @@ dpvs:AcademicResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education . @@ -37,7 +37,7 @@ dpvs:AccountManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:prefLabel "Account Management"@en . dpvs:Advertising a rdfs:Class, @@ -50,7 +50,7 @@ dpvs:Advertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; skos:prefLabel "Advertising"@en . @@ -62,7 +62,7 @@ dpvs:AntiTerrorismOperations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:prefLabel "Anti-Terrorism Operations"@en . dpvs:CommercialResearch a rdfs:Class, @@ -78,7 +78,7 @@ dpvs:CommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop . @@ -93,7 +93,7 @@ dpvs:CommunicationForCustomerCare a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CommunicationManagement, dpvs:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Communication for Customer Care"@en . dpvs:CommunicationManagement a rdfs:Class, @@ -107,7 +107,7 @@ dpvs:CommunicationManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en . @@ -119,7 +119,7 @@ dpvs:CounterMoneyLaundering a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:prefLabel "Counter Money Laundering"@en . dpvs:CreditChecking a rdfs:Class, @@ -130,7 +130,7 @@ dpvs:CreditChecking a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:prefLabel "Credit Checking"@en . dpvs:CustomerCare a rdfs:Class, @@ -146,7 +146,7 @@ dpvs:CustomerCare a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Customer Care"@en ; skos:related svpu:Feedback . @@ -161,7 +161,7 @@ dpvs:CustomerClaimsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:prefLabel "Customer Claims Management"@en . dpvs:CustomerManagement a rdfs:Class, @@ -174,7 +174,7 @@ dpvs:CustomerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:prefLabel "Customer Management"@en . dpvs:CustomerOrderManagement a rdfs:Class, @@ -188,7 +188,7 @@ dpvs:CustomerOrderManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:prefLabel "Customer Order Management"@en . dpvs:CustomerRelationshipManagement a rdfs:Class, @@ -201,7 +201,7 @@ dpvs:CustomerRelationshipManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:prefLabel "Customer Relationship Management"@en . dpvs:CustomerSolvencyMonitoring a rdfs:Class, @@ -215,7 +215,7 @@ dpvs:CustomerSolvencyMonitoring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:prefLabel "Customer Solvency Monitoring"@en . dpvs:DeliveryOfGoods a rdfs:Class, @@ -231,7 +231,7 @@ dpvs:DeliveryOfGoods a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery . @@ -245,7 +245,7 @@ dpvs:DirectMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:prefLabel "Direct Marketing"@en . dpvs:DisputeManagement a rdfs:Class, @@ -259,7 +259,7 @@ dpvs:DisputeManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:prefLabel "Dispute Management"@en . dpvs:EnforceAccessControl a rdfs:Class, @@ -275,7 +275,7 @@ dpvs:EnforceAccessControl a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; skos:related svpu:Login . @@ -293,10 +293,22 @@ dpvs:EnforceSecurity a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:note "Was previous \"Security\". Prefixed to distinguish from TechOrg measures."@en ; skos:prefLabel "Enforce Security"@en . +dpvs:EstablishContractualAgreement a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:prefLabel "Establish Contractual Agreement"@en . + dpvs:FraudPreventionAndDetection a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -310,10 +322,34 @@ dpvs:FraudPreventionAndDetection a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related svpu:Government . +dpvs:FulfilmentOfContractualObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en . + +dpvs:FulfilmentOfObligation a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:prefLabel "Fulfilment of Obligation"@en . + dpvs:HumanResourceManagement a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -327,9 +363,9 @@ dpvs:HumanResourceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en . + skos:prefLabel "Human Resource Management"@en . dpvs:IdentityVerification a rdfs:Class, skos:Concept, @@ -344,7 +380,7 @@ dpvs:IdentityVerification a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:prefLabel "Identity Verification"@en . dpvs:ImproveExistingProductsAndServices a rdfs:Class, @@ -360,7 +396,7 @@ dpvs:ImproveExistingProductsAndServices a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:prefLabel "Improve Existing Products and Services"@en . dpvs:ImproveInternalCRMProcesses a rdfs:Class, @@ -377,7 +413,7 @@ dpvs:ImproveInternalCRMProcesses a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CustomerRelationshipManagement, dpvs:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:prefLabel "Improve Internal CRM Processes"@en . dpvs:IncreaseServiceRobustness a rdfs:Class, @@ -393,7 +429,7 @@ dpvs:IncreaseServiceRobustness a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:prefLabel "Increase Service Robustness"@en . dpvs:InternalResourceOptimisation a rdfs:Class, @@ -409,7 +445,7 @@ dpvs:InternalResourceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:prefLabel "Internal Resource Optimisation"@en . dpvs:LegalCompliance a rdfs:Class, @@ -419,10 +455,11 @@ dpvs:LegalCompliance a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpvs:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en . @@ -435,7 +472,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:prefLabel "MaintainCreditCheckingDatabase"@en . dpvs:MaintainCreditRatingDatabase a rdfs:Class, @@ -447,7 +484,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:prefLabel "MaintainCreditRatingDatabase"@en . dpvs:MaintainFraudDatabase a rdfs:Class, @@ -459,7 +496,7 @@ dpvs:MaintainFraudDatabase a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:prefLabel "MaintainFraudDatabase"@en . dpvs:Marketing a rdfs:Class, @@ -472,7 +509,7 @@ dpvs:Marketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:note "Was commercial interest, changed to consider Marketing a separate Purpose category by itself"@en ; skos:prefLabel "Marketing"@en . @@ -488,7 +525,7 @@ dpvs:MemberPartnerManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:prefLabel "Members and Partners Management"@en . dpvs:NonCommercialResearch a rdfs:Class, @@ -504,7 +541,7 @@ dpvs:NonCommercialResearch a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:prefLabel "Non-Commercial Research"@en . dpvs:OptimisationForConsumer a rdfs:Class, @@ -520,7 +557,7 @@ dpvs:OptimisationForConsumer a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; skos:prefLabel "Optimisation for Consumer"@en ; skos:related svpu:Custom . @@ -538,7 +575,7 @@ dpvs:OptimisationForController a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:prefLabel "Optimisation for Controller"@en . dpvs:OptimiseUserInterface a rdfs:Class, @@ -554,7 +591,7 @@ dpvs:OptimiseUserInterface a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:prefLabel "Optimise User Interface"@en . dpvs:OrganisationComplianceManagement a rdfs:Class, @@ -568,7 +605,7 @@ dpvs:OrganisationComplianceManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en . @@ -584,7 +621,7 @@ dpvs:OrganisationGovernance a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:prefLabel "Organisation Governance"@en . dpvs:OrganisationRiskManagement a rdfs:Class, @@ -598,7 +635,7 @@ dpvs:OrganisationRiskManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:prefLabel "Organisation Risk Management"@en . dpvs:PaymentManagement a rdfs:Class, @@ -611,7 +648,7 @@ dpvs:PaymentManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:prefLabel "Payment Management"@en . dpvs:Personalisation a rdfs:Class, @@ -622,7 +659,7 @@ dpvs:Personalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:note "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; skos:prefLabel "Personalisation"@en . @@ -637,7 +674,7 @@ dpvs:PersonalisedAdvertising a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Advertising, dpvs:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:prefLabel "Personalised Advertising"@en . dpvs:PersonalisedBenefits a rdfs:Class, @@ -653,7 +690,7 @@ dpvs:PersonalisedBenefits a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:prefLabel "Personalised Benefits"@en . dpvs:PersonnelHiring a rdfs:Class, @@ -664,7 +701,7 @@ dpvs:PersonnelHiring a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:prefLabel "Personnel Hiring"@en . dpvs:PersonnelManagement a rdfs:Class, @@ -676,8 +713,8 @@ dpvs:PersonnelManagement a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpvs:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:prefLabel "Personnel Management"@en . dpvs:PersonnelPayment a rdfs:Class, @@ -688,7 +725,7 @@ dpvs:PersonnelPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:prefLabel "Personnel Payment"@en . dpvs:ProvideEventRecommendations a rdfs:Class, @@ -701,8 +738,8 @@ dpvs:ProvideEventRecommendations a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:prefLabel "Provide Event Recommendations"@en . dpvs:ProvidePersonalisedRecommendations a rdfs:Class, @@ -716,7 +753,7 @@ dpvs:ProvidePersonalisedRecommendations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; skos:prefLabel "Provide Personalised Recommendations"@en . dpvs:ProvideProductRecommendations a rdfs:Class, @@ -732,8 +769,8 @@ dpvs:ProvideProductRecommendations a rdfs:Class, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpvs:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing . @@ -749,7 +786,7 @@ dpvs:PublicRelations a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:prefLabel "Public Relations"@en . dpvs:Purpose a rdfs:Class, @@ -777,7 +814,7 @@ dpvs:RecordManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en . @@ -789,7 +826,7 @@ dpvs:RepairImpairments a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en . @@ -803,7 +840,7 @@ dpvs:RequestedServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; skos:prefLabel "Requested Service Provision"@en . @@ -820,9 +857,20 @@ dpvs:ResearchAndDevelopment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:prefLabel "Research and Development"@en . +dpvs:SearchFunctionalities a rdfs:Class, + skos:Concept, + dpvs:Purpose ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:prefLabel "Search Functionalities"@en . + dpvs:Sector a rdfs:Class, skos:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -834,7 +882,7 @@ dpvs:Sector a rdfs:Class, "Simon Steyskal"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -851,7 +899,7 @@ dpvs:SellDataToThirdParties a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en . @@ -868,7 +916,7 @@ dpvs:SellInsightsFromData a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en . @@ -882,7 +930,7 @@ dpvs:SellProducts a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation."@en ; skos:prefLabel "Sell Products"@en . @@ -899,7 +947,7 @@ dpvs:SellProductsToDataSubject a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en . @@ -916,7 +964,7 @@ dpvs:ServiceOptimisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:note "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; skos:prefLabel "Service Optimisation"@en . @@ -934,7 +982,7 @@ dpvs:ServicePersonalisation a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:Personalisation, dpvs:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:prefLabel "Service Personalisation"@en . dpvs:ServiceProvision a rdfs:Class, @@ -950,7 +998,7 @@ dpvs:ServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Provide service or product or activities"@en ; + skos:definition "Purposes associated with providing service or product or activities"@en ; skos:prefLabel "Service Provision"@en . dpvs:ServiceRegistration a rdfs:Class, @@ -963,7 +1011,7 @@ dpvs:ServiceRegistration a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en . @@ -978,7 +1026,7 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en . @@ -992,7 +1040,7 @@ dpvs:SocialMediaMarketing a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:prefLabel "Social Media"@en . dpvs:TargetedAdvertising a rdfs:Class, @@ -1003,7 +1051,7 @@ dpvs:TargetedAdvertising a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:prefLabel "Targeted Advertising"@en . dpvs:TechnicalServiceProvision a rdfs:Class, @@ -1014,7 +1062,7 @@ dpvs:TechnicalServiceProvision a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:prefLabel "Technical Service Provision"@en . dpvs:UserInterfacePersonalisation a rdfs:Class, @@ -1030,7 +1078,7 @@ dpvs:UserInterfacePersonalisation a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en . @@ -1046,7 +1094,7 @@ dpvs:VendorManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:prefLabel "Vendor Management"@en . dpvs:VendorPayment a rdfs:Class, @@ -1061,7 +1109,7 @@ dpvs:VendorPayment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:prefLabel "Vendor Payment"@en . dpvs:VendorRecordsManagement a rdfs:Class, @@ -1076,7 +1124,7 @@ dpvs:VendorRecordsManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:prefLabel "Vendor Records Management"@en . dpvs:VendorSelectionAssessment a rdfs:Class, @@ -1091,7 +1139,7 @@ dpvs:VendorSelectionAssessment a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:prefLabel "Vendor Selection Assessment"@en . dpvs:PurposesConcepts a skos:Collection ; @@ -1115,7 +1163,10 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:DisputeManagement, dpvs:EnforceAccessControl, dpvs:EnforceSecurity, + dpvs:EstablishContractualAgreement, dpvs:FraudPreventionAndDetection, + dpvs:FulfilmentOfContractualObligation, + dpvs:FulfilmentOfObligation, dpvs:HumanResourceManagement, dpvs:IdentityVerification, dpvs:ImproveExistingProductsAndServices, @@ -1151,6 +1202,7 @@ dpvs:PurposesConcepts a skos:Collection ; dpvs:RepairImpairments, dpvs:RequestedServiceProvision, dpvs:ResearchAndDevelopment, + dpvs:SearchFunctionalities, dpvs:Sector, dpvs:SellDataToThirdParties, dpvs:SellInsightsFromData, diff --git a/dpv-skos/modules/rights.jsonld b/dpv-skos/modules/rights.jsonld index 3a9ceac21..28d2292fe 100644 --- a/dpv-skos/modules/rights.jsonld +++ b/dpv-skos/modules/rights.jsonld @@ -1,58 +1,147 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@value": "Harshvardhan J Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExercise" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/ns/dcat#Resource" - }, + "@language": "en", + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt" + "@language": "en", + "@value": "Active Right" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rights Concepts" + "@language": "en", + "@value": "dpv:hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:isBefore" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -62,13 +151,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -76,7 +159,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Right" } @@ -87,27 +170,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@language": "en", + "@value": "Indicates use or applicability of Right" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "has right" } + ] + }, + { + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ] }, @@ -178,38 +268,38 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://purl.org/dc/terms/format", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dct:format" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ] }, @@ -267,25 +357,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight", + "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -293,21 +365,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -317,7 +383,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -328,30 +394,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Right Non-Fulfilment Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExercise", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -359,7 +425,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -390,142 +456,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise" + "@value": "Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt", + "@id": "https://w3id.org/dpv/dpv-skos#RightsConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, { "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseService" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight" + }, { - "@language": "en", - "@value": "Indicates context or information about exercising a right" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" + }, { - "@language": "en", - "@value": "is exercised at" - } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity" + }, { - "@language": "en", - "@value": "foaf:page" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord" + }, { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + }, { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice" + }, { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "http://www.w3.org/ns/dcat#Resource" + }, { - "@language": "en", - "@value": "dpv:hasJustification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + }, { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt" } - ] - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "dpv:isImplementedByEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Rights Concepts" } ] }, @@ -590,44 +582,69 @@ ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Record" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Record" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Record of a Right being exercised" } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + "@value": "Right Exercise Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight", + "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -635,7 +652,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -643,6 +660,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -650,7 +672,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -662,99 +684,61 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "is exercised at" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasRecipient" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An activity representing an exercising of an active right" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "dpv:isImplementedByEntity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isBefore" + "@value": "dpv:isAfter" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ @@ -765,43 +749,43 @@ ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isAfter" + "@value": "dpv:hasJustification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "foaf:page" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -809,15 +793,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -827,7 +814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -838,39 +825,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Data Subject Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Record" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -898,27 +903,22 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Record" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Right Exercise Notice" } ] } diff --git a/dpv-skos/modules/rights.n3 b/dpv-skos/modules/rights.n3 index ad8c0e7fc..df452f9ab 100644 --- a/dpv-skos/modules/rights.n3 +++ b/dpv-skos/modules/rights.n3 @@ -70,31 +70,31 @@ dpvs:Right a rdfs:Class, skos:note "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en ; skos:prefLabel "Right"@en . -dpvs:RightExercise a rdfs:Class, +dpvs:RightExerciseActivity a rdfs:Class, skos:Concept ; - dct:created "2022-10-22"^^xsd:date ; + dct:created "2022-11-02"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . + skos:definition "An activity representing an exercising of an active right"@en ; + skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; + skos:prefLabel "Right Exercise Activity"@en . -dpvs:RightExerciseActivity a rdfs:Class, +dpvs:RightExerciseNotice a rdfs:Class, skos:Concept ; - dct:created "2022-11-02"^^xsd:date ; + dct:created "2022-10-22"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "An activity representing an exercising of an active right"@en ; - skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; - skos:prefLabel "Right Exercise Activity"@en . + skos:definition "Information associated with exercising of an active right"@en ; + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . dpvs:RightExerciseRecord a rdfs:Class, skos:Concept, @@ -191,8 +191,8 @@ dpvs:RightsConcepts a skos:Collection ; dpvs:DataSubjectRight, dpvs:PassiveRight, dpvs:Right, - dpvs:RightExercise, dpvs:RightExerciseActivity, + dpvs:RightExerciseNotice, dpvs:RightExerciseRecord, dpvs:RightFulfilmentNotice, dpvs:RightNonFulfilmentNotice, @@ -216,7 +216,7 @@ dpvs:isExercisedAt a rdf:Property, dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:domain dpvs:ActiveRight ; rdfs:isDefinedBy dpvs: ; - rdfs:range dpvs:RightExerciseService ; + rdfs:range dpvs:RightExerciseNotice ; sw:term_status "accepted"@en ; skos:definition "Indicates context or information about exercising a right"@en ; skos:prefLabel "is exercised at"@en . diff --git a/dpv-skos/modules/rights.rdf b/dpv-skos/modules/rights.rdf index 4bbf6bc77..c4df803c3 100644 --- a/dpv-skos/modules/rights.rdf +++ b/dpv-skos/modules/rights.rdf @@ -6,50 +6,58 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - dpv:hasRecipient - Indicates the Recipient of a Right Exercise Activity - - - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + Rights Concepts + + + + + + + + + + + + - + - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. 2022-11-02 accepted Harshvardhan J. Pandit Beatriz Esteves - + - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. 2022-11-02 accepted Harshvardhan J. Pandit Beatriz Esteves - + - Right Exercise - Information associated with exercising of an active right - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. 2022-10-22 accepted Harshvardhan J Pandit @@ -58,30 +66,20 @@ Paul Ryan - - - - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + + + Right Exercise Record + Record of a Right being exercised + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 accepted + Harshvardhan J Pandit Beatriz Esteves Georg P Krog - Harshvardhan Pandit + Paul Ryan @@ -98,27 +96,32 @@ Paul Ryan - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' 2020-11-18 accepted - Harshvardhan J Pandit Beatriz Esteves Georg P Krog + Harshvardhan Pandit - + + + dpv:hasJustification + Specifying a justification for non-fulfilment of Right Exercise + + - - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Right Exercise Notice + Information associated with exercising of an active right + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. 2022-10-22 accepted Harshvardhan J Pandit @@ -127,40 +130,26 @@ Paul Ryan - + - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - - - Right Exercise Record - Record of a Right being exercised - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 + + + is exercised at + Indicates context or information about exercising a right + 2022-10-22 accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan + Harshvardhan J. Pandit - - - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - + - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. 2022-10-22 accepted Harshvardhan J Pandit @@ -169,69 +158,70 @@ Paul Ryan - - - dct:format - Specifying the format of provided information, for example a CSV dataset + + + + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - + - dpv:hasStatus - Indicates the status of a Right Exercise Activity + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + - - - - is exercised at - Indicates context or information about exercising a right - 2022-10-22 - accepted - Harshvardhan J. Pandit - + dpv:hasRecipient + Indicates the Recipient of a Right Exercise Activity - - - Rights Concepts - - - - - - - - - - - - + + + dpv:isImplementedByEntity + Indicates the Entity that implements or performs a Right Exercise Activity - + - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records dct:accessRights Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - + - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + - + - dpv:isImplementedByEntity - Indicates the Entity that implements or performs a Right Exercise Activity + + + has right + Indicates use or applicability of Right + 2020-11-18 + accepted + Harshvardhan J. Pandit + - + - dpv:hasJustification - Specifying a justification for non-fulfilment of Right Exercise + dpv:hasStatus + Indicates the status of a Right Exercise Activity + + + + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord @@ -243,4 +233,14 @@ dpv:isBefore Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + + dct:format + Specifying the format of provided information, for example a CSV dataset + diff --git a/dpv-skos/modules/rights.ttl b/dpv-skos/modules/rights.ttl index ad8c0e7fc..df452f9ab 100644 --- a/dpv-skos/modules/rights.ttl +++ b/dpv-skos/modules/rights.ttl @@ -70,31 +70,31 @@ dpvs:Right a rdfs:Class, skos:note "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en ; skos:prefLabel "Right"@en . -dpvs:RightExercise a rdfs:Class, +dpvs:RightExerciseActivity a rdfs:Class, skos:Concept ; - dct:created "2022-10-22"^^xsd:date ; + dct:created "2022-11-02"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . + skos:definition "An activity representing an exercising of an active right"@en ; + skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; + skos:prefLabel "Right Exercise Activity"@en . -dpvs:RightExerciseActivity a rdfs:Class, +dpvs:RightExerciseNotice a rdfs:Class, skos:Concept ; - dct:created "2022-11-02"^^xsd:date ; + dct:created "2022-10-22"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:definition "An activity representing an exercising of an active right"@en ; - skos:note "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner."@en ; - skos:prefLabel "Right Exercise Activity"@en . + skos:definition "Information associated with exercising of an active right"@en ; + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . dpvs:RightExerciseRecord a rdfs:Class, skos:Concept, @@ -191,8 +191,8 @@ dpvs:RightsConcepts a skos:Collection ; dpvs:DataSubjectRight, dpvs:PassiveRight, dpvs:Right, - dpvs:RightExercise, dpvs:RightExerciseActivity, + dpvs:RightExerciseNotice, dpvs:RightExerciseRecord, dpvs:RightFulfilmentNotice, dpvs:RightNonFulfilmentNotice, @@ -216,7 +216,7 @@ dpvs:isExercisedAt a rdf:Property, dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:domain dpvs:ActiveRight ; rdfs:isDefinedBy dpvs: ; - rdfs:range dpvs:RightExerciseService ; + rdfs:range dpvs:RightExerciseNotice ; sw:term_status "accepted"@en ; skos:definition "Indicates context or information about exercising a right"@en ; skos:prefLabel "is exercised at"@en . diff --git a/dpv-skos/modules/risk.jsonld b/dpv-skos/modules/risk.jsonld index e51d81b52..027cbeafa 100644 --- a/dpv-skos/modules/risk.jsonld +++ b/dpv-skos/modules/risk.jsonld @@ -1,34 +1,28 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit", + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,9 +30,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47,29 +41,24 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "has likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -78,14 +67,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,9 +81,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -104,34 +92,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "mitigates risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -144,6 +127,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -153,45 +141,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -199,11 +173,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -213,18 +182,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "The likelihood or probability or chance of something taking place or occuring" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -232,15 +207,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-31000-risk-management.html" }, { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,7 +230,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -261,32 +241,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Risk Management Process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -295,6 +275,17 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,9 +293,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -313,26 +304,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "has residual risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -340,30 +326,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,7 +355,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -385,24 +367,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "is residual risk of" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", + "@id": "https://w3id.org/dpv/dpv-skos#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -410,12 +386,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -423,41 +411,51 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -465,19 +463,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -486,21 +479,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -523,7 +521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -534,24 +532,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -559,12 +557,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -572,63 +573,50 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,11 +624,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -650,45 +633,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -696,11 +671,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -710,18 +680,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -729,12 +705,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -744,7 +738,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -756,18 +750,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicates consenquence(s) possible or arising from specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -775,12 +775,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -795,12 +804,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -812,18 +816,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "has risk level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#Damage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -831,7 +835,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -844,33 +848,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -898,19 +906,19 @@ "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -922,18 +930,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "has impact on" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage", + "@id": "https://w3id.org/dpv/dpv-skos#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -941,7 +949,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -954,115 +962,137 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" + }, { - "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Benefit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Non-Material Damage" + "@value": "Risk Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#Severity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1070,11 +1100,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1084,18 +1109,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1103,12 +1134,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1118,7 +1164,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1129,24 +1175,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#Detriment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1154,12 +1200,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1167,33 +1225,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1208,17 +1270,8 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1228,7 +1281,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1239,190 +1292,137 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" - }, + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" + "@language": "en", + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk Concepts" + "@language": "en", + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact", + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "is mitigated by measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1430,21 +1430,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1454,7 +1457,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1466,13 +1474,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "has impact" } ] }, @@ -1540,29 +1548,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1570,9 +1569,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1581,42 +1580,48 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/iso-31000-risk-management.html" + "@value": "Georg P Krog" }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1624,9 +1629,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1635,21 +1640,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "has severity" } ] } diff --git a/dpv-skos/modules/risk.rdf b/dpv-skos/modules/risk.rdf index e51da4cae..e10ee3267 100644 --- a/dpv-skos/modules/risk.rdf +++ b/dpv-skos/modules/risk.rdf @@ -6,21 +6,16 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Benefit - Impact(s) that acts as or causes benefits - 2022-03-23 + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - Axel Polleres @@ -39,56 +34,13 @@ Beatriz Esteves - - - - - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Impact - The impact(s) possible or arising as a consequence from specified context - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - - - - Damage - Impact that acts as or causes damages - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + has risk level + Indicates the associated risk level associated with a risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -97,86 +49,6 @@ Julian Flake - - - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - - - - Material Damage - Impact that acts as or causes material damages - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - 2022-03-23 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - accepted - Harshvardhan J. Pandit - - - - - - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - accepted - Harshvardhan J. Pandit - - - - - - - - Harm - Impact that acts as or causes harms - 2022-08-13 - changed - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - Risk Concepts @@ -209,115 +81,165 @@ - + - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 + accepted + Harshvardhan J. Pandit + + + + + + + + Non-Material Damage + Impact that acts as or causes non-material damages 2022-03-30 accepted Harshvardhan J. Pandit - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + + Consequence of Success + The consequence(s) possible or arising from success of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog - + - Non-Material Damage - Impact that acts as or causes non-material damages + Material Damage + Impact that acts as or causes material damages 2022-03-30 accepted Harshvardhan J. Pandit - + + + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 + accepted + Harshvardhan J. Pandit + + + - - - has risk level - Indicates the associated risk level associated with a risk - 2022-07-20 + + + mitigates risk + Indicates risks mitigated by this concept + 2020-11-04 + accepted + Harshvardhan J. Pandit + + + + + + + + has impact + Indicates impact(s) possible or arising as consequences from specified concept + 2022-05-18 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 + + + Benefit + Impact(s) that acts as or causes benefits + 2022-03-23 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + Axel Polleres - + - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + + has consequence + Indicates consenquence(s) possible or arising from specified concept + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - Consequence of Success - The consequence(s) possible or arising from success of specified context + Impact + The impact(s) possible or arising as a consequence from specified context + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments 2022-03-23 accepted Harshvardhan J. Pandit + Julian Flake Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + + - - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + + has likelihood + Indicates the likelihood associated with a concept + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - + - - - has impact - Indicates impact(s) possible or arising as consequences from specified concept + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact 2022-05-18 accepted Harshvardhan J. Pandit @@ -327,24 +249,26 @@ Beatriz Esteves - - + - - - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog - + - - has likelihood - Indicates the likelihood associated with a concept + + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -353,23 +277,29 @@ Julian Flake - - + - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 - accepted + + + + Harm + Impact that acts as or causes harms + 2022-08-13 + changed Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - has severity - Indicates the severity associated with a concept + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -389,6 +319,31 @@ Harshvardhan J. Pandit + + + + + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + has risk + Indicates applicability of Risk for this concept + 2020-11-18 + accepted + Harshvardhan J. Pandit + + @@ -402,20 +357,65 @@ Harshvardhan J. Pandit - + - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + + has severity + Indicates the severity associated with a concept + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan Julian Flake + + + + + + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + + + + + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 + accepted Georg P Krog - Fajar Ekaputra - Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + + + + + + + + Damage + Impact that acts as or causes damages + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 + accepted + Harshvardhan J. Pandit diff --git a/dpv-skos/modules/rules.jsonld b/dpv-skos/modules/rules.jsonld index f5d79157b..c4337c568 100644 --- a/dpv-skos/modules/rules.jsonld +++ b/dpv-skos/modules/rules.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -25,22 +25,12 @@ "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Rule" } @@ -51,86 +41,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has obligation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", + "@id": "https://w3id.org/dpv/dpv-skos#Permission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -179,21 +109,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Rule", + "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -215,11 +145,26 @@ "@value": "Paul Ryan" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Permission" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -229,21 +174,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "has permission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule", + "@id": "https://w3id.org/dpv/dpv-skos#Obligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -265,17 +210,12 @@ "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Rule" } @@ -286,21 +226,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Permission", + "@id": "https://w3id.org/dpv/dpv-skos#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -330,37 +275,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", + "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -397,7 +332,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Permission" + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -414,21 +349,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "has prohibition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation", + "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -450,12 +385,22 @@ "@value": "Paul Ryan" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Rule" } @@ -466,21 +411,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "has obligation" } ] }, @@ -520,5 +460,65 @@ "@value": "Rules Concepts" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRule", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifying applicability or inclusion of a rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has rule" + } + ] } ] \ No newline at end of file diff --git a/dpv-skos/modules/rules.rdf b/dpv-skos/modules/rules.rdf index 0c73762f8..fe74b5520 100644 --- a/dpv-skos/modules/rules.rdf +++ b/dpv-skos/modules/rules.rdf @@ -6,11 +6,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted + + + Permission + A rule describing a permission to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -19,14 +21,14 @@ Paul Ryan - + - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -35,13 +37,13 @@ Paul Ryan - + - Obligation - A rule describing an obligation for performing an activity + Prohibition + A rule describing a prohibition to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -50,25 +52,11 @@ Paul Ryan - - - Rules Concepts - - - - - - - - - - - + - - - has rule - Specifying applicability or inclusion of a rule within specified context + + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted 2022-10-19 accepted Harshvardhan J. Pandit @@ -77,13 +65,13 @@ Paul Ryan - + + - - - - Permission - A rule describing a permission to perform an activity + + + has rule + Specifying applicability or inclusion of a rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -92,13 +80,13 @@ Paul Ryan - + - Prohibition - A rule describing a prohibition to perform an activity + Obligation + A rule describing an obligation for performing an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -107,14 +95,26 @@ Paul Ryan - + + + Rules Concepts + + + + + + + + + + - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + has permission + Specifying applicability or inclusion of a permission rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -123,14 +123,14 @@ Paul Ryan - + - + - has permission - Specifying applicability or inclusion of a permission rule within specified context + has obligation + Specifying applicability or inclusion of an obligation rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/status.jsonld b/dpv-skos/modules/status.jsonld index 83083d5bb..0d633fd24 100644 --- a/dpv-skos/modules/status.jsonld +++ b/dpv-skos/modules/status.jsonld @@ -1,9 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Conformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -21,11 +22,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34,28 +30,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -73,27 +68,134 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of compliance of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has compliance status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "has activity status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of being lawful or legally compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has lawfulness" } ] }, @@ -207,11 +309,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -224,6 +326,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -232,29 +340,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State where compliance cannot be achieved due to requirements being violated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Compliance Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -290,22 +404,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -318,57 +431,51 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -381,45 +488,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -432,14 +534,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,16 +545,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Lawfulness" } ] }, @@ -509,16 +611,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -539,28 +641,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonConformant", + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -578,51 +679,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of being non-conformant" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "NonConformant" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Lawfulness" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -633,24 +692,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -659,7 +718,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -686,27 +745,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -727,27 +786,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status", + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -765,9 +824,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -776,40 +835,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "has status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Conformant", + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -825,75 +879,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Conformant" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@value": "State of being conditionally approved through the audit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Audit Conditionally Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -911,6 +923,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -919,27 +936,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -952,50 +970,57 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@language": "en", + "@value": "changed" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "Non Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1008,41 +1033,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "has audit status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1068,32 +1093,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1106,32 +1132,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1140,7 +1166,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1148,12 +1174,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1162,7 +1182,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1173,27 +1193,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1211,11 +1226,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1224,32 +1234,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#NonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1262,11 +1273,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1275,24 +1281,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1328,22 +1334,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1369,33 +1375,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawful", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1408,6 +1413,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1416,24 +1426,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1469,32 +1479,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1510,38 +1520,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1554,11 +1559,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1567,28 +1567,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-skos#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1606,6 +1605,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1614,27 +1618,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1652,32 +1657,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Activity Completed" } ] } diff --git a/dpv-skos/modules/status.rdf b/dpv-skos/modules/status.rdf index f512102af..2b3593218 100644 --- a/dpv-skos/modules/status.rdf +++ b/dpv-skos/modules/status.rdf @@ -6,38 +6,38 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + - - - has audit status - Indicates the status of audit associated with specified concept - 2022-06-22 + + + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Status - Status associated with Auditing or Investigation + + + Audit Required + State where an audit is determined as being required but has not been conducted 2022-05-18 accepted Harshvardhan J. Pandit - + + - - Lawfulness - Status associated with expressing lawfullness or legal compliance - 2022-10-19 + Compliant + State of being fully compliant + 2022-05-18 accepted Harshvardhan J. Pandit @@ -54,6 +54,42 @@ Harshvardhan J. Pandit + + + Status Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -66,111 +102,85 @@ Harshvardhan J. Pandit - - - - - - Lawful - State of being lawful or legally compliant - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - - - - - has compliance status - Indicates the status of compliance of specified concept - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - Audit Approved - State of being approved through the audit + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 accepted Harshvardhan J. Pandit - + + - - - - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation + + + has lawfulness + Indicates the status of being lawful or legally compliant 2022-10-22 accepted Harshvardhan J. Pandit - + + - - - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing + + + has activity status + Indicates the status of activity of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - + + - - - - Audit Not Required - State where an audit is determined as not being required - 2022-05-18 + + + has audit status + Indicates the status of audit associated with specified concept + 2022-06-22 accepted Harshvardhan J. Pandit - + + - - - - Activity Status - Status associated with activity operations and lifecycles + + has status + Indicates the status of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-05-18 accepted - Paul Ryan + Harshvardhan J. Pandit - + - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped - 2022-05-18 + + + Conformant + State of being conformant + 2022-10-22 accepted Harshvardhan J. Pandit @@ -187,245 +197,235 @@ Harshvardhan J. Pandit - + - - - Activity Completed - State of an activity that has completed i.e. is fully in the past - 2022-05-18 + + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + 2022-10-22 accepted Harshvardhan J. Pandit - + - - - Audit Required - State where an audit is determined as being required but has not been conducted + + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms 2022-05-18 - accepted + 2022-09-07 + changed Harshvardhan J. Pandit - - - Status Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Compliant - State of being fully compliant - 2022-05-18 + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted Harshvardhan J. Pandit - + - - - Audit Requested - State of an audit being requested whose outcome is not yet known + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit - - + - - has status - Indicates the status of specified concept + + + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms 2022-05-18 - accepted + 2022-09-07 + changed Harshvardhan J. Pandit - + - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - 2022-05-18 + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 accepted Harshvardhan J. Pandit - + - - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements - 2022-05-18 + + + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 + accepted + Paul Ryan + + + + + + + + Unlawful + State of being unlawful or legally non-compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 accepted Harshvardhan J. Pandit - + - Audit Rejected - State of not being approved or being rejected through the audit + Audit Not Required + State where an audit is determined as not being required 2022-05-18 accepted Harshvardhan J. Pandit - + + + + + + Lawfulness + Status associated with expressing lawfullness or legal compliance + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + - + - has activity status - Indicates the status of activity of specified concept + has compliance status + Indicates the status of compliance of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - - + - - - has lawfulness - Indicates the status of being lawful or legally compliant - 2022-10-22 + + + + Activity Status + Status associated with activity operations and lifecycles + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms + + + Audit Status + Status associated with Auditing or Investigation 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit - + - - - Unlawful - State of being unlawful or legally non-compliant - 2022-10-19 + + + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Conformant - State of being conformant - 2022-10-22 + + + Lawful + State of being lawful or legally compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - - - Status - The status or state of something + + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms + + + Audit Approved + State of being approved through the audit 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit - + - - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 + + + Status + The status or state of something + 2022-05-18 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/technical_measures.jsonld b/dpv-skos/modules/technical_measures.jsonld index 92c815157..f094fa237 100644 --- a/dpv-skos/modules/technical_measures.jsonld +++ b/dpv-skos/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,7 +9,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17,6 +17,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -30,24 +35,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -66,7 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,24 +87,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -108,32 +113,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,29 +134,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -185,7 +175,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -201,24 +191,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -227,12 +217,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -248,24 +243,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -274,17 +269,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,24 +299,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -358,13 +357,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "File System Security" } ] }, @@ -427,7 +426,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -444,9 +443,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -457,29 +462,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -488,17 +493,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -514,24 +520,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -565,9 +571,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, { "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } @@ -575,18 +578,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -605,7 +608,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -621,24 +624,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Data Anonymisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -673,24 +676,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -699,17 +702,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -731,13 +738,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Access Control Method" } ] }, @@ -794,7 +801,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -829,24 +836,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -855,17 +862,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -881,24 +897,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -933,24 +949,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -969,7 +985,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -986,75 +1002,249 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Use of crytography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + }, { - "@language": "en", - "@value": "Use of measures to control information flows" + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Information Flow Control" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1073,7 +1263,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1089,27 +1279,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1118,17 +1305,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1144,24 +1326,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1170,7 +1352,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1178,11 +1360,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1196,24 +1373,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1248,24 +1425,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1306,18 +1483,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1336,7 +1513,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1358,18 +1535,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1404,24 +1581,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1456,24 +1633,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1512,24 +1689,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1564,24 +1741,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1598,15 +1775,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1617,29 +1788,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1658,7 +1829,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1674,19 +1845,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Document Randomised Pseudonymisation" } ] }, @@ -1743,230 +1914,59 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1985,7 +1985,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2001,24 +2001,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2053,24 +2053,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2105,24 +2105,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2131,12 +2131,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2158,18 +2167,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2188,7 +2197,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2204,24 +2213,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2240,7 +2249,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2256,24 +2265,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2292,7 +2301,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2308,24 +2317,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2360,24 +2369,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2386,17 +2395,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2412,24 +2425,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2448,7 +2461,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2470,18 +2483,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2526,18 +2539,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2546,17 +2559,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2567,29 +2595,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption", + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2598,21 +2626,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2628,24 +2652,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2654,7 +2678,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2662,6 +2686,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2675,24 +2704,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2711,7 +2740,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2727,24 +2756,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2753,21 +2782,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2783,24 +2808,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2819,7 +2844,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2835,24 +2860,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2893,18 +2921,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2923,7 +2951,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2939,24 +2967,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2965,17 +2993,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2991,24 +3014,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3027,7 +3050,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3043,24 +3066,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3079,7 +3102,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3095,24 +3118,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3121,7 +3144,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3129,11 +3152,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3147,24 +3165,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3173,7 +3191,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3181,11 +3199,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3199,24 +3212,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3225,21 +3238,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3261,18 +3270,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3291,7 +3300,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3307,24 +3316,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3359,24 +3368,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3385,21 +3394,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3415,24 +3420,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3451,7 +3456,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3467,24 +3472,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3525,18 +3530,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3555,7 +3560,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3571,24 +3576,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3607,7 +3612,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3623,24 +3628,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3649,18 +3654,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3676,24 +3680,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3702,26 +3706,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3737,24 +3732,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3763,7 +3758,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3771,6 +3766,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3784,24 +3784,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3820,7 +3820,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3836,24 +3836,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3888,19 +3888,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Privacy Preserving Protocol" } ] } diff --git a/dpv-skos/modules/technical_measures.rdf b/dpv-skos/modules/technical_measures.rdf index 4aec70b9c..b7388f58b 100644 --- a/dpv-skos/modules/technical_measures.rdf +++ b/dpv-skos/modules/technical_measures.rdf @@ -6,6 +6,109 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Encryption in Use + Encryption of data when it is being used + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Network Proxy Routing + Use of network routing using proxy + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Biometric Authentication + Use of biometric data for authentication + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Symmetric Encryption + Use of symmetric crytography to encrypt data + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + Technical_Measures Concepts @@ -80,125 +183,56 @@ - - - - - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - WebBrowser Security - Security implemented at or over web browsers - - 2022-08-17 + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - - 2022-08-17 + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - + - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + + Symmetric Cryptography + Use of crytography where the same keys are utilised for encryption and descryption of information 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - @@ -212,168 +246,69 @@ Harshvardhan J. Pandit - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 - accepted - Harshvardhan J. Pandit - - - - - - - - Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - - 2019-04-05 - 2022-10-01 - modified - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - Cryptographic Methods - Use of cryptographic methods to perform tasks + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - - Virtualisation Security - Security implemented at or through virtualised environments - - 2022-08-17 - accepted + + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + 2019-04-05 + 2022-10-01 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy 2022-08-17 accepted @@ -393,157 +328,160 @@ Harshvardhan J. Pandit - + - - Digital Rights Management - Management of access, use, and other operations associated with digital content + + Wireless Security Protocols + Security implemented at or over wireless communication protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - + + Web Security Protocols + Security implemented at or over web-based protocols + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - 2022-08-17 + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + + Cryptographic Methods + Use of cryptographic methods to perform tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls 2022-08-17 accepted Harshvardhan J. Pandit - + - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Information Flow Control - Use of measures to control information flows - + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - - - Cryptographic Authentication - Use of crytography for authentication - - 2022-08-17 + + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + 2022-08-17 accepted Harshvardhan J. Pandit - + - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information + + De-Identification + Removal of identity or information to reduce identifiability 2019-04-05 accepted Axel Polleres @@ -552,64 +490,66 @@ Mark Lizar - + - - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - - 2022-08-17 + + Encryption at Rest + Encryption of data when being stored (persistent encryption) + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy - + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Web Security Protocols - Security implemented at or over web-based protocols + + Digital Rights Management + Management of access, use, and other operations associated with digital content 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Access Control Method - Methods which restrict access to a place or resource + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information 2019-04-05 accepted Axel Polleres @@ -618,130 +558,159 @@ Mark Lizar - + - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + 2022-08-17 + 2022-10-13 + modified + Harshvardhan J. Pandit + + + + + + + + Password Authentication + Use of passwords to perform authentication + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Network Proxy Routing - Use of network routing using proxy - + + Data Anonymisation Technique + Use of anonymisation techniques that reduce the identifiability in data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Document Security - Security measures enacted over documents to protect against tampering or restrict access + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs 2022-08-17 accepted Harshvardhan J. Pandit - + - - Symmetric Encryption - Use of symmetric crytography to encrypt data - + + Mobile Platform Security + Security implemented over a mobile platform + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Operating System Security - Security implemented at or through operating systems + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - + - - Mobile Platform Security - Security implemented over a mobile platform - - 2022-08-17 + + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + Information Flow Control + Use of measures to control information flows 2022-08-17 accepted Harshvardhan J. Pandit - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + Document Security + Security measures enacted over documents to protect against tampering or restrict access 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria + Encryption + Technical measures consisting of encryption + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages 2022-08-17 accepted Harshvardhan J. Pandit - + - - Biometric Authentication - Use of biometric data for authentication - + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + 2022-08-17 accepted Harshvardhan J. Pandit @@ -760,52 +729,66 @@ Harshvardhan J. Pandit - + - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer 2022-08-17 accepted Harshvardhan J. Pandit - + - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - - Security Method - Methods that relate to creating and providing security - 2022-08-24 + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Hardware Security Protocols - Security protocols implemented at or within hardware + Distributed System Security + Security implementations provided using or over a distributed system + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations 2022-08-17 accepted @@ -838,171 +821,188 @@ Harshvardhan J. Pandit - + + + + + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + Cryptographic Authentication + Use of crytography for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate 2022-08-17 accepted Harshvardhan J. Pandit - + - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar - + - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + + Operating System Security + Security implemented at or through operating systems + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - 2022-08-17 + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - + + WebBrowser Security + Security implemented at or over web browsers + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption - Technical measures consisting of encryption - 2019-04-05 + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Password Authentication - Use of passwords to perform authentication + + Virtualisation Security + Security implemented at or through virtualised environments 2022-08-17 accepted Harshvardhan J. Pandit - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + 2022-08-17 accepted Harshvardhan J. Pandit - + - Distributed System Security - Security implementations provided using or over a distributed system + Hardware Security Protocols + Security protocols implemented at or within hardware 2022-08-17 accepted diff --git a/dpv-skos/modules/technical_organisational_measures.jsonld b/dpv-skos/modules/technical_organisational_measures.jsonld index 8bed0071d..e539eb51b 100644 --- a/dpv-skos/modules/technical_organisational_measures.jsonld +++ b/dpv-skos/modules/technical_organisational_measures.jsonld @@ -1,46 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Technical_Organisational_Measures Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -48,12 +8,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -63,12 +32,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -80,36 +49,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -117,35 +90,45 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -153,22 +136,13 @@ "@value": "Axel Polleres" }, { - "@value": "Javier Fernández" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -176,7 +150,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } @@ -187,58 +161,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -250,50 +216,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -302,37 +259,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "is policy for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Bud Bruegger" } @@ -348,6 +312,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -357,18 +326,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -376,7 +345,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -391,7 +360,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -408,40 +377,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -449,37 +409,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -502,7 +462,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -519,13 +479,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has technical measure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Organisational_Measures Concepts" } ] } diff --git a/dpv-skos/modules/technical_organisational_measures.rdf b/dpv-skos/modules/technical_organisational_measures.rdf index ff179aea8..647d099dd 100644 --- a/dpv-skos/modules/technical_organisational_measures.rdf +++ b/dpv-skos/modules/technical_organisational_measures.rdf @@ -6,18 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has technical measure - Indicates use or applicability of Technical measure - 2022-02-09 - accepted - Harshvardhan J. Pandit - - @@ -33,26 +21,28 @@ Mark Lizar - + - - is policy for - Indicates the context or application of policy - 2022-01-26 + + + has technical measure + Indicates use or applicability of Technical measure + 2022-02-09 accepted Harshvardhan J. Pandit - + + - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 + + + has policy + Indicates policy applicable or used + 2022-01-26 accepted - Bud Bruegger + Harshvardhan J. Pandit @@ -83,18 +73,6 @@ - - - - - - has policy - Indicates policy applicable or used - 2022-01-26 - accepted - Harshvardhan J. Pandit - - @@ -111,6 +89,29 @@ Bud Bruegger + + + + + + has organisational measure + Indicates use or applicability of Organisational measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 + accepted + Bud Bruegger + + @@ -126,14 +127,13 @@ Mark Lizar - + - - - has organisational measure - Indicates use or applicability of Organisational measure - 2022-02-09 + + is policy for + Indicates the context or application of policy + 2022-01-26 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/proposed.json b/dpv-skos/proposed.json index f15b73e87..d2d35794d 100644 --- a/dpv-skos/proposed.json +++ b/dpv-skos/proposed.json @@ -1 +1 @@ -{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication", "FulfilmentOfObligation", "FulfilmentOfLegalObligation", "FulfilmentOfContractualObligation", "EstablishAgreement"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file diff --git a/dpv-skos/rights/eu/rights-eu.jsonld b/dpv-skos/rights/eu/rights-eu.jsonld index d7bb59b87..7f1d5b3ed 100644 --- a/dpv-skos/rights/eu/rights-eu.jsonld +++ b/dpv-skos/rights/eu/rights-eu.jsonld @@ -1,61 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -64,7 +9,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -105,7 +50,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A18 Right To Asylum" } ] }, @@ -165,7 +110,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -174,7 +119,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -200,7 +145,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -215,12 +160,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A47 Right To Effective Remedy Fair Trial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -229,7 +174,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -255,7 +200,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -270,12 +215,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -284,7 +229,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/creator": [ @@ -310,7 +255,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -325,18 +270,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A21 Non Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -345,7 +284,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -371,7 +310,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -386,12 +325,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -400,7 +339,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -426,7 +365,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -441,12 +380,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A14 Right To Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -455,7 +394,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -480,6 +419,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -493,12 +435,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "A10 Freedom Of Thought Conscience Religion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -507,7 +449,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -533,7 +475,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -548,12 +490,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A20 Equality Before Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -562,7 +504,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -588,7 +530,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -603,12 +545,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A16 Freedom To Conduct Business" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -617,7 +559,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -643,7 +585,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -658,12 +600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" + "@value": "A38 Consumer Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -672,7 +614,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -697,9 +639,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -713,12 +652,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "T6 Justice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -727,7 +666,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -753,7 +692,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -768,12 +707,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "A54 Prohibition Of Abuse Of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -782,7 +721,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/creator": [ @@ -807,9 +746,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -823,12 +759,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "T1 Dignity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -837,7 +773,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -863,7 +799,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -875,12 +814,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "A24 Rights Of Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -889,7 +828,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -930,12 +869,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A25 Rights Of Elderly" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -944,7 +883,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -970,7 +909,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -985,12 +924,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A13 Freedom Of Arts Sciences" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1024,7 +963,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -1041,26 +980,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvider" + "@value": "hasDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1068,15 +1008,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1084,37 +1018,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + }, { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasSubject" + "@value": "A3 Right To Integrity Of Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1123,7 +1055,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1149,7 +1081,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1164,12 +1096,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A9 Right To Marry Found Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1178,7 +1110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" + "@value": "2022-08-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1203,6 +1135,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1216,20 +1151,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T3 Equality" + "@value": "A36 Access To Services Of General Economic Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1237,15 +1173,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1253,45 +1183,44 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + }, { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "A12 Freedom Of Assembly Association" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -1299,15 +1228,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1315,37 +1238,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + }, { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasUser" + "@value": "A44 Right To Petition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1354,7 +1275,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -1380,7 +1301,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1395,12 +1316,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A35 Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1409,7 +1330,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1434,6 +1355,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1447,12 +1371,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "A51 Field Of Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1461,7 +1385,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -1487,7 +1411,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1502,12 +1426,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A19 Protection Removal Expulsion Extradition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1516,7 +1440,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -1542,7 +1466,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1557,12 +1481,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A26 Integration Of Persons With Disabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1571,7 +1495,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1612,21 +1536,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A28 Right Of Collective Bargaining Action" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1634,45 +1567,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "" + "@value": "EU Fundamental Rights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "dpvs-rights-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1681,7 +1621,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1706,6 +1646,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1719,21 +1662,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A29 Right Of Access To Placement Services" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1741,9 +1683,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1751,35 +1699,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "hasProvider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1788,7 +1738,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1813,9 +1763,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1829,12 +1776,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "T5 Citizens Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1843,7 +1790,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1884,21 +1831,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A7 Respect Private Family Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1906,9 +1852,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,35 +1868,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "hasUser" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1953,7 +1907,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1978,6 +1932,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1991,12 +1948,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "A52 Scope Interpretation Of Rights Principles" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2005,7 +1962,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2031,7 +1988,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2046,12 +2003,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A42 Right To Access To Documents" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2060,7 +2017,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2086,7 +2043,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2101,12 +2058,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A22 Cultural Religious Linguistic Diversity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2115,7 +2072,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -2140,9 +2097,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -2156,12 +2110,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "T2 Freedoms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2170,7 +2124,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2196,10 +2150,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2211,12 +2162,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "EU Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2225,7 +2182,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -2251,7 +2208,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2266,12 +2223,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupration Engage Work" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2280,7 +2237,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2306,7 +2263,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2321,30 +2278,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A23 Equality Between Women Men" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2352,47 +2300,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpvs-rights-eu" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/dpv-skos/rights/eu#" + "@language": "en", + "@value": "" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "T4 Solidarity" } ] }, @@ -2452,7 +2390,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2461,7 +2399,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -2487,7 +2425,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2502,12 +2440,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A53 Level Of Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2516,7 +2454,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2542,7 +2480,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2557,12 +2495,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A15 Freedom To Choose Occupration Engage Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2571,7 +2509,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -2597,7 +2535,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2612,12 +2550,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "A46 Diplomatic Consular Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2626,7 +2564,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -2652,7 +2590,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2667,7 +2605,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ] }, @@ -2883,7 +2821,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2892,7 +2830,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2918,7 +2856,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2933,12 +2871,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A30 Protection Unjustified Dismissal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2947,7 +2885,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2973,7 +2911,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2988,7 +2926,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A37 Environmental Protection" } ] }, @@ -3048,7 +2986,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3057,7 +2995,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -3082,6 +3020,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3095,12 +3036,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "A27 Workers Right To Information Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3109,7 +3050,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -3135,7 +3076,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3150,12 +3091,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A45 Freedom Of Movement And Residence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3164,7 +3105,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -3205,12 +3146,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A34 Social Security Social Assistance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3219,7 +3160,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -3245,7 +3186,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3260,12 +3201,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A17 Right To Property" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3274,7 +3215,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/creator": [ @@ -3300,7 +3241,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3315,12 +3256,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A6 Right To Libery Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3329,7 +3270,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3370,12 +3311,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A43 European Ombudsman" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3384,7 +3325,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -3410,7 +3351,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3425,12 +3366,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A31 Fair Just Working Conditions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3439,7 +3380,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -3464,6 +3405,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3477,12 +3421,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3491,7 +3435,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -3517,7 +3461,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3532,12 +3476,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A2 Right To Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates technology subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "hasSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3546,7 +3552,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3572,7 +3578,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3587,12 +3593,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A8 Protection Of Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3601,7 +3607,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3627,7 +3633,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3642,12 +3648,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "A1 Human Dignity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3656,7 +3662,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3682,7 +3688,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3697,12 +3703,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3711,7 +3717,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3736,9 +3742,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3752,12 +3755,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "T7 Interpretation And Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3766,7 +3769,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/creator": [ @@ -3791,9 +3794,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3807,12 +3807,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "T3 Equality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3821,7 +3821,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -3847,7 +3847,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3862,12 +3862,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A41 Right To Good Administration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3876,7 +3876,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -3902,7 +3902,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3917,7 +3917,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A11 Freedom Of Expression Information" } ] } diff --git a/dpv-skos/rights/eu/rights-eu.rdf b/dpv-skos/rights/eu/rights-eu.rdf index 9f87d9f2f..1da92c6ac 100644 --- a/dpv-skos/rights/eu/rights-eu.rdf +++ b/dpv-skos/rights/eu/rights-eu.rdf @@ -8,159 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - A33 Family Professional Life - - - 2022-07-29 - accepted - Harshvardhan J. Pandit - - - - - - - - - A43 European Ombudsman - - - 2022-08-09 - accepted - Harshvardhan J. Pandit - - - - - - - - - A49 Principles Of Legality Proportionality Criminal Offences Penalties - - - 2022-08-16 - accepted - Harshvardhan J. Pandit - - - - - - - - - A44 Right To Petition - - - 2022-08-10 - accepted - Harshvardhan J. Pandit - - - - - - - - - A24 Rights Of Child - - - 2022-07-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - A46 Diplomatic Consular Protection - - - 2022-08-12 - accepted - Harshvardhan J. Pandit - - - - - - - - T3 Equality - - - 2022-07-14 - accepted - Harshvardhan J. Pandit - - - - - - - - - A12 Freedom Of Assembly Association - - - 2022-07-06 - accepted - Harshvardhan J. Pandit - - - - - - - - - A5 Prohibition Of Slavery Forced Labour - - - 2022-06-28 - accepted - Harshvardhan J. Pandit - - - - - - - - - A37 Environmental Protection - - - 2022-08-02 - accepted - Harshvardhan J. Pandit - - - - - - - - - A53 Level Of Protection - - - 2022-08-21 - accepted - Harshvardhan J. Pandit - - EU Fundamental Rights Concepts @@ -231,114 +78,141 @@ - + - - A3 Right To Integrity Of Person + T3 Equality - 2022-06-26 + 2022-07-14 accepted Harshvardhan J. Pandit - + - A34 Social Security Social Assistance + A29 Right Of Access To Placement Services - 2022-07-30 + 2022-07-25 accepted Harshvardhan J. Pandit - + - + - A36 Access To Services Of General Economic Interest + A16 Freedom To Conduct Business - 2022-08-01 + 2022-07-10 accepted Harshvardhan J. Pandit - + - + - A6 Right To Libery Security + A47 Right To Effective Remedy Fair Trial - 2022-06-30 + 2022-08-14 accepted Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A37 Environmental Protection - 2022-08-06 + 2022-08-02 accepted Harshvardhan J. Pandit - + - + - A45 Freedom Of Movement And Residence + A18 Right To Asylum - 2022-08-11 + 2022-07-12 accepted Harshvardhan J. Pandit - + - + - A25 Rights Of Elderly + A13 Freedom Of Arts Sciences - 2022-07-20 + 2022-07-07 accepted Harshvardhan J. Pandit - + + + + + + + hasUser + Indicates technology user + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + + + + + + + hasSubject + Indicates technology subject + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + - + - A22 Cultural Religious Linguistic Diversity + A38 Consumer Protection - 2022-07-17 + 2022-08-03 accepted Harshvardhan J. Pandit @@ -357,225 +231,251 @@ Harshvardhan J. Pandit - - - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS - Harshvardhan J. Pandit - 2022-08-15 - 2022-10-06 - Harshvardhan J. Pandit - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS - - EU Fundamental Rights - dpvs-rights-eu - https://w3id.org/dpv/dpv-skos/rights/eu# - - 0.8.2 - - + - + - A4 Prohibition Of Torture Degradation Punishment + A30 Protection Unjustified Dismissal - 2022-06-27 + 2022-07-26 accepted Harshvardhan J. Pandit - + - + - A27 Workers Right To Information Consultation + A12 Freedom Of Assembly Association - 2022-07-23 + 2022-07-06 accepted Harshvardhan J. Pandit - + - + - A54 Prohibition Of Abuse Of Rights + A14 Right To Education - 2022-08-22 + 2022-07-08 accepted Harshvardhan J. Pandit - + - A11 Freedom Of Expression Information + A8 Protection Of Personal Data - 2022-07-05 + 2022-07-02 accepted Harshvardhan J. Pandit - + - - EU Fundamental Rights + + + A50 Right Not Be Tried Punished Twice For Same Criminal Offence - 2022-06-22 + 2022-08-17 accepted Harshvardhan J. Pandit - + - A30 Protection Unjustified Dismissal + A35 Healthcare - 2022-07-26 + 2022-07-31 accepted Harshvardhan J. Pandit - + - A35 Healthcare + A28 Right Of Collective Bargaining Action - 2022-07-31 + 2022-07-24 accepted Harshvardhan J. Pandit - + + + + + + T6 Justice + + + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + - A26 Integration Of Persons With Disabilities + A23 Equality Between Women Men - 2022-07-21 + 2022-07-18 accepted Harshvardhan J. Pandit - + - - A7 Respect Private Family Life + T7 Interpretation And Application - 2022-07-01 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - A28 Right Of Collective Bargaining Action + A51 Field Of Application - 2022-07-24 + 2022-08-19 accepted Harshvardhan J. Pandit - + + - T4 Solidarity + A3 Right To Integrity Of Person - 2022-07-22 + 2022-06-26 accepted Harshvardhan J. Pandit - + - A8 Protection Of Personal Data + A17 Right To Property - 2022-07-02 + 2022-07-11 accepted Harshvardhan J. Pandit - + - + - A47 Right To Effective Remedy Fair Trial + A41 Right To Good Administration - 2022-08-14 + 2022-08-07 accepted Harshvardhan J. Pandit - + - - A39 Right To Vote Stand As Canditate E U Parliament + T4 Solidarity - 2022-08-05 + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A33 Family Professional Life - 2022-08-15 + 2022-07-29 + accepted + Harshvardhan J. Pandit + + + + + + + + + A26 Integration Of Persons With Disabilities + + + 2022-07-21 + accepted + Harshvardhan J. Pandit + + + + + + + + + A6 Right To Libery Security + + + 2022-06-30 accepted Harshvardhan J. Pandit @@ -594,335 +494,363 @@ Harshvardhan J. Pandit - + + - T2 Freedoms + A21 Non Discrimination - 2022-06-29 + 2022-07-16 accepted Harshvardhan J. Pandit - + + - T6 Justice + A25 Rights Of Elderly - 2022-08-13 + 2022-07-20 accepted Harshvardhan J. Pandit - + + + + + + + A49 Principles Of Legality Proportionality Criminal Offences Penalties + + + 2022-08-16 + accepted + Harshvardhan J. Pandit + + + + + + + + T5 Citizens Rights + + + 2022-08-04 + accepted + Harshvardhan J. Pandit + + + - A41 Right To Good Administration + A44 Right To Petition - 2022-08-07 + 2022-08-10 accepted Harshvardhan J. Pandit - + - A18 Right To Asylum + A7 Respect Private Family Life - 2022-07-12 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A52 Scope Interpretation Of Rights Principles - 2022-07-28 + 2022-08-20 + accepted + Harshvardhan J. Pandit + + + + + + + + + A46 Diplomatic Consular Protection + + + 2022-08-12 + accepted + Harshvardhan J. Pandit + + + + + + + + + A53 Level Of Protection + + + 2022-08-21 accepted Harshvardhan J. Pandit - + - - - A31 Fair Just Working Conditions + + EU Fundamental Rights - 2022-07-27 + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + A31 Fair Just Working Conditions - 2022-08-17 + 2022-07-27 accepted Harshvardhan J. Pandit - + - + - A20 Equality Before Law + A42 Right To Access To Documents - 2022-07-15 + 2022-08-08 accepted Harshvardhan J. Pandit - + - + - A38 Consumer Protection + A2 Right To Life - 2022-08-03 + 2022-06-25 accepted Harshvardhan J. Pandit - + - - A21 Non Discrimination + T2 Freedoms - 2022-07-16 + 2022-06-29 accepted Harshvardhan J. Pandit - + - A14 Right To Education + A19 Protection Removal Expulsion Extradition - 2022-07-08 + 2022-07-13 accepted Harshvardhan J. Pandit - + - + - A29 Right Of Access To Placement Services + A39 Right To Vote Stand As Canditate E U Parliament - 2022-07-25 + 2022-08-05 accepted Harshvardhan J. Pandit - + - + - A10 Freedom Of Thought Conscience Religion + A27 Workers Right To Information Consultation - 2022-07-04 + 2022-07-23 accepted Harshvardhan J. Pandit - + - + - A19 Protection Removal Expulsion Extradition + A4 Prohibition Of Torture Degradation Punishment - 2022-07-13 + 2022-06-27 accepted Harshvardhan J. Pandit - + + - T5 Citizens Rights + A36 Access To Services Of General Economic Interest - 2022-08-04 + 2022-08-01 accepted Harshvardhan J. Pandit - - - - - - - hasSubject - Indicates technology subject - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - - - - - - - - hasUser - Indicates technology user - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - - + - + - A23 Equality Between Women Men + A9 Right To Marry Found Family - 2022-07-18 + 2022-07-03 accepted Harshvardhan J. Pandit - + - + - A17 Right To Property + A5 Prohibition Of Slavery Forced Labour - 2022-07-11 + 2022-06-28 accepted Harshvardhan J. Pandit - + - A42 Right To Access To Documents + A45 Freedom Of Movement And Residence - 2022-08-08 + 2022-08-11 accepted Harshvardhan J. Pandit - + - + - A16 Freedom To Conduct Business + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-07-10 + 2022-07-28 accepted Harshvardhan J. Pandit - + - + - A9 Right To Marry Found Family + A24 Rights Of Child - 2022-07-03 + 2022-07-19 accepted Harshvardhan J. Pandit - + - A13 Freedom Of Arts Sciences + A10 Freedom Of Thought Conscience Religion - 2022-07-07 + 2022-07-04 accepted Harshvardhan J. Pandit - + - + - A52 Scope Interpretation Of Rights Principles + A34 Social Security Social Assistance - 2022-08-20 + 2022-07-30 accepted Harshvardhan J. Pandit @@ -941,15 +869,59 @@ Harshvardhan J. Pandit - + + + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS + Harshvardhan J. Pandit + 2022-08-15 + 2022-10-06 + Harshvardhan J. Pandit + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS + + EU Fundamental Rights + dpvs-rights-eu + https://w3id.org/dpv/dpv-skos/rights/eu# + + 0.8.2 + + + - T7 Interpretation And Application + A54 Prohibition Of Abuse Of Rights - 2022-08-18 + 2022-08-22 + accepted + Harshvardhan J. Pandit + + + + + + + + + A22 Cultural Religious Linguistic Diversity + + + 2022-07-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + A40 Right To Vote Stand As Candidate Municipal Elections + + + 2022-08-06 accepted Harshvardhan J. Pandit @@ -968,16 +940,33 @@ Harshvardhan J. Pandit - + + + + - + - A2 Right To Life + A11 Freedom Of Expression Information - 2022-06-25 + 2022-07-05 + accepted + Harshvardhan J. Pandit + + + + + + + + + A20 Equality Before Law + + + 2022-07-15 accepted Harshvardhan J. Pandit @@ -995,21 +984,32 @@ Harshvardhan J. Pandit - + - + - A51 Field Of Application + A43 European Ombudsman - 2022-08-19 + 2022-08-09 accepted Harshvardhan J. Pandit - - + + + + + + + A48 Presumption Of Innocence Right Of Defence + + + 2022-08-15 + accepted + Harshvardhan J. Pandit + diff --git a/dpv-skos/risk/index.html b/dpv-skos/risk/index.html index 033ea3a97..341261ba1 100644 --- a/dpv-skos/risk/index.html +++ b/dpv-skos/risk/index.html @@ -14962,9 +14962,9 @@

                        Low Risk (RM3x3 S:1 L:1)

                      - - + + @@ -15013,8 +15013,8 @@

                      Low Risk (RM3x3 S:1 L:2)

                      - + @@ -15062,9 +15062,9 @@

                      Moderate Risk (RM3x3 S:1 L:3)

                      - - + + @@ -15162,8 +15162,8 @@

                      Moderate Risk (RM3x3 S:2 L:2)

                      - + @@ -15212,9 +15212,9 @@

                      High Risk (RM3x3 S:2 L:3)

                      + - @@ -15262,9 +15262,9 @@

                      Moderate Risk (RM3x3 S:3 L:1)

                      - + @@ -15312,9 +15312,9 @@

                      High Risk (RM3x3 S:3 L:2)

                      + - @@ -15363,8 +15363,8 @@

                      High Risk (RM3x3 S:3 L:3)

                      - + @@ -15412,9 +15412,9 @@

                      Very Low Risk (RM5x5 S:1 L:1)

                      + - @@ -15462,8 +15462,8 @@

                      Very Low Risk (RM5x5 S:1 L:2)

                      - + @@ -15513,8 +15513,8 @@

                      Very Low Risk (RM5x5 S:1 L:3)

                      - + @@ -15563,8 +15563,8 @@

                      Low Risk (RM5x5 S:1 L:4)

                      - + @@ -15612,9 +15612,9 @@

                      Low Risk (RM5x5 S:1 L:5)

                      + - @@ -15663,8 +15663,8 @@

                      Very Low Risk (RM5x5 S:2 L:1)

                      - + @@ -15712,9 +15712,9 @@

                      Low Risk (RM5x5 S:2 L:2)

                      - - + + @@ -15762,9 +15762,9 @@

                      Moderate Risk (RM5x5 S:2 L:3)

                      - + @@ -15812,9 +15812,9 @@

                      Moderate Risk (RM5x5 S:2 L:4)

                      - - + + @@ -15862,9 +15862,9 @@

                      High Risk (RM5x5 S:2 L:5)

                      + - @@ -15912,9 +15912,9 @@

                      Very Low Risk (RM5x5 S:3 L:1)

                      - + @@ -15962,9 +15962,9 @@

                      Moderate Risk (RM5x5 S:3 L:2)

                      + - @@ -16012,9 +16012,9 @@

                      Moderate Risk (RM5x5 S:3 L:3)

                      - - + + @@ -16063,8 +16063,8 @@

                      High Risk (RM5x5 S:3 L:4)

                      - + @@ -16112,8 +16112,8 @@

                      Very High Risk (RM5x5 S:3 L:5)

                      - + @@ -16162,9 +16162,9 @@

                      Low Risk (RM5x5 S:4 L:1)

                      - - + + @@ -16262,9 +16262,9 @@

                      High Risk (RM5x5 S:4 L:3)

                      - + @@ -16362,9 +16362,9 @@

                      Very High Risk (RM5x5 S:4 L:5)

                      - + @@ -16412,8 +16412,8 @@

                      Low Risk (RM5x5 S:5 L:1)

                      - + @@ -16462,9 +16462,9 @@

                      High Risk (RM5x5 S:5 L:2)

                      + - @@ -16513,8 +16513,8 @@

                      High Risk (RM5x5 S:5 L:3)

                      - + @@ -16612,9 +16612,9 @@

                      Very High Risk (RM5x5 S:5 L:5)

                      - - + + @@ -16662,9 +16662,9 @@

                      Extremely Low Risk (RM7x7 S:1 L:1)

                      - - + + @@ -16713,8 +16713,8 @@

                      Extremely Low Risk (RM7x7 S:1 L:2)

                      - + @@ -16762,8 +16762,8 @@

                      Extremely Low Risk (RM7x7 S:1 L:3)

                      - + @@ -16812,8 +16812,8 @@

                      Very Low Risk (RM7x7 S:1 L:4)

                      - + @@ -16862,9 +16862,9 @@

                      Very Low Risk (RM7x7 S:1 L:5)

                      + - @@ -16912,9 +16912,9 @@

                      Very Low Risk (RM7x7 S:1 L:6)

                      - + @@ -16962,9 +16962,9 @@

                      Low Risk (RM7x7 S:1 L:7)

                      - + @@ -17012,9 +17012,9 @@

                      Extremely Low Risk (RM7x7 S:2 L:1)

                      + - @@ -17062,9 +17062,9 @@

                      Extremely Low Risk (RM7x7 S:2 L:2)

                      - - + + @@ -17112,8 +17112,8 @@

                      Very Low Risk (RM7x7 S:2 L:3)

                      - + @@ -17162,8 +17162,8 @@

                      Low Risk (RM7x7 S:2 L:4)

                      - + @@ -17213,8 +17213,8 @@

                      Low Risk (RM7x7 S:2 L:5)

                      - + @@ -17263,8 +17263,8 @@

                      Moderate Risk (RM7x7 S:2 L:6)

                      - + @@ -17362,9 +17362,9 @@

                      Extremely Low Risk (RM7x7 S:3 L:1)

                      + - @@ -17412,9 +17412,9 @@

                      Very Low Risk (RM7x7 S:3 L:2)

                      - - + + @@ -17512,9 +17512,9 @@

                      Moderate Risk (RM7x7 S:3 L:4)

                      + - @@ -17562,9 +17562,9 @@

                      High Risk (RM7x7 S:3 L:5)

                      - + @@ -17612,9 +17612,9 @@

                      High Risk (RM7x7 S:3 L:6)

                      - - + + @@ -17712,9 +17712,9 @@

                      Extremely Low Risk (RM7x7 S:4 L:1)

                      - - + + @@ -17762,9 +17762,9 @@

                      Low Risk (RM7x7 S:4 L:2)

                      - + @@ -17813,8 +17813,8 @@

                      Moderate Risk (RM7x7 S:4 L:3)

                      - + @@ -17862,9 +17862,9 @@

                      High Risk (RM7x7 S:4 L:4)

                      + - @@ -17912,9 +17912,9 @@

                      High Risk (RM7x7 S:4 L:5)

                      + - @@ -17962,9 +17962,9 @@

                      Very High Risk (RM7x7 S:4 L:6)

                      - - + + @@ -18012,9 +18012,9 @@

                      Very High Risk (RM7x7 S:4 L:7)

                      - + @@ -18062,9 +18062,9 @@

                      Very Low Risk (RM7x7 S:5 L:1)

                      + - @@ -18112,8 +18112,8 @@

                      Low Risk (RM7x7 S:5 L:2)

                      - + @@ -18162,8 +18162,8 @@

                      Moderate Risk (RM7x7 S:5 L:3)

                      - + @@ -18313,8 +18313,8 @@

                      Extremely High Risk (RM7x7 S:5 L:6)

                      - + @@ -18362,8 +18362,8 @@

                      Extremely High Risk (RM7x7 S:5 L:7)

                      - + @@ -18412,9 +18412,9 @@

                      Very Low Risk (RM7x7 S:6 L:1)

                      - + @@ -18463,8 +18463,8 @@

                      Moderate Risk (RM7x7 S:6 L:2)

                      - + @@ -18562,9 +18562,9 @@

                      Very High Risk (RM7x7 S:6 L:4)

                      - + @@ -18613,8 +18613,8 @@

                      Very High Risk (RM7x7 S:6 L:5)

                      - + @@ -18662,9 +18662,9 @@

                      Extremely High Risk (RM7x7 S:6 L:6)

                      - + @@ -18762,9 +18762,9 @@

                      Low Risk (RM7x7 S:7 L:1)

                      - - + + @@ -18812,9 +18812,9 @@

                      Moderate Risk (RM7x7 S:7 L:2)

                      - - + + @@ -18863,8 +18863,8 @@

                      High Risk (RM7x7 S:7 L:3)

                      - + @@ -18913,8 +18913,8 @@

                      Very High Risk (RM7x7 S:7 L:4)

                      - + @@ -18963,8 +18963,8 @@

                      Extremely High Risk (RM7x7 S:7 L:5)

                      - + @@ -19063,8 +19063,8 @@

                      Extremely High Risk (RM7x7 S:7 L:7)

                      - + diff --git a/dpv-skos/risk/modules/risk_assessment.jsonld b/dpv-skos/risk/modules/risk_assessment.jsonld index cae9cacc2..f46c8349b 100644 --- a/dpv-skos/risk/modules/risk_assessment.jsonld +++ b/dpv-skos/risk/modules/risk_assessment.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -35,24 +35,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -86,9 +86,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -96,18 +93,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -142,27 +139,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Qualitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -198,26 +192,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -258,18 +249,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -310,18 +301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -355,9 +346,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -365,18 +353,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -410,6 +398,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -417,18 +408,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -462,9 +453,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -472,22 +460,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -518,24 +505,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -570,24 +557,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -621,6 +608,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -628,187 +618,122 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" - }, + "@language": "en", + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" - }, + "@language": "en", + "@value": "Nominal Group Technique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" + "@language": "en", + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Assessment Concepts" + "@language": "en", + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -849,18 +774,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -901,18 +826,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -947,24 +872,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1000,26 +925,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1055,23 +977,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1107,21 +1032,18 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Multi-criteria Analysis (MCA)" } ] }, @@ -1178,10 +1100,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1212,24 +1135,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1270,18 +1193,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1315,6 +1238,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1322,18 +1248,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1374,18 +1300,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1420,24 +1346,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1471,9 +1397,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1481,18 +1404,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1536,18 +1459,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1582,24 +1505,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1640,18 +1563,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1685,9 +1608,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1695,122 +1615,187 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" + }, { - "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" + }, { - "@language": "en", - "@value": "Delphi Technique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" + }, { - "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1854,18 +1839,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1901,23 +1886,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1952,24 +1940,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Game Theory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2010,18 +1998,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2062,18 +2050,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2107,6 +2095,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2114,18 +2105,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2161,26 +2152,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2216,23 +2204,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2267,24 +2258,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2319,24 +2310,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2370,6 +2361,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2377,18 +2371,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2429,18 +2423,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2475,24 +2469,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Influence Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2527,24 +2521,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2585,18 +2579,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2630,6 +2624,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2637,18 +2634,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2683,24 +2680,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Quantitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2734,6 +2731,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2741,18 +2741,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2786,9 +2786,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2796,18 +2793,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2842,24 +2839,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2895,18 +2892,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Human Reliability Analysis" } ] } diff --git a/dpv-skos/risk/modules/risk_assessment.rdf b/dpv-skos/risk/modules/risk_assessment.rdf index d0cde6705..837b22b0d 100644 --- a/dpv-skos/risk/modules/risk_assessment.rdf +++ b/dpv-skos/risk/modules/risk_assessment.rdf @@ -6,13 +6,106 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Brainstorming + Technique used in workshops to encourage imaginative thinking + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted @@ -75,200 +168,198 @@ - + + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + Causal Mapping + A network diagram representing events, causes and effects and their relationships. 2022-08-18 accepted Harshvardhan J. Pandit - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Brainstorming - Technique used in workshops to encourage imaginative thinking + + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. 2022-08-18 accepted Harshvardhan J. Pandit - + - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. 2022-08-18 accepted @@ -288,238 +379,223 @@ Harshvardhan J. Pandit - + - - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - + - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Risk Assessment Technique - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 accepted Harshvardhan J. Pandit - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - + - Surveys - Paper- or computer-based questionnaires to elicit views. + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted @@ -540,26 +616,27 @@ Harshvardhan J. Pandit - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted @@ -579,132 +656,68 @@ Harshvardhan J. Pandit - + - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Interviews + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted @@ -724,26 +737,13 @@ Harshvardhan J. Pandit - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. 2022-08-18 accepted diff --git a/dpv-skos/risk/modules/risk_consequences.jsonld b/dpv-skos/risk/modules/risk_consequences.jsonld index b213ba130..76c46454c 100644 --- a/dpv-skos/risk/modules/risk_consequences.jsonld +++ b/dpv-skos/risk/modules/risk_consequences.jsonld @@ -52,7 +52,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -71,10 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,24 +87,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -126,7 +123,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -142,7 +139,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -154,12 +151,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -178,7 +175,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -194,7 +191,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -206,12 +203,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -230,7 +227,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,7 +243,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -258,12 +255,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -272,17 +269,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -298,7 +293,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -310,12 +305,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -334,7 +329,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,7 +345,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -362,12 +357,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -386,7 +381,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -402,7 +397,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -414,12 +409,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -438,7 +433,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -454,24 +449,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -490,7 +485,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,7 +501,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -518,12 +513,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -542,7 +537,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -564,18 +559,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -610,7 +605,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -622,12 +617,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -646,7 +641,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,7 +657,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -674,12 +669,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -714,7 +709,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -726,12 +721,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -766,7 +761,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -778,12 +773,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -830,12 +825,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -854,7 +849,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -882,12 +877,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -922,7 +917,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -934,12 +929,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -948,17 +943,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -972,7 +969,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -984,12 +981,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1008,7 +1005,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1024,7 +1021,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1036,12 +1033,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1076,7 +1073,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1088,12 +1085,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1112,7 +1109,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1128,7 +1125,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1140,12 +1137,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1154,12 +1151,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1175,7 +1177,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1187,12 +1189,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1201,17 +1203,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1227,7 +1224,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1239,12 +1236,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1253,17 +1250,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1279,7 +1271,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1291,12 +1283,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1315,7 +1307,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1331,7 +1323,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1343,12 +1335,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1383,7 +1375,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1395,12 +1387,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1435,7 +1427,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1447,12 +1439,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1499,12 +1491,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1551,12 +1543,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1565,7 +1557,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1573,9 +1565,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1586,7 +1583,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1598,12 +1595,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1622,7 +1619,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1638,7 +1635,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1650,12 +1647,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1664,17 +1661,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1690,7 +1685,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1702,12 +1697,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Consequence for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1726,7 +1721,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1742,7 +1737,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1754,12 +1749,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1768,15 +1763,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1792,7 +1789,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1804,12 +1801,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1844,7 +1841,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1856,12 +1853,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1896,7 +1893,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1908,12 +1905,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1948,7 +1945,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1960,12 +1957,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1984,7 +1981,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2000,7 +1997,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2012,12 +2009,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2036,7 +2033,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2052,7 +2049,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2064,12 +2061,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2078,17 +2075,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2104,7 +2099,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2116,12 +2111,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2156,7 +2151,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2168,12 +2163,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2192,7 +2187,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2208,7 +2203,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2220,12 +2215,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2260,7 +2255,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2272,12 +2267,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2312,7 +2307,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2324,12 +2319,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2348,7 +2343,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2376,12 +2371,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2400,7 +2395,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2428,12 +2423,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2452,7 +2447,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2468,7 +2463,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2480,12 +2475,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2520,7 +2515,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2532,12 +2527,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2556,7 +2551,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2572,7 +2567,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2584,12 +2579,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2598,17 +2593,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2624,7 +2617,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2636,12 +2629,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2688,12 +2681,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2712,7 +2705,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2728,7 +2721,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2740,12 +2733,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2780,7 +2773,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2792,12 +2785,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2816,7 +2809,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2832,7 +2825,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2844,12 +2837,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2884,7 +2877,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2896,12 +2889,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2910,15 +2903,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2934,7 +2929,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2946,12 +2941,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2970,7 +2965,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2998,12 +2993,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3038,7 +3033,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3050,12 +3045,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3102,12 +3097,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3142,7 +3137,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3154,12 +3149,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3194,7 +3189,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3206,12 +3201,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3230,7 +3225,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3246,7 +3241,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3258,12 +3253,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3282,7 +3277,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3298,24 +3293,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3324,17 +3319,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3350,7 +3343,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3362,12 +3355,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3402,7 +3395,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3414,12 +3407,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3466,12 +3459,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3518,12 +3511,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3542,7 +3535,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3570,12 +3563,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3594,7 +3587,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3622,12 +3615,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3636,12 +3629,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3657,7 +3655,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3669,12 +3667,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3693,7 +3691,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3709,7 +3707,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3721,12 +3719,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3735,12 +3733,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3756,7 +3759,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3768,12 +3771,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3808,7 +3811,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3820,12 +3823,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3872,12 +3875,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3912,7 +3915,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3924,12 +3927,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3938,17 +3941,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -3962,7 +3967,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3974,12 +3979,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3998,7 +4003,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4014,7 +4019,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4026,12 +4031,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4050,7 +4055,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4066,7 +4071,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4078,12 +4083,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4102,7 +4107,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4118,24 +4126,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4170,7 +4178,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4182,12 +4190,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4222,7 +4230,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4234,12 +4242,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4274,7 +4282,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4286,12 +4294,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4310,7 +4318,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4326,7 +4334,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4338,12 +4346,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4362,7 +4370,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4390,12 +4398,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4442,12 +4450,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4466,7 +4474,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4494,12 +4502,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4534,7 +4542,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4546,12 +4554,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4560,17 +4568,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -4584,7 +4594,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4596,12 +4606,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4620,7 +4630,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4636,7 +4646,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4648,12 +4658,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4672,7 +4682,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4694,18 +4704,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4724,7 +4734,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4740,7 +4750,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4752,12 +4762,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4804,12 +4814,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4856,12 +4866,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4880,7 +4890,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4908,12 +4918,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4948,7 +4958,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4960,12 +4970,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4974,17 +4984,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5000,7 +5008,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5012,12 +5020,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Consequence on Data Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5052,7 +5060,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5064,12 +5072,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5088,7 +5096,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5104,24 +5112,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5130,15 +5138,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5154,7 +5164,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5166,12 +5176,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5190,7 +5200,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5212,18 +5222,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5258,7 +5268,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5270,12 +5280,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5294,7 +5304,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5310,7 +5320,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5322,12 +5332,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5346,7 +5356,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5362,24 +5372,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5398,7 +5408,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5414,24 +5424,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5478,634 +5488,484 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" + }, { - "@language": "en", - "@value": "Terrorism" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" + }, { - "@language": "en", - "@value": "Loss of Control over Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" + }, { - "@language": "en", - "@value": "Spying" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" + }, { - "@language": "en", - "@value": "Organisation Disruption" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" + }, { - "@language": "en", - "@value": "Cost of Configuration" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" + }, { - "@language": "en", - "@value": "Privacy impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" + }, { - "@language": "en", - "@value": "Cost of Operation Interruption" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" + }, { - "@language": "en", - "@value": "Unauthorised Data Modification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" + }, { - "@language": "en", - "@value": "Blackmail" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" + }, { - "@language": "en", - "@value": "Coercion" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" + }, { - "@language": "en", - "@value": "Personnel Absence" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" + }, { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Danger to Personnel" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6124,7 +5984,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6140,7 +6000,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6152,12 +6012,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6176,7 +6036,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6192,7 +6052,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6204,12 +6064,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6244,7 +6104,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6256,12 +6116,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6280,7 +6140,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6296,24 +6156,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6348,7 +6208,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6360,12 +6220,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6384,7 +6244,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6400,7 +6260,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6412,12 +6272,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6426,12 +6286,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6447,7 +6312,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6459,12 +6324,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6499,7 +6364,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6511,12 +6376,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6535,7 +6400,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6551,7 +6416,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6563,12 +6428,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6603,7 +6468,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6615,12 +6480,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6639,7 +6504,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6655,7 +6520,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6667,12 +6532,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6707,7 +6572,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6719,12 +6584,109 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Unauthorised Re-Identification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Prevent Exercising of Rights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6743,7 +6705,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6759,7 +6721,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6771,12 +6733,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6811,7 +6773,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6823,12 +6785,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6847,7 +6809,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6863,7 +6825,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6875,12 +6837,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6915,7 +6877,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6927,12 +6889,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6951,7 +6913,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6967,7 +6929,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6979,12 +6941,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7003,7 +6965,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7019,7 +6981,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7031,12 +6993,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7071,7 +7033,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7083,12 +7045,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7107,7 +7069,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7123,7 +7085,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7135,12 +7097,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7175,7 +7137,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7187,12 +7149,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7227,7 +7189,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7239,12 +7201,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7279,7 +7241,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7291,12 +7253,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7343,7 +7305,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Sabotage" } ] }, @@ -7400,7 +7362,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7419,7 +7381,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7435,7 +7397,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7447,12 +7409,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7471,7 +7433,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7499,484 +7461,522 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" - }, + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" - }, + "@language": "en", + "@value": "Unauthorised Impersonation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" - }, + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" - }, + "@language": "en", + "@value": "Extorsion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" - }, + "@language": "en", + "@value": "Social Disadvantage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" - }, + "@language": "en", + "@value": "Cost of Suspended Operations" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" - }, + "@language": "en", + "@value": "Cost of Judicial Penalties" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" - }, + "@language": "en", + "@value": "Impact to Rights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" - }, + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" - }, + "@language": "en", + "@value": "Unauthorised System Modification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" - }, + "@language": "en", + "@value": "Identity Dispute" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" - }, + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" - }, + "@language": "en", + "@value": "Cyber Stalking" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" - }, + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7995,7 +7995,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8023,12 +8023,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8047,7 +8047,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8063,7 +8063,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8075,12 +8075,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8099,7 +8099,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8115,7 +8115,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8127,12 +8127,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8167,7 +8167,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8179,12 +8179,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8231,12 +8231,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8255,7 +8255,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8271,7 +8271,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8283,12 +8283,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8323,7 +8323,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8335,12 +8335,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8375,7 +8375,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8387,7 +8387,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Government Crisis" } ] } diff --git a/dpv-skos/risk/modules/risk_consequences.rdf b/dpv-skos/risk/modules/risk_consequences.rdf index 6bce9d904..8d62a376b 100644 --- a/dpv-skos/risk/modules/risk_consequences.rdf +++ b/dpv-skos/risk/modules/risk_consequences.rdf @@ -6,12 +6,51 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + Stalking + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Misuse of Breached Information + Unauthorised Data Access + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Extorsion + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + System Malfunction 2022-08-17 @@ -19,12 +58,38 @@ Harshvardhan J. Pandit - + - - Public Order Breach + + Cyber Spying + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Loss of Control over Data + + 2022-08-19 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Personal Safety Endangerment 2022-08-17 @@ -32,6 +97,32 @@ Harshvardhan J. Pandit + + + + + + System Failure + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Vandalism + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + Risk_Consequences Concepts @@ -189,76 +280,77 @@ - + - - Unauthorised Code Modification + + Harmful Spech - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Social Disadvantage + + Danger to Personnel - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Human Errors + + Remote Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Judicial Proceedings + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Suppliers + + Human Errors - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Violation of Regulatory Obligations + Public Order Breach 2022-08-17 @@ -266,25 +358,25 @@ Harshvardhan J. Pandit - + - Business disruption - - + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Investigation Costs + Loss of Trust 2022-08-17 @@ -292,103 +384,103 @@ Harshvardhan J. Pandit - + - Cost of Acquisition + Brute Force Authorisations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Modification + + Theft of Equipment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy impact + + Cost of Suspended Operations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Confidentiality Breach - - + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Equipment Costs + + Consequence on Data Security - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Stalking + + Spam - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Resources + + Privacy impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unknown Vulnerability Exploited + + Sexual Violence 2022-08-17 @@ -396,39 +488,38 @@ Harshvardhan J. Pandit - + - - Eavesdropping + + Unauthorised System Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + + Unauthorised Resource Use + - 2022-08-17 accepted Harshvardhan J. Pandit - + - - Vulnerability Created + + Unwanted Data Deletion 2022-08-17 @@ -436,25 +527,24 @@ Harshvardhan J. Pandit - + - System Failure + Identity Dispute - - 2022-08-17 + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Physical Stalking + + Violation of Regulatory Obligations 2022-08-17 @@ -462,12 +552,12 @@ Harshvardhan J. Pandit - + - Equipment Malfunction + Unwanted Disclosure of Data 2022-08-17 @@ -475,64 +565,63 @@ Harshvardhan J. Pandit - + - - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - + + Compliance impact + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account + + Physical Stalking - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Service Interruption + + Social Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - System Malfunction - - + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Equipment Failure + Interception of Communications 2022-08-17 @@ -540,25 +629,25 @@ Harshvardhan J. Pandit - + - - Theft of Equipment + + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Funds + + Retrieval of Deleted Data 2022-08-17 @@ -566,12 +655,12 @@ Harshvardhan J. Pandit - + - - Attack on Private Life + + Loss of Customers 2022-08-17 @@ -579,38 +668,25 @@ Harshvardhan J. Pandit - - - - - - Consequence on Data Security - - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - - Interception of Communications + + Sabotage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Code of Conduct + + Unauthorised System Access 2022-08-17 @@ -618,76 +694,38 @@ Harshvardhan J. Pandit - + - Coercion - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Unauthorised Re-Identification + Violation of Rights - 2022-08-19 + 2022-08-18 accepted Georg P Krog - - - - - - - - Blackmail - - - 2022-08-17 - accepted Harshvardhan J. Pandit - + - Child Violence + Identity Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Violation of Statutory Obligations + Internal Operation Disruption 2022-08-17 @@ -695,25 +733,25 @@ Harshvardhan J. Pandit - + - Compliance impact + Impact on Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Financial Repair Costs + + Loss of Goods 2022-08-17 @@ -721,25 +759,25 @@ Harshvardhan J. Pandit - + - - Citizens impact + + Danger to Customers - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Judicial Penalties + Loss of Credibility 2022-08-17 @@ -747,12 +785,12 @@ Harshvardhan J. Pandit - + - Retrieval of Deleted Data + Loss of Opportunity 2022-08-17 @@ -773,38 +811,38 @@ Harshvardhan J. Pandit - + - - Business impact + + Misuse of Breached Information - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Goods + + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Government Crisis + + Violation of Statutory Obligations 2022-08-17 @@ -812,50 +850,25 @@ Harshvardhan J. Pandit - + - - Unauthorised Code Disclosure + + Personnel Absence - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Economic Disadvantage - - 2022-08-19 - accepted - Georg P Krog - - - - - - - - Impact on Data Subject - - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - - Scam + + Equipment Malfunction 2022-08-17 @@ -863,25 +876,25 @@ Harshvardhan J. Pandit - + - - Damage by Third Party + + Financial Repair Costs - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Business Performance Impairment + + Cyber Stalking 2022-08-17 @@ -889,25 +902,25 @@ Harshvardhan J. Pandit - + - - Abusive Content Utilisation + + Retrieval of Discarded Equipment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cyber Spying + Spying 2022-08-17 @@ -915,14 +928,14 @@ Harshvardhan J. Pandit - + - Vulnerability Exploited + Third Party Operation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -941,76 +954,51 @@ Harshvardhan J. Pandit - - - - - - Danger to Customers - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Authorisation Failure - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Discrimination + + Economic Disadvantage 2022-08-19 accepted Georg P Krog - + - - Identity Theft - - + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Harmful Spech + + Health and life impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Data Deletion + + Vulnerability Created 2022-08-17 @@ -1031,25 +1019,25 @@ Harshvardhan J. Pandit - + - - Data Breach - - + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Competitive Advantage + + Cost of Backup 2022-08-17 @@ -1057,12 +1045,12 @@ Harshvardhan J. Pandit - + - - Loss of Opportunity + + Loss of Assets 2022-08-17 @@ -1070,38 +1058,37 @@ Harshvardhan J. Pandit - + - Consequence for Data Subject + Unauthorised Re-Identification - 2022-10-22 + 2022-08-19 accepted - Harshvardhan J. Pandit Georg P Krog - + - - Reputation and trust impact + + Denial of Service Attack (DoS) - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Industrial Crisis + Loss of Customer Confidence 2022-08-17 @@ -1109,24 +1096,38 @@ Harshvardhan J. Pandit - + - Identity Dispute + Unauthorised Information Disclosure - 2022-08-24 + + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Psychological Harm + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Cost of Operation Interruption + Financial Equipment Costs 2022-08-17 @@ -1134,12 +1135,12 @@ Harshvardhan J. Pandit - + - - Organisation Disruption + + Theft 2022-08-17 @@ -1147,12 +1148,12 @@ Harshvardhan J. Pandit - + - - Financial Loss + + Replacement Costs 2022-08-17 @@ -1160,12 +1161,12 @@ Harshvardhan J. Pandit - + - - Loss of Technological Advantage + + Cost of Acquisition 2022-08-17 @@ -1173,25 +1174,25 @@ Harshvardhan J. Pandit - + - - Copyright Violation + + Loss of Negotiating Capacity - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Errornous System Use + Cost of Judicial Penalties 2022-08-17 @@ -1199,12 +1200,12 @@ Harshvardhan J. Pandit - + - - Unauthorised Access to Premises + + Loss of Competitive Advantage 2022-08-17 @@ -1212,12 +1213,12 @@ Harshvardhan J. Pandit - + - - Unauthorised Resource Use + + Loss of Proprietary Information 2022-08-17 @@ -1225,38 +1226,38 @@ Harshvardhan J. Pandit - + - - Extorsion + + Financial Personnel Costs - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Disclosure of Data + + Compromise Account Security - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Internal Operation Disruption + Law Enforcement Adverse Effects 2022-08-17 @@ -1264,25 +1265,25 @@ Harshvardhan J. Pandit - + - - Security Breach + + Unauthorised Code Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Impact to Rights + + Loss of Reputation 2022-08-17 @@ -1290,25 +1291,25 @@ Harshvardhan J. Pandit - + - - Loss of Negotiating Capacity + + Child Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Assets + Theft of Media 2022-08-17 @@ -1316,25 +1317,25 @@ Harshvardhan J. Pandit - + - - Loss of Reputation + + Prevent Exercising of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - Loss of Trust + Cost of Judicial Proceedings 2022-08-17 @@ -1342,12 +1343,12 @@ Harshvardhan J. Pandit - + - - Compromise Account Security + + Abusive Content Utilisation 2022-08-17 @@ -1355,25 +1356,25 @@ Harshvardhan J. Pandit - + - Unauthorised Code Access + Government Crisis - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Backup + Cost of Configuration 2022-08-17 @@ -1381,25 +1382,25 @@ Harshvardhan J. Pandit - + - - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose + + Compromise Account + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Impersonation + + Financial Investigation Costs 2022-08-17 @@ -1407,12 +1408,12 @@ Harshvardhan J. Pandit - + - - Replacement Costs + + Illegal Processing of Data 2022-08-17 @@ -1420,25 +1421,25 @@ Harshvardhan J. Pandit - + - - Sabotage + + Unauthorised Code Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Fraud + + Business disruption 2022-08-17 @@ -1446,12 +1447,12 @@ Harshvardhan J. Pandit - + - - Violation of Contractual Obligations + + Physical Assault 2022-08-17 @@ -1459,38 +1460,38 @@ Harshvardhan J. Pandit - + - - Physical Spying + + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Access + + Coercion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spoofing + + Unauthorised Data Disclosure 2022-08-17 @@ -1498,12 +1499,12 @@ Harshvardhan J. Pandit - + - - Psychological Harm + + Known Vulnerability Exploited 2022-08-17 @@ -1511,25 +1512,25 @@ Harshvardhan J. Pandit - + - - Brute Force Authorisations + + Loss of Resources - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customers + + Service Interruption 2022-08-17 @@ -1537,12 +1538,12 @@ Harshvardhan J. Pandit - + - - Injury + + Cost of Installation 2022-08-17 @@ -1550,38 +1551,38 @@ Harshvardhan J. Pandit - + - - Loss of Credibility + + Consequence for Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Known Vulnerability Exploited + Business Performance Impairment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Third Party Operation Disruption + Confidentiality Breach 2022-08-17 @@ -1589,12 +1590,12 @@ Harshvardhan J. Pandit - + - - Terrorism + + Violation of Code of Conduct 2022-08-17 @@ -1602,12 +1603,12 @@ Harshvardhan J. Pandit - + - Retrieval of Discarded Equipment + Industrial Crisis 2022-08-17 @@ -1615,12 +1616,12 @@ Harshvardhan J. Pandit - + - - Illegal Processing of Data + + Unauthorised Access to Premises 2022-08-17 @@ -1628,38 +1629,38 @@ Harshvardhan J. Pandit - + - - Prevent Exercising of Rights + + Business impact - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Identity Fraud + + Physical Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Personnel Costs + + Blackmail 2022-08-17 @@ -1667,12 +1668,12 @@ Harshvardhan J. Pandit - + - Law Enforcement Adverse Effects + Loss of Goodwill 2022-08-17 @@ -1680,77 +1681,77 @@ Harshvardhan J. Pandit - + - Violation of Ethical Code + Unauthorised Code Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spam + + Financial Loss - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Code Deletion + + Identity Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised System Modification + + Copyright Violation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Vandalism + + Security Breach - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Physical Assault + Environmental Safety Endangerment 2022-08-17 @@ -1758,12 +1759,12 @@ Harshvardhan J. Pandit - + - - Denial of Service Attack (DoS) + + Loss of Technological Advantage 2022-08-17 @@ -1771,12 +1772,12 @@ Harshvardhan J. Pandit - + - Theft of Media + Loss of Funds 2022-08-17 @@ -1784,38 +1785,38 @@ Harshvardhan J. Pandit - + - - Unauthorised System Access + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Information Disclosure + + Injury - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spying + + Increase Internal Cost 2022-08-17 @@ -1823,38 +1824,38 @@ Harshvardhan J. Pandit - + - - Unauthorised Data Disclosure + + Reputation and trust impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Detriment to Recovery + Cost of Operation Interruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cyber Stalking + + Data Breach 2022-08-17 @@ -1862,12 +1863,12 @@ Harshvardhan J. Pandit - + - - Cost of Installation + + Spoofing 2022-08-17 @@ -1875,38 +1876,38 @@ Harshvardhan J. Pandit - + - - Health and life impact + + Violation of Ethical Code - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Sexual Violence + + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Configuration + + Violation of Contractual Obligations 2022-08-17 @@ -1914,25 +1915,25 @@ Harshvardhan J. Pandit - + - - Corruption of Data + + Unauthorised Data Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Goodwill + + Scam 2022-08-17 @@ -1940,12 +1941,12 @@ Harshvardhan J. Pandit - + - Loss of Customer Confidence + Organisation Disruption 2022-08-17 @@ -1953,12 +1954,12 @@ Harshvardhan J. Pandit - + - - Danger to Personnel + + Loss of Suppliers 2022-08-17 @@ -1966,12 +1967,12 @@ Harshvardhan J. Pandit - + - - Environmental Safety Endangerment + + Impact to Rights 2022-08-17 @@ -1979,12 +1980,12 @@ Harshvardhan J. Pandit - + - - Cost of Suspended Operations + + Fraud 2022-08-17 @@ -1992,12 +1993,12 @@ Harshvardhan J. Pandit - + - - Remote Spying + + Terrorism 2022-08-17 @@ -2005,51 +2006,51 @@ Harshvardhan J. Pandit - + - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + Attack on Private Life + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Data + + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Distributed Denial of Service Attack (DDoS) - - + + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Personal Safety Endangerment + + Equipment Failure 2022-08-17 @@ -2057,12 +2058,12 @@ Harshvardhan J. Pandit - + - - Increase Internal Cost + + Eavesdropping 2022-08-17 @@ -2070,12 +2071,12 @@ Harshvardhan J. Pandit - + - - Loss of Proprietary Information + + Errornous System Use 2022-08-17 @@ -2083,64 +2084,63 @@ Harshvardhan J. Pandit - + - - Personnel Absence + + Corruption of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Control over Data + + Discrimination 2022-08-19 accepted Georg P Krog - Harshvardhan J. Pandit - + - - Violation of Rights + + Unauthorised Impersonation - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + Vulnerability Exploited + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Theft + + Distributed Denial of Service Attack (DDoS) 2022-08-17 diff --git a/dpv-skos/risk/modules/risk_controls.jsonld b/dpv-skos/risk/modules/risk_controls.jsonld index 982cf7885..3f33d9f26 100644 --- a/dpv-skos/risk/modules/risk_controls.jsonld +++ b/dpv-skos/risk/modules/risk_controls.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -40,18 +40,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -59,7 +59,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -74,7 +74,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -85,19 +85,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Reduce Likelihood" } ] }, @@ -153,7 +153,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -161,7 +161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -176,7 +176,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -187,24 +187,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Control Monitors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -212,7 +218,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -227,7 +233,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -238,24 +244,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -263,7 +269,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -295,24 +301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -320,7 +320,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -335,7 +335,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -346,94 +346,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Controls Concepts" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -441,7 +371,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -456,7 +386,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -467,24 +397,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -492,7 +422,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -524,18 +454,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -543,7 +473,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -558,7 +488,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -569,24 +499,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -594,7 +524,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -626,18 +556,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -645,7 +575,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -660,7 +590,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -671,24 +601,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -696,7 +626,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -728,18 +658,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -747,7 +677,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -762,7 +692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -773,24 +703,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -798,7 +728,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -813,7 +743,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -824,24 +754,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -849,7 +779,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -864,7 +794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -875,24 +805,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -900,7 +830,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -915,7 +845,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -926,24 +856,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -951,7 +881,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -966,7 +896,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -977,24 +907,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1002,7 +1002,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1017,7 +1017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1028,19 +1028,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Change Consequence" } ] } diff --git a/dpv-skos/risk/modules/risk_controls.rdf b/dpv-skos/risk/modules/risk_controls.rdf index a7c0b859a..7afd70164 100644 --- a/dpv-skos/risk/modules/risk_controls.rdf +++ b/dpv-skos/risk/modules/risk_controls.rdf @@ -6,254 +6,254 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + Risk_Controls Concepts + + + + + + + + + + + + + + + + + + + + + - - - Remove Source - Risk Control that removes the risk source - 2022-08-20 + + + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - + - - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + + + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - - - Monitor Risk - Risk Control that monitors a Risk - 2022-08-31 + + + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit - + - - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + + + Change Impact + Risk Control that changes Impact + 2022-08-26 accepted Harshvardhan J. Pandit - + - - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + + + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit - + - - - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 + + + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit - + - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - + - - - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + + + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit - + - Change Impact - Risk Control that changes Impact - 2022-08-26 + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit - - - Risk_Controls Concepts - - - - - - - - - - - - - - - - - - - - - + - - - Change Consequence - Risk Control that changes Consequence - 2022-08-25 + + + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit - + - - - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + + + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit - + - - - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 accepted Harshvardhan J. Pandit - + - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 accepted Harshvardhan J. Pandit - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 accepted Harshvardhan J. Pandit - + - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - + - - - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + + + Monitor Risk + Risk Control that monitors a Risk + 2022-08-31 accepted Harshvardhan J. Pandit - + - - - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + + + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/risk/modules/risk_levels.jsonld b/dpv-skos/risk/modules/risk_levels.jsonld index 0242a45e9..9113ed8c6 100644 --- a/dpv-skos/risk/modules/risk_levels.jsonld +++ b/dpv-skos/risk/modules/risk_levels.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,33 +36,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Very Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -79,6 +82,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -92,24 +101,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Level where Risk is Very High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Very High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -129,7 +150,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,39 +166,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Extremely Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -194,12 +209,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -214,35 +223,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -262,7 +259,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,33 +275,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Moderate Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -334,24 +337,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -368,6 +371,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -382,23 +391,38 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Level where Risk is Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Moderate Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -418,7 +442,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,39 +458,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Extremely High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -483,6 +501,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -496,24 +520,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Severity is Very High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "Very High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -533,7 +569,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -553,29 +589,35 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -595,7 +637,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -611,39 +653,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -679,18 +721,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -710,7 +752,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -741,24 +783,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -788,24 +830,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -825,7 +867,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,29 +887,35 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -887,7 +935,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -903,39 +951,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Extremely High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -971,18 +1013,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -999,12 +1041,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1018,36 +1054,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1064,12 +1088,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1083,36 +1101,127 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Scale with 3 Severity Levels from High to Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "3 Severity Levels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Very Low Risk" + "@value": "Risk_Levels Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1129,6 +1238,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1142,24 +1257,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Level where Likelihood is Extremely Low" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Extremely Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1179,7 +1303,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,36 +1319,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1254,24 +1381,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1291,7 +1418,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1311,29 +1438,32 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Very Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1350,12 +1480,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1370,38 +1494,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1421,7 +1530,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1437,39 +1546,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "Very Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1489,7 +1595,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1505,36 +1611,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Moderate Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1554,7 +1663,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1574,35 +1683,29 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Extremely Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1622,7 +1725,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1638,34 +1741,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Very High Likelihood" } ] }, @@ -1732,7 +1832,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1752,7 +1852,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1775,127 +1875,27 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Levels Concepts" + "@value": "Low Likelihood" } ] } diff --git a/dpv-skos/risk/modules/risk_levels.rdf b/dpv-skos/risk/modules/risk_levels.rdf index f110c9cf4..30780919b 100644 --- a/dpv-skos/risk/modules/risk_levels.rdf +++ b/dpv-skos/risk/modules/risk_levels.rdf @@ -6,78 +6,16 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - 0.1 - Very Low Risk - Level where Risk is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - 0.1 - Very Low Severity - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low + 0.01 + Extremely Low Severity + Level where Severity is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -95,16 +33,16 @@ Harshvardhan J. Pandit - + - - - + + + 0.9 - Very High Risk - Level where Risk is Very High + Very High Severity + Level where Severity is Very High The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted @@ -145,6 +83,23 @@ + + + + + + + + + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -157,114 +112,117 @@ Harshvardhan J. Pandit - + - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 0.99 + Extremely High Likelihood + Level where Likelihood is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.25 - Low Severity - Level where Severity is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 0.75 + High Severity + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.99 - Extremely High Risk - Level where Risk is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -287,21 +245,6 @@ Harshvardhan J. Pandit - - - - - - - 0.99 - Extremely High Severity - Level where Severity is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - @@ -319,7 +262,7 @@ Harshvardhan J. Pandit - + @@ -327,85 +270,95 @@ - 0.75 - High Severity - Level where Severity is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + + + + + 0.25 + Low Likelihood + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.9 - Very High Severity - Level where Severity is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + + + 0.99 + Extremely High Risk + Level where Risk is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + + + 0.9 + Very High Likelihood + Level where Likelihood is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.75 - High Risk - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.1 + Very Low Risk + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -413,58 +366,66 @@ - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 0.75 + High Likelihood + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - 0.1 - Very Low Likelihood - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + 0.1 + Very Low Likelihood + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -487,4 +448,43 @@ Harshvardhan J. Pandit + + + + + + + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-skos/risk/modules/risk_matrix.jsonld b/dpv-skos/risk/modules/risk_matrix.jsonld index a36983b09..085be54c8 100644 --- a/dpv-skos/risk/modules/risk_matrix.jsonld +++ b/dpv-skos/risk/modules/risk_matrix.jsonld @@ -1,10 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -20,7 +20,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,314 +36,247 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" - }, + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:3 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" - }, + "@language": "en", + "@value": "Moderate Risk (RM7x7 S:6 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" - }, + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@value": "Risk_Matrix Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -359,7 +292,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -375,39 +308,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -427,7 +360,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -449,18 +382,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -470,16 +403,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -495,7 +428,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -511,39 +444,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -563,7 +496,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -585,13 +518,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -601,17 +534,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -631,7 +564,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -653,37 +586,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -696,15 +628,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -715,39 +646,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -767,7 +683,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -789,23 +705,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -815,7 +731,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -835,7 +751,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,33 +773,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -903,7 +819,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -925,37 +841,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -971,7 +887,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -987,29 +903,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -1019,7 +935,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1039,7 +955,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1061,33 +977,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1107,7 +1023,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1129,37 +1045,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1175,7 +1091,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1191,29 +1107,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -1223,11 +1139,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1243,7 +1159,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,43 +1175,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1311,7 +1227,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1327,43 +1243,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1379,7 +1295,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1395,29 +1311,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -1427,7 +1343,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1447,7 +1363,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1469,18 +1385,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -1490,16 +1406,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1515,7 +1431,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1531,43 +1447,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1583,7 +1499,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1599,19 +1515,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -1621,21 +1537,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1651,7 +1567,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1667,39 +1583,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1719,7 +1635,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1741,33 +1657,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1787,7 +1703,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1809,37 +1725,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1855,7 +1771,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1871,43 +1787,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1923,7 +1839,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1939,19 +1855,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -1961,21 +1877,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1991,7 +1907,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2007,39 +1923,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2059,7 +1975,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2081,28 +1997,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, @@ -2175,11 +2091,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2195,7 +2111,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2211,19 +2127,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2233,21 +2149,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2263,7 +2179,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2279,29 +2195,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -2311,10 +2227,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2327,14 +2244,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2345,24 +2263,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "High Risk (RM5x5 S:5 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Risk Matrix 3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2382,7 +2315,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2404,37 +2337,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2450,7 +2383,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2466,19 +2399,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2488,17 +2421,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2518,7 +2451,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2540,37 +2473,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2586,7 +2519,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2602,39 +2535,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2654,7 +2587,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2676,220 +2609,304 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" + }, { - "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" + }, { - "@language": "en", - "@value": "Risk Matrix 5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" + }, { - "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" + }, { - "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2909,7 +2926,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2931,13 +2948,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2947,17 +2964,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2977,7 +2994,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2999,37 +3016,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3042,15 +3058,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3061,43 +3076,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3113,7 +3113,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3129,39 +3129,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3181,7 +3181,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3203,33 +3203,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3249,7 +3249,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3271,13 +3271,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -3287,17 +3287,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3317,7 +3317,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3339,33 +3339,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3385,7 +3385,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3407,37 +3407,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3453,7 +3453,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3469,24 +3469,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3496,12 +3496,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3543,18 +3543,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3564,12 +3564,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3589,7 +3589,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3611,37 +3611,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3657,7 +3657,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3673,29 +3673,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3705,11 +3705,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3725,7 +3725,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3741,39 +3741,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3793,7 +3793,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3815,37 +3815,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3861,7 +3861,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3877,19 +3877,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -3899,17 +3899,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3929,7 +3929,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3951,37 +3951,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3997,7 +3997,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4013,39 +4013,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4065,7 +4065,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4087,33 +4087,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4133,7 +4133,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4155,37 +4155,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4201,7 +4201,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4217,19 +4217,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4239,21 +4239,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4269,7 +4269,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4285,39 +4285,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4337,7 +4337,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4359,33 +4359,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4405,7 +4405,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4427,37 +4427,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4473,7 +4473,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4489,43 +4489,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4541,7 +4541,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4557,39 +4557,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4609,7 +4609,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4631,37 +4631,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4693,24 +4693,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -4720,16 +4720,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4745,7 +4745,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4761,43 +4761,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4813,7 +4813,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4829,43 +4829,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4881,7 +4881,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4897,19 +4897,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4919,21 +4919,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4949,7 +4949,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4965,43 +4965,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5014,15 +5013,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5033,39 +5031,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@language": "en", + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@language": "en", + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5085,7 +5068,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5107,37 +5090,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5153,7 +5136,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5169,24 +5152,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5196,16 +5179,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5221,7 +5204,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5237,29 +5220,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5269,7 +5252,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5289,7 +5272,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5311,13 +5294,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5327,17 +5310,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5357,7 +5340,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5379,33 +5362,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5425,7 +5408,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5447,37 +5430,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -5493,7 +5476,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5509,19 +5492,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5531,21 +5514,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5561,7 +5544,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5577,39 +5560,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5629,7 +5612,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5651,23 +5634,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5677,11 +5660,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5697,7 +5680,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5713,42 +5696,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5761,14 +5745,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5779,28 +5764,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5816,7 +5816,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5832,39 +5832,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5884,7 +5884,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5906,13 +5906,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5922,21 +5922,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5952,7 +5952,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5968,24 +5968,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5995,16 +5995,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -6020,7 +6020,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6036,34 +6036,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] } diff --git a/dpv-skos/risk/modules/risk_matrix.rdf b/dpv-skos/risk/modules/risk_matrix.rdf index 1202ee2b5..6842eaac6 100644 --- a/dpv-skos/risk/modules/risk_matrix.rdf +++ b/dpv-skos/risk/modules/risk_matrix.rdf @@ -7,197 +7,197 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + 0.12 + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -289,181 +289,197 @@ - + - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.57 + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 0.24 + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.06 - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -477,165 +493,153 @@ accepted Harshvardhan J. Pandit + - - + - - - 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + + + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - - - - - - - - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - + - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + + 0.33 + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -649,329 +653,309 @@ accepted Harshvardhan J. Pandit - + - - - - - - 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + 0.61 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 0.14 + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.04 - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.14 - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -985,245 +969,249 @@ accepted Harshvardhan J. Pandit - + - + - - - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.24 + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + 0.08 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - - - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + + + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - + + 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.57 - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -1237,133 +1225,137 @@ accepted Harshvardhan J. Pandit - + - + - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + + 0.04 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + + @@ -1381,84 +1373,92 @@ - + - - - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + + + + + + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + diff --git a/dpv-skos/risk/modules/risk_methodology.jsonld b/dpv-skos/risk/modules/risk_methodology.jsonld index 7740a4e1c..116508d5c 100644 --- a/dpv-skos/risk/modules/risk_methodology.jsonld +++ b/dpv-skos/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,18 +41,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -71,7 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,18 +93,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "ITSRM²" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -145,18 +145,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -175,7 +175,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -197,18 +197,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -249,18 +249,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -279,7 +279,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -301,18 +301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -331,7 +331,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,18 +353,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -383,7 +383,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -405,18 +405,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -457,18 +457,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -509,18 +509,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -561,18 +561,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -591,7 +591,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -613,18 +613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -665,18 +665,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -717,18 +717,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -769,18 +769,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -799,7 +799,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -821,18 +821,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -873,136 +873,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Methodology Concepts" + "@value": "ACSC-ISM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1021,7 +903,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1043,18 +925,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1073,7 +955,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,18 +977,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1125,7 +1007,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1147,18 +1029,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1199,18 +1081,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1229,7 +1111,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1251,18 +1133,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1303,21 +1185,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1348,24 +1231,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1384,7 +1267,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,18 +1289,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1458,18 +1341,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "NIST SP 800–39" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1510,18 +1393,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1562,22 +1445,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1608,24 +1490,142 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Risk Management Methodology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Methodology Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1666,18 +1666,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1696,7 +1696,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,18 +1718,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1770,18 +1770,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1800,7 +1800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1822,18 +1822,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1852,7 +1852,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1874,13 +1874,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "IS-BM" } ] }, diff --git a/dpv-skos/risk/modules/risk_methodology.rdf b/dpv-skos/risk/modules/risk_methodology.rdf index 13b2e8c4d..9fea92ceb 100644 --- a/dpv-skos/risk/modules/risk_methodology.rdf +++ b/dpv-skos/risk/modules/risk_methodology.rdf @@ -6,156 +6,156 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 accepted Harshvardhan J. Pandit - + + + Risk_Methodology Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted Harshvardhan J. Pandit - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk 2022-08-18 accepted Harshvardhan J. Pandit - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Methodology Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure 2022-08-18 accepted @@ -175,170 +175,169 @@ Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 accepted Harshvardhan J. Pandit - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario 2022-08-18 accepted Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process 2022-08-18 accepted Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + 2022-08-18 accepted Harshvardhan J. Pandit @@ -357,142 +356,143 @@ Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - + + + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems 2022-08-18 accepted Harshvardhan J. Pandit - + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide 2022-08-18 accepted diff --git a/dpv-skos/risk/risk.html b/dpv-skos/risk/risk.html index 033ea3a97..341261ba1 100644 --- a/dpv-skos/risk/risk.html +++ b/dpv-skos/risk/risk.html @@ -14962,9 +14962,9 @@

                      Low Risk (RM3x3 S:1 L:1)

                      - - + + @@ -15013,8 +15013,8 @@

                      Low Risk (RM3x3 S:1 L:2)

                      - + @@ -15062,9 +15062,9 @@

                      Moderate Risk (RM3x3 S:1 L:3)

                      - - + + @@ -15162,8 +15162,8 @@

                      Moderate Risk (RM3x3 S:2 L:2)

                      - + @@ -15212,9 +15212,9 @@

                      High Risk (RM3x3 S:2 L:3)

                      + - @@ -15262,9 +15262,9 @@

                      Moderate Risk (RM3x3 S:3 L:1)

                      - + @@ -15312,9 +15312,9 @@

                      High Risk (RM3x3 S:3 L:2)

                      + - @@ -15363,8 +15363,8 @@

                      High Risk (RM3x3 S:3 L:3)

                      - + @@ -15412,9 +15412,9 @@

                      Very Low Risk (RM5x5 S:1 L:1)

                      + - @@ -15462,8 +15462,8 @@

                      Very Low Risk (RM5x5 S:1 L:2)

                      - + @@ -15513,8 +15513,8 @@

                      Very Low Risk (RM5x5 S:1 L:3)

                      - + @@ -15563,8 +15563,8 @@

                      Low Risk (RM5x5 S:1 L:4)

                      - + @@ -15612,9 +15612,9 @@

                      Low Risk (RM5x5 S:1 L:5)

                      + - @@ -15663,8 +15663,8 @@

                      Very Low Risk (RM5x5 S:2 L:1)

                      - + @@ -15712,9 +15712,9 @@

                      Low Risk (RM5x5 S:2 L:2)

                      - - + + @@ -15762,9 +15762,9 @@

                      Moderate Risk (RM5x5 S:2 L:3)

                      - + @@ -15812,9 +15812,9 @@

                      Moderate Risk (RM5x5 S:2 L:4)

                      - - + + @@ -15862,9 +15862,9 @@

                      High Risk (RM5x5 S:2 L:5)

                      + - @@ -15912,9 +15912,9 @@

                      Very Low Risk (RM5x5 S:3 L:1)

                      - + @@ -15962,9 +15962,9 @@

                      Moderate Risk (RM5x5 S:3 L:2)

                      + - @@ -16012,9 +16012,9 @@

                      Moderate Risk (RM5x5 S:3 L:3)

                      - - + + @@ -16063,8 +16063,8 @@

                      High Risk (RM5x5 S:3 L:4)

                      - + @@ -16112,8 +16112,8 @@

                      Very High Risk (RM5x5 S:3 L:5)

                      - + @@ -16162,9 +16162,9 @@

                      Low Risk (RM5x5 S:4 L:1)

                      - - + + @@ -16262,9 +16262,9 @@

                      High Risk (RM5x5 S:4 L:3)

                      - + @@ -16362,9 +16362,9 @@

                      Very High Risk (RM5x5 S:4 L:5)

                      - + @@ -16412,8 +16412,8 @@

                      Low Risk (RM5x5 S:5 L:1)

                      - + @@ -16462,9 +16462,9 @@

                      High Risk (RM5x5 S:5 L:2)

                      + - @@ -16513,8 +16513,8 @@

                      High Risk (RM5x5 S:5 L:3)

                      - + @@ -16612,9 +16612,9 @@

                      Very High Risk (RM5x5 S:5 L:5)

                      - - + + @@ -16662,9 +16662,9 @@

                      Extremely Low Risk (RM7x7 S:1 L:1)

                      - - + + @@ -16713,8 +16713,8 @@

                      Extremely Low Risk (RM7x7 S:1 L:2)

                      - + @@ -16762,8 +16762,8 @@

                      Extremely Low Risk (RM7x7 S:1 L:3)

                      - + @@ -16812,8 +16812,8 @@

                      Very Low Risk (RM7x7 S:1 L:4)

                      - + @@ -16862,9 +16862,9 @@

                      Very Low Risk (RM7x7 S:1 L:5)

                      + - @@ -16912,9 +16912,9 @@

                      Very Low Risk (RM7x7 S:1 L:6)

                      - + @@ -16962,9 +16962,9 @@

                      Low Risk (RM7x7 S:1 L:7)

                      - + @@ -17012,9 +17012,9 @@

                      Extremely Low Risk (RM7x7 S:2 L:1)

                      + - @@ -17062,9 +17062,9 @@

                      Extremely Low Risk (RM7x7 S:2 L:2)

                      - - + + @@ -17112,8 +17112,8 @@

                      Very Low Risk (RM7x7 S:2 L:3)

                      - + @@ -17162,8 +17162,8 @@

                      Low Risk (RM7x7 S:2 L:4)

                      - + @@ -17213,8 +17213,8 @@

                      Low Risk (RM7x7 S:2 L:5)

                      - + @@ -17263,8 +17263,8 @@

                      Moderate Risk (RM7x7 S:2 L:6)

                      - + @@ -17362,9 +17362,9 @@

                      Extremely Low Risk (RM7x7 S:3 L:1)

                      + - @@ -17412,9 +17412,9 @@

                      Very Low Risk (RM7x7 S:3 L:2)

                      - - + + @@ -17512,9 +17512,9 @@

                      Moderate Risk (RM7x7 S:3 L:4)

                      + - @@ -17562,9 +17562,9 @@

                      High Risk (RM7x7 S:3 L:5)

                      - + @@ -17612,9 +17612,9 @@

                      High Risk (RM7x7 S:3 L:6)

                      - - + + @@ -17712,9 +17712,9 @@

                      Extremely Low Risk (RM7x7 S:4 L:1)

                      - - + + @@ -17762,9 +17762,9 @@

                      Low Risk (RM7x7 S:4 L:2)

                      - + @@ -17813,8 +17813,8 @@

                      Moderate Risk (RM7x7 S:4 L:3)

                      - + @@ -17862,9 +17862,9 @@

                      High Risk (RM7x7 S:4 L:4)

                      + - @@ -17912,9 +17912,9 @@

                      High Risk (RM7x7 S:4 L:5)

                      + - @@ -17962,9 +17962,9 @@

                      Very High Risk (RM7x7 S:4 L:6)

                      - - + + @@ -18012,9 +18012,9 @@

                      Very High Risk (RM7x7 S:4 L:7)

                      - + @@ -18062,9 +18062,9 @@

                      Very Low Risk (RM7x7 S:5 L:1)

                      + - @@ -18112,8 +18112,8 @@

                      Low Risk (RM7x7 S:5 L:2)

                      - + @@ -18162,8 +18162,8 @@

                      Moderate Risk (RM7x7 S:5 L:3)

                      - + @@ -18313,8 +18313,8 @@

                      Extremely High Risk (RM7x7 S:5 L:6)

                      - + @@ -18362,8 +18362,8 @@

                      Extremely High Risk (RM7x7 S:5 L:7)

                      - + @@ -18412,9 +18412,9 @@

                      Very Low Risk (RM7x7 S:6 L:1)

                      - + @@ -18463,8 +18463,8 @@

                      Moderate Risk (RM7x7 S:6 L:2)

                      - + @@ -18562,9 +18562,9 @@

                      Very High Risk (RM7x7 S:6 L:4)

                      - + @@ -18613,8 +18613,8 @@

                      Very High Risk (RM7x7 S:6 L:5)

                      - + @@ -18662,9 +18662,9 @@

                      Extremely High Risk (RM7x7 S:6 L:6)

                      - + @@ -18762,9 +18762,9 @@

                      Low Risk (RM7x7 S:7 L:1)

                      - - + + @@ -18812,9 +18812,9 @@

                      Moderate Risk (RM7x7 S:7 L:2)

                      - - + + @@ -18863,8 +18863,8 @@

                      High Risk (RM7x7 S:7 L:3)

                      - + @@ -18913,8 +18913,8 @@

                      Very High Risk (RM7x7 S:7 L:4)

                      - + @@ -18963,8 +18963,8 @@

                      Extremely High Risk (RM7x7 S:7 L:5)

                      - + @@ -19063,8 +19063,8 @@

                      Extremely High Risk (RM7x7 S:7 L:7)

                      - + diff --git a/dpv-skos/risk/risk.jsonld b/dpv-skos/risk/risk.jsonld index 83d36f23d..41e421c5b 100644 --- a/dpv-skos/risk/risk.jsonld +++ b/dpv-skos/risk/risk.jsonld @@ -1,15 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +35,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,16 +52,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -74,9 +74,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,13 +93,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -109,21 +110,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -131,11 +147,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -149,13 +160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -166,16 +177,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -190,7 +201,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,13 +217,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -223,15 +234,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -247,7 +258,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,13 +274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -280,16 +291,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -304,7 +315,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,7 +331,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -337,21 +348,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -361,7 +372,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,13 +388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -394,16 +405,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -419,7 +430,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,13 +446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -452,149 +463,140 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" - }, + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" - }, + "@language": "en", + "@value": "Coercion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Methodology Concepts" + "@language": "en", + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -609,7 +611,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -625,13 +627,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -642,27 +644,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -672,6 +670,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -680,13 +683,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -697,21 +700,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -719,9 +722,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -737,13 +741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -754,21 +758,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "High Risk (RM3x3 S:3 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -778,7 +797,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,13 +813,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -811,26 +830,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -846,7 +870,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -863,16 +887,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -885,9 +909,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -903,13 +928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -920,16 +945,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Very High Risk (RM5x5 S:4 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -966,7 +1006,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -977,21 +1017,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1001,7 +1041,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1017,13 +1057,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1034,21 +1077,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1056,14 +1098,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1074,13 +1116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1091,12 +1133,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -1115,7 +1157,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1131,7 +1173,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1148,21 +1190,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1172,7 +1214,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1188,13 +1230,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1205,20 +1247,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1226,14 +1269,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1244,13 +1288,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1258,24 +1308,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Very High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1285,7 +1341,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,13 +1357,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1318,32 +1374,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1359,13 +1412,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1376,30 +1429,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1413,10 +1451,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1432,13 +1469,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1449,31 +1486,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1486,9 +1508,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1504,13 +1527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1521,16 +1544,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "High Risk (RM3x3 S:2 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1562,12 +1600,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1578,16 +1619,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1603,7 +1644,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1619,10 +1660,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" @@ -1631,7 +1672,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1642,22 +1683,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Very High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1670,9 +1711,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1688,13 +1730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1705,16 +1747,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -1745,7 +1802,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1762,15 +1819,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1784,9 +1841,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1802,13 +1860,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1819,78 +1877,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1900,7 +1916,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,13 +1932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1933,15 +1949,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -1955,10 +1971,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1974,13 +1989,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1991,29 +2006,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -2028,10 +2028,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2047,13 +2046,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2064,31 +2063,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2101,10 +2085,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2120,22 +2103,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2143,30 +2117,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -2174,14 +2141,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2192,13 +2159,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2209,129 +2176,134 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" + }, { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" + }, { - "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" + }, { - "@language": "en", - "@value": "IT-Grundschutz" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" + }, { - "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Risk_Methodology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2344,14 +2316,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2362,13 +2334,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2379,21 +2351,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2403,7 +2375,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2419,16 +2391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2439,16 +2408,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2464,7 +2433,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2480,13 +2449,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2497,36 +2466,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2536,7 +2505,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2552,13 +2521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2569,21 +2538,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2593,7 +2562,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2609,13 +2578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2626,16 +2595,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "ITSRM²" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -2648,10 +2617,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2667,13 +2635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2684,27 +2652,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -2723,7 +2676,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2739,7 +2692,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2756,15 +2709,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2778,10 +2731,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + }, + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2797,13 +2752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2814,36 +2769,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "RansomwareAttack" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2854,7 +2851,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2870,19 +2867,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2890,25 +2881,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Very High Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2940,9 +2940,6 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2959,16 +2956,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2981,10 +2978,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3000,13 +2996,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3017,31 +3013,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3054,9 +3035,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3072,13 +3054,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3089,15 +3071,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Low Risk (RM7x7 S:2 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -3135,7 +3132,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3146,16 +3143,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3168,11 +3165,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -3186,13 +3178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3203,12 +3195,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -3260,21 +3252,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3282,10 +3274,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3301,13 +3292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3318,31 +3309,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3373,7 +3349,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3390,21 +3366,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3414,7 +3390,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3430,13 +3406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3447,12 +3423,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3471,7 +3447,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3487,13 +3463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3504,21 +3480,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3526,10 +3502,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3545,22 +3520,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3568,25 +3534,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -3601,7 +3561,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3617,13 +3577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3634,21 +3594,91 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3658,7 +3688,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3674,16 +3704,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3694,21 +3721,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3716,10 +3743,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3735,13 +3761,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3752,31 +3781,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -3789,10 +3803,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3808,16 +3821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3825,25 +3835,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3859,7 +3863,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3881,7 +3885,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3892,12 +3896,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3907,16 +3911,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3929,9 +3933,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3947,13 +3952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3964,31 +3969,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], - "http://purl.org/dc/terms/source": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4004,13 +4024,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4021,21 +4041,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-skos/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "Risk Extension for DPV-SKOS" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -4043,56 +4084,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@language": "en", + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "" + "@value": "Risk Extension for DPV-SKOS" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "dpvs-risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Physical Assault" + "@value": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4105,6 +4150,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4113,13 +4163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4130,21 +4180,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "Reduce Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4154,7 +4204,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4170,13 +4220,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4187,16 +4237,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4209,10 +4259,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4228,13 +4277,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4245,42 +4294,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4298,13 +4329,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4315,15 +4346,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4337,9 +4368,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4355,13 +4387,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4372,15 +4404,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "High Risk (RM7x7 S:3 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4394,9 +4441,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4412,13 +4460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4429,16 +4477,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Low Risk (RM3x3 S:2 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4451,10 +4514,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4470,22 +4532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4493,25 +4546,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4524,10 +4571,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4543,13 +4589,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4560,31 +4606,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4615,7 +4646,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4632,16 +4663,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4657,7 +4688,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4673,13 +4704,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4690,12 +4721,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -4705,21 +4736,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4729,7 +4760,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4745,13 +4776,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4762,16 +4793,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Influence Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4786,7 +4817,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4802,13 +4833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4819,21 +4850,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4843,7 +4874,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4859,13 +4890,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4876,21 +4907,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4898,10 +4929,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4917,13 +4947,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4934,31 +4964,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -4971,10 +4986,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4990,16 +5004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5007,30 +5018,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5040,7 +5045,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5056,16 +5061,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5076,21 +5078,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5100,7 +5102,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5116,13 +5118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5133,16 +5135,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5155,10 +5157,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5174,13 +5175,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5191,41 +5192,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Spoofing" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5241,13 +5233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5258,21 +5250,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Very High Risk (RM7x7 S:4 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5282,7 +5289,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5298,13 +5305,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5315,16 +5322,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5355,13 +5362,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5372,21 +5379,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5396,7 +5403,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5412,13 +5419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5429,12 +5436,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -5469,7 +5476,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5486,16 +5493,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5526,7 +5533,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5543,31 +5550,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5583,7 +5585,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5600,16 +5602,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5624,7 +5626,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5640,7 +5642,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5657,16 +5659,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -5679,6 +5681,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -5692,13 +5699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5709,16 +5716,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5733,7 +5740,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5749,7 +5756,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5766,16 +5773,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5788,9 +5795,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5806,13 +5814,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5823,16 +5831,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Very High Risk (RM7x7 S:4 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5848,7 +5871,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5870,7 +5893,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5881,31 +5904,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5921,7 +5944,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5937,13 +5960,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5954,7 +5977,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5964,21 +5987,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5994,7 +6017,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6016,7 +6039,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6027,27 +6050,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -6099,21 +6122,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6124,7 +6147,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6140,13 +6163,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6154,30 +6183,21 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "Very Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -6212,7 +6232,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6229,21 +6249,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6253,7 +6272,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6269,13 +6288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6286,16 +6305,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6310,7 +6329,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6343,21 +6362,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6365,9 +6384,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6383,13 +6403,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6397,15 +6426,21 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Moderate Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -6424,7 +6459,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6440,7 +6475,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6457,60 +6492,86 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" }, { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6532,7 +6593,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6543,21 +6604,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6567,7 +6628,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6583,13 +6644,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6600,15 +6661,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -6625,7 +6686,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6641,13 +6702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6658,31 +6719,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6698,7 +6759,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6714,13 +6775,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6731,36 +6792,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6770,7 +6831,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6786,13 +6847,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6803,181 +6864,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Assessment Concepts" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -7012,7 +6904,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7029,16 +6921,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -7054,7 +6946,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7070,13 +6962,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7087,31 +6979,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7124,9 +7016,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7142,13 +7035,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7159,21 +7052,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Very High Risk (RM7x7 S:7 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7183,7 +7091,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7199,13 +7107,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7216,16 +7124,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7256,7 +7164,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7273,20 +7181,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7294,14 +7203,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7312,13 +7221,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7329,31 +7238,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7369,7 +7276,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7386,21 +7293,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7411,7 +7318,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7427,13 +7334,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7441,39 +7354,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@language": "en", + "@value": "Very Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7484,7 +7388,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7500,13 +7404,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7514,34 +7421,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@language": "en", + "@value": "Extremely Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7554,9 +7452,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7572,13 +7471,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7589,21 +7488,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7613,7 +7527,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7629,13 +7543,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7646,20 +7560,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7667,14 +7582,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7685,13 +7600,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7702,21 +7617,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7724,9 +7639,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7742,13 +7658,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7759,21 +7675,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "High Risk (RM7x7 S:4 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7781,14 +7711,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7799,13 +7729,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7816,31 +7746,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -7854,7 +7786,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7871,21 +7803,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -7893,15 +7824,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7912,13 +7842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7926,34 +7856,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@language": "en", + "@value": "Control Monitors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7969,7 +7890,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7991,7 +7912,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8002,7 +7923,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -8012,21 +7933,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8057,7 +7978,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8074,21 +7995,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8098,7 +8019,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8114,13 +8035,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8131,21 +8052,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8155,7 +8076,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8171,16 +8092,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8191,15 +8109,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8213,9 +8131,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8231,13 +8150,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8245,34 +8173,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8288,7 +8220,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8305,16 +8237,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Consequence on Data Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8330,7 +8262,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8352,7 +8284,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8363,214 +8295,196 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" + }, { - "@language": "en", - "@value": "Third Party Operation Disruption" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" + }, { - "@language": "en", - "@value": "Unauthorised Code Modification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" + }, { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -8589,7 +8503,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8605,7 +8519,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8622,16 +8536,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8646,7 +8560,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8662,13 +8576,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8679,15 +8593,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -8704,7 +8618,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8720,13 +8634,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8737,31 +8651,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8777,7 +8691,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8798,6 +8712,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } @@ -8805,7 +8722,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8816,22 +8733,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Moderate Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8847,7 +8764,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8863,13 +8780,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8880,86 +8797,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consequence for Data Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8975,7 +8837,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8991,13 +8853,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9008,29 +8870,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9044,14 +8907,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9062,13 +8925,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9079,21 +8942,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9101,9 +8964,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9119,13 +8983,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9133,19 +9006,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9160,7 +9039,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9176,13 +9055,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9193,21 +9072,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9215,9 +9094,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9233,13 +9113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9250,21 +9130,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9272,6 +9167,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -9285,13 +9185,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9302,16 +9202,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9327,7 +9227,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9343,22 +9243,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9369,27 +9263,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Extremely Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9399,7 +9293,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9415,13 +9309,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9432,16 +9326,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -9454,9 +9348,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9472,13 +9367,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9489,21 +9384,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Low Risk (RM7x7 S:2 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9511,9 +9421,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9529,13 +9440,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9546,21 +9457,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Low Risk (RM3x3 S:1 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9570,7 +9496,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9586,13 +9512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9603,15 +9529,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -9625,10 +9551,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9644,13 +9569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9661,30 +9586,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9698,11 +9608,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -9716,13 +9621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9733,25 +9638,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9759,11 +9665,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9772,13 +9673,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9789,20 +9690,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9810,14 +9712,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9828,13 +9730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9845,21 +9747,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9869,7 +9771,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9885,13 +9787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9902,15 +9804,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -9920,13 +9822,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -9940,13 +9844,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9957,12 +9861,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -9981,7 +9885,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9997,7 +9901,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10014,21 +9918,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10038,7 +9942,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10054,16 +9958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10074,20 +9975,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10095,14 +9997,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10113,13 +10015,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10127,29 +10029,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10157,16 +10054,16 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10175,13 +10072,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10192,21 +10089,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -10214,11 +10111,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -10232,7 +10124,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10249,16 +10141,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10271,10 +10163,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10290,13 +10181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10307,36 +10198,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10344,9 +10220,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10362,13 +10239,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10376,24 +10262,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10401,9 +10293,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10419,13 +10312,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10436,21 +10329,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "High Risk (RM5x5 S:3 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10458,9 +10366,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10476,13 +10385,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10493,21 +10402,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "High Risk (RM7x7 S:7 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -10515,14 +10438,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10533,13 +10456,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10550,21 +10473,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10572,10 +10495,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10591,13 +10513,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10608,36 +10530,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -10645,14 +10551,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10663,13 +10569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10680,31 +10586,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -10718,13 +10626,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10735,21 +10643,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10757,10 +10665,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10776,13 +10683,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10793,31 +10700,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Qualitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10865,12 +10757,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -10889,7 +10781,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10905,7 +10797,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10922,21 +10814,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10946,7 +10838,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10962,13 +10854,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10979,21 +10871,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11003,7 +10895,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11019,13 +10911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11036,20 +10928,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11057,14 +10950,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11075,13 +10969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11092,20 +10986,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11113,14 +11023,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11131,13 +11042,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11145,24 +11059,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Extremely High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11170,10 +11090,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11189,13 +11108,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11206,36 +11128,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11245,7 +11152,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11261,13 +11168,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11278,21 +11185,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11302,7 +11209,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11318,13 +11225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11335,21 +11242,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11357,10 +11264,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11376,13 +11282,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11393,36 +11299,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "ACSC-ISM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11430,9 +11321,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11448,13 +11340,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11462,24 +11357,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Extremely High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11489,7 +11390,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11505,13 +11406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11522,21 +11423,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11544,12 +11445,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -11563,13 +11458,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11580,31 +11475,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "3 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -11619,7 +11499,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11635,13 +11515,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11652,21 +11532,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11676,7 +11556,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11692,13 +11572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11709,20 +11589,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11730,14 +11611,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11748,13 +11629,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11765,21 +11646,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -11787,14 +11667,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11805,13 +11685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11822,21 +11702,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11844,10 +11724,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11863,13 +11742,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11880,31 +11762,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -11919,7 +11786,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11935,7 +11802,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11952,16 +11819,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -11974,10 +11841,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11993,16 +11859,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12010,29 +11873,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "NIST SP 800–39" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12040,14 +11898,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12058,13 +11917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12075,20 +11934,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-08-18" } ], @@ -12097,10 +11971,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12116,22 +11989,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12139,502 +12003,680 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" - }, + "@language": "en", + "@value": "Consequence for Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" - }, + "@language": "en", + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" - }, + "@language": "en", + "@value": "Risk Management Methodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" - }, + "@language": "en", + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" - }, + "@language": "en", + "@value": "IS-BM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" - }, + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" - }, + "@language": "en", + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" - }, + "@language": "en", + "@value": "MAGERIT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" - }, + "@language": "en", + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" - }, + "@language": "en", + "@value": "HITRUST-CSF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" - }, + "@language": "en", + "@value": "Low Risk (RM5x5 S:5 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" - }, + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" - }, + "@language": "en", + "@value": "Unauthorised Code Disclosure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" - }, + "@language": "en", + "@value": "Unauthorised System Access" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" - }, + "@language": "en", + "@value": "Unauthorised Data Disclosure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" - }, + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" - }, + "@language": "en", + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12644,7 +12686,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12660,13 +12702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12677,21 +12719,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12699,10 +12741,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12718,13 +12759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12735,36 +12776,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12772,9 +12798,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12790,13 +12817,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12804,19 +12840,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12847,7 +12889,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -12864,21 +12906,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12886,12 +12928,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -12905,13 +12941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12922,134 +12958,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "3 Risk Levels" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-23" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - }, + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - }, + "@language": "en", + "@value": "Risk Control that reduces the severity of an event" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Levels Concepts" + "@language": "en", + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13062,9 +13036,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13080,13 +13055,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13097,21 +13072,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13121,7 +13111,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13137,13 +13127,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13154,12 +13147,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -13178,7 +13171,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13194,7 +13187,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13211,21 +13204,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13233,6 +13226,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -13246,13 +13245,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13263,16 +13262,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Very High Risk (RM7x7 S:6 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13312,7 +13326,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13323,21 +13337,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13347,7 +13361,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13363,13 +13377,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13380,21 +13394,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13404,7 +13418,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13420,13 +13434,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13437,21 +13451,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13459,9 +13473,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13477,16 +13492,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13497,16 +13509,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13537,7 +13564,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13554,12 +13581,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -13600,7 +13627,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Increase Internal Cost" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", + "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13608,19 +13702,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Moderate Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -13636,7 +13736,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13652,13 +13752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13669,7 +13769,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -13679,7 +13779,7 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -13689,10 +13789,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -13707,7 +13808,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13723,13 +13824,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13740,12 +13841,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -13780,7 +13881,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13797,21 +13898,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -13819,15 +13919,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13838,13 +13937,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13855,27 +13954,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -13927,21 +14011,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13952,7 +14036,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13968,22 +14052,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13991,30 +14066,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "High Risk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14022,6 +14106,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -14035,13 +14124,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14052,21 +14141,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14077,7 +14166,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14093,19 +14182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14113,29 +14196,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Very High Risk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14143,14 +14236,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14161,13 +14255,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14178,73 +14272,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Markov Analysis" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14259,7 +14311,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14281,7 +14333,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14292,16 +14344,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14316,7 +14368,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14332,7 +14384,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -14349,21 +14401,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14371,11 +14423,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -14389,13 +14436,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14406,16 +14453,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -14430,7 +14477,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14446,13 +14493,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14463,21 +14513,124 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Levels Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14487,7 +14640,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14503,13 +14656,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14520,21 +14673,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Game Theory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14544,7 +14697,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14560,13 +14713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14577,16 +14730,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -14599,9 +14752,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14617,13 +14771,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14634,16 +14788,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "High Risk (RM5x5 S:4 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", "@type": [ "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14652,14 +14821,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14675,16 +14838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14692,30 +14852,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14725,7 +14879,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14741,13 +14895,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14758,20 +14912,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14779,14 +14934,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14797,13 +14952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14814,526 +14969,484 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" + }, { - "@language": "en", - "@value": "Business impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" + }, { - "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" + }, { - "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" + }, { - "@language": "en", - "@value": "Nominal Group Technique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" + }, { - "@language": "en", - "@value": "Security Breach" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" + }, { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" + }, { - "@language": "en", - "@value": "Risk Extension for DPV-SKOS" - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" + }, { - "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" + }, { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" + }, { - "@language": "en", - "@value": "Risk Extension for DPV-SKOS" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" + }, { - "@value": "dpvs-risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" + }, { - "@value": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" + }, { - "@value": "0.8.2" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" + }, { - "@language": "en", - "@value": "Spam" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + }, { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" + }, { - "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -15342,12 +15455,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15363,7 +15481,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15380,16 +15498,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -15402,9 +15520,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15420,13 +15539,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15437,16 +15556,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Very High Risk (RM7x7 S:6 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15459,9 +15593,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15477,13 +15612,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15494,73 +15629,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "5 Severity Levels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15571,7 +15669,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15587,13 +15685,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15601,39 +15705,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "Very High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15643,7 +15738,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15659,13 +15754,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15676,21 +15771,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15700,7 +15795,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15716,13 +15811,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15733,21 +15828,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15757,7 +15852,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15773,13 +15868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15790,15 +15885,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -15815,7 +15910,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15831,13 +15926,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15848,7 +15943,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -15858,36 +15953,34 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15903,7 +15996,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15920,16 +16013,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15945,7 +16038,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15961,13 +16054,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15978,36 +16071,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -16015,14 +16107,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16033,13 +16125,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16050,21 +16142,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16074,7 +16166,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16090,13 +16182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16107,68 +16199,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "3 Likelihood Levels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16184,7 +16224,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16206,7 +16246,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16217,31 +16257,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16271,6 +16311,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } @@ -16278,7 +16321,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16289,21 +16332,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16313,7 +16356,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16329,13 +16372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16346,16 +16389,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -16368,9 +16411,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16386,13 +16430,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16403,16 +16447,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16427,7 +16486,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16443,7 +16502,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16460,21 +16519,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16482,6 +16541,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -16495,13 +16559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16512,16 +16576,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16552,7 +16616,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16569,16 +16633,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16593,7 +16657,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16609,7 +16673,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16626,21 +16690,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -16648,15 +16711,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16667,13 +16729,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16684,36 +16746,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16723,7 +16770,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16739,13 +16786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16756,16 +16803,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16780,7 +16827,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16796,7 +16843,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16813,21 +16860,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16837,7 +16884,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16853,13 +16900,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16870,21 +16920,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16895,7 +16945,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16911,16 +16961,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16928,30 +16975,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Extremely High Risk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16961,7 +17017,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16977,13 +17033,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16994,12 +17050,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17019,7 +17075,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17041,7 +17097,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17052,31 +17108,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -17091,7 +17147,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17107,7 +17163,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17124,21 +17180,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17149,7 +17205,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17165,16 +17221,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17182,30 +17235,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Extremely Low Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -17218,6 +17279,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17226,13 +17292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17243,21 +17309,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17265,9 +17331,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17283,13 +17350,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17300,16 +17367,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Very High Risk (RM5x5 S:4 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17322,9 +17404,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17340,13 +17423,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17357,16 +17440,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17397,7 +17495,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17414,16 +17512,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -17436,9 +17534,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17454,13 +17553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17471,16 +17570,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17493,10 +17607,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17512,13 +17625,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17529,27 +17642,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -17601,12 +17699,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", @@ -17626,7 +17724,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17648,7 +17746,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17659,27 +17757,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -17688,17 +17786,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17714,7 +17810,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17731,20 +17827,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17752,14 +17849,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17770,13 +17868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17787,7 +17885,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, @@ -17849,11 +17962,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17868,7 +17981,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17884,13 +17997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17901,12 +18014,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -17925,7 +18038,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17941,7 +18054,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17958,21 +18071,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17982,7 +18095,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17998,13 +18111,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18015,16 +18128,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18039,7 +18152,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18072,16 +18185,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -18097,7 +18210,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18119,7 +18232,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18130,36 +18243,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18169,7 +18282,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18185,306 +18298,162 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Fault Tree Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" - }, + "@language": "en", + "@value": "Loss of Resources" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" - }, + "@language": "en", + "@value": "Third Party Operation Disruption" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" - }, + "@language": "en", + "@value": "Low Risk (RM5x5 S:1 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@value": "Risk_Matrix Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18498,10 +18467,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18517,13 +18485,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18534,29 +18502,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Spam" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -18571,9 +18580,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18589,13 +18599,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18603,19 +18622,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -18630,7 +18655,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18646,13 +18671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18663,16 +18688,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18687,7 +18712,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18703,13 +18728,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18720,15 +18745,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18744,7 +18769,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18760,13 +18785,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18777,21 +18805,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18799,10 +18827,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18818,13 +18845,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18835,31 +18862,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18875,7 +18887,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18897,7 +18909,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18908,17 +18920,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -18928,10 +18940,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18945,10 +18957,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18964,13 +18975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18981,35 +18992,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -19041,7 +19037,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19052,15 +19048,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19074,9 +19070,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19092,13 +19089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19109,21 +19106,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Low Risk (RM7x7 S:7 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19131,9 +19143,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19149,13 +19162,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19166,86 +19179,145 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" - }, + "@language": "en", + "@value": "Sexual Violence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Controls Concepts" + "@language": "en", + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19258,10 +19330,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19277,22 +19348,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19300,25 +19362,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Quantitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19334,7 +19390,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19356,7 +19412,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19367,31 +19423,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19421,9 +19477,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -19431,7 +19484,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19442,21 +19495,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -19464,15 +19516,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19483,13 +19534,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19500,31 +19551,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19539,7 +19575,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19555,7 +19591,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19572,21 +19608,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19594,10 +19630,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19613,13 +19648,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19630,30 +19668,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -19667,10 +19690,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19686,13 +19708,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19703,31 +19725,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19775,21 +19782,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -19797,15 +19803,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19816,13 +19821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19833,30 +19838,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -19894,7 +19884,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19905,12 +19895,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -19945,7 +19935,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19962,16 +19952,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19984,9 +19974,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20002,13 +19993,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20019,20 +20010,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Very High Risk (RM5x5 S:5 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20040,14 +20047,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20058,13 +20065,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20075,21 +20082,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20097,9 +20104,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20115,13 +20123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20132,21 +20140,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "Low Risk (RM5x5 S:1 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20154,6 +20177,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -20167,13 +20196,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20184,16 +20213,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "High Risk (RM5x5 S:2 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -20241,16 +20285,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that halts the risk source or prevents it from materialising" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Halt Source" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20266,7 +20366,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20282,13 +20382,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20299,31 +20399,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20336,10 +20436,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20355,13 +20454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20372,31 +20471,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20409,10 +20493,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20428,13 +20511,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20445,36 +20528,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20482,9 +20550,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20500,13 +20569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20517,259 +20586,298 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" + }, { - "@language": "en", - "@value": "Loss of Technological Advantage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" + }, { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" + }, { - "@language": "en", - "@value": "Fraud" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" + }, { - "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "SFAIRP" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -20804,7 +20912,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20821,21 +20929,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20845,7 +20953,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20861,13 +20969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20878,15 +20986,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20900,10 +21008,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20919,13 +21026,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20936,31 +21043,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -20975,7 +21067,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20991,7 +21083,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21008,16 +21100,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21030,69 +21121,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk Matrix" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21103,13 +21139,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21120,16 +21156,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21144,7 +21180,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21177,16 +21213,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21201,7 +21237,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21217,7 +21253,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21234,21 +21270,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21258,7 +21294,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21274,13 +21310,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21291,12 +21327,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -21331,7 +21367,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21348,16 +21384,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21370,10 +21406,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21389,13 +21424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21406,27 +21441,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -21461,7 +21481,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21478,16 +21498,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -21502,7 +21522,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21518,13 +21538,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21535,15 +21555,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21553,9 +21573,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21573,13 +21590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21590,21 +21607,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21612,10 +21629,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21631,13 +21647,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21648,31 +21664,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21685,10 +21686,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21704,13 +21704,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21721,31 +21721,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -21758,9 +21743,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21776,13 +21762,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21793,21 +21779,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21815,9 +21816,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21833,13 +21835,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21847,19 +21855,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Very Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21875,7 +21889,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21897,7 +21911,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21908,30 +21922,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21945,10 +21959,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21964,13 +21977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21981,31 +21994,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22018,10 +22016,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22037,19 +22034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22057,30 +22048,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22090,7 +22075,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22106,13 +22091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22123,16 +22108,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22148,7 +22133,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22164,13 +22149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22181,7 +22166,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -22191,25 +22176,26 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22217,14 +22203,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22235,13 +22221,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22252,16 +22238,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22276,7 +22262,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22298,7 +22284,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22309,12 +22295,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22349,7 +22335,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22366,21 +22352,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22388,10 +22374,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22407,13 +22392,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22424,31 +22409,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Hazard And Operability Studies (HAZOP)" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22496,12 +22492,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -22520,7 +22516,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22536,7 +22532,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22553,21 +22549,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22575,10 +22571,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22594,22 +22589,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22617,30 +22603,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22650,7 +22630,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22666,13 +22646,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22683,20 +22663,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22704,14 +22685,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22722,13 +22704,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22739,16 +22721,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22761,9 +22758,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22779,13 +22777,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22796,16 +22794,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Low Risk (RM3x3 S:1 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22818,10 +22831,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22837,13 +22849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22854,36 +22866,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22893,7 +22890,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22909,13 +22906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22926,15 +22923,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22948,9 +22945,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22966,13 +22964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22983,16 +22981,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -23008,7 +23021,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23024,13 +23037,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23041,31 +23054,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23078,14 +23090,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23096,13 +23108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23113,16 +23125,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -23135,10 +23147,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23154,13 +23165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23171,30 +23182,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23207,9 +23204,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23225,13 +23223,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23239,34 +23246,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23282,13 +23290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23299,21 +23307,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23321,10 +23329,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23340,22 +23347,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23363,25 +23361,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23397,7 +23389,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23419,7 +23411,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23430,36 +23422,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -23467,14 +23458,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23485,13 +23476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23502,21 +23493,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23526,7 +23517,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23542,13 +23533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23559,16 +23550,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -23581,10 +23572,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23600,13 +23590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23617,36 +23607,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23654,9 +23629,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23672,13 +23648,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23686,23 +23665,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Extremely Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23710,14 +23696,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23728,13 +23714,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23745,20 +23734,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23766,14 +23756,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23784,13 +23774,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23801,21 +23791,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23825,7 +23815,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23841,16 +23831,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23861,21 +23848,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23883,9 +23870,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23901,13 +23889,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23918,16 +23906,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -23943,7 +23946,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23959,13 +23962,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23976,7 +23979,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -23986,26 +23989,26 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24015,7 +24018,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24031,13 +24034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24048,16 +24051,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -24070,10 +24073,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24089,19 +24091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24109,30 +24105,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24140,9 +24130,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24158,13 +24149,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24172,24 +24166,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Extremely High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24199,7 +24199,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24215,13 +24215,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24232,7 +24232,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Government Crisis" } ] } diff --git a/dpv-skos/risk/risk.rdf b/dpv-skos/risk/risk.rdf index a9eaa6760..f376966f5 100644 --- a/dpv-skos/risk/risk.rdf +++ b/dpv-skos/risk/risk.rdf @@ -9,5973 +9,5973 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + - - Harshvardhan J. Pandit - - Misuse of Breached Information 2022-08-17 - - + + Harshvardhan J. Pandit accepted + System Malfunction + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Assessment Concepts - - - + - 2022-08-18 - - Structured "What If?" (SWIFT) + Unwanted Disclosure of Data accepted - + 2022-08-17 + - - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - - + Harshvardhan J. Pandit + + + + - + + 2022-08-18 + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + Harshvardhan J. Pandit + - - Social Disadvantage - - - Georg P Krog - 2022-08-19 - + + + ERM-IF accepted + - + - Cost of Judicial Proceedings + + - - accepted - - Harshvardhan J. Pandit - + Harmful Spech + 2022-08-17 + + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - - Loss of Suppliers + + accepted - - + Danger to Personnel 2022-08-17 - + + Harshvardhan J. Pandit + - + - - + Harshvardhan J. Pandit + Very Low Risk (RM5x5 S:1 L:1) - - 0.12 - - Harshvardhan J. Pandit + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.04 + + accepted 2022-08-17 - Very Low Risk (RM5x5 S:1 L:3) - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - + - - - - Low Risk (RM5x5 S:2 L:2) - accepted - + + Detriment to Recovery 2022-08-17 Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - - 0.16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Methodology Concepts - + + + + + + accepted - + - High Risk (RM5x5 S:2 L:5) - - 0.40 - - - + accepted + + + 2022-08-17 - + + Retrieval of Discarded Equipment Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - accepted + - + - - - - Extremely Low Risk (RM7x7 S:1 L:3) - 2022-08-17 + + 0.71 + + - + 2022-08-17 + + Extremely High Risk (RM7x7 S:5 L:7) Harshvardhan J. Pandit - 0.06 - + accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - 2022-10-06 - Risk Extension for DPV-SKOS - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Julian Flake - Paul Ryan - - dpvs-risk - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - Harshvardhan J. Pandit - 0.8.2 - - https://w3id.org/dpv/dpv-skos/risk# - Risk Extension for DPV-SKOS - - 2022-08-14 - - + - - Harshvardhan J. Pandit - - + - - Unauthorised Data Modification - accepted - - - 2022-08-17 - - - - - - - Cost of Acquisition - - Harshvardhan J. Pandit + Extremely High Likelihood + 0.99 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Level where Likelihood is Extremely High + + + 2022-08-18 accepted - - 2022-08-17 + Harshvardhan J. Pandit - + - 0.37 - accepted - - + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:4 L:6) + - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - High Risk (RM7x7 S:6 L:3) - 2022-08-17 - + 0.49 + accepted + Harshvardhan J. Pandit - + - + - - - - - + Risk Control that reduces the severity of an event Harshvardhan J. Pandit - Moderate Risk (RM7x7 S:2 L:7) - 0.29 - accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - 2022-08-17 - - + accepted + 2022-08-23 + + + Reduce Severity + + - + - 0.22 - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - - - - Harshvardhan J. Pandit - - + + + + + + + Level where Severity is High + 2022-08-18 + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.75 + High Severity accepted - 2022-08-17 - - - Low Risk (RM3x3 S:2 L:1) + - + - - Technique used in workshops to encourage imaginative thinking - Brainstorming + + Cryptojacking - + - + 2022-08-17 Harshvardhan J. Pandit - 2022-08-18 + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + accepted - + - + + + accepted + 2022-08-17 + - - Very Low Risk (RM5x5 S:2 L:1) - - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + + Public Order Breach Harshvardhan J. Pandit - - accepted - - 0.08 - + - Loss of Resources - - Harshvardhan J. Pandit + - - + Stalking accepted - 2022-08-17 + + + + 2022-08-17 - + - 0.10 - accepted - + + - - - - 2022-08-17 + Harshvardhan J. Pandit + accepted - + Theft of Equipment + + + 2022-08-17 + + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - Very Low Risk (RM7x7 S:1 L:5) + + + + accepted + + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + + 2022-08-17 + Malware Attack + - + - 2022-08-18 + + + 0.01 - + - + accepted + Extremely Low Risk Harshvardhan J. Pandit - accepted - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - ISRAM - + Level where Risk is Extremely Low + 2022-08-18 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - + + 0.73 + + Extremely High Risk (RM7x7 S:6 L:6) + + - - 0.08 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh Harshvardhan J. Pandit - Very Low Risk (RM7x7 S:1 L:4) + accepted - - - - 2022-08-17 - + - + - - 2022-08-17 + + accepted + 2022-08-17 + Very High Risk (RM7x7 S:7 L:4) - + - - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh Harshvardhan J. Pandit - Vulnerability Created + 0.57 + - + - accepted - - 2022-08-18 - - - - 5 Severity Levels - - Scale with 5 Severity Levels from Very High to Very Low - Harshvardhan J. Pandit - - - - IRAM2 - - - - - Harshvardhan J. Pandit - accepted - - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset - 2022-08-18 - - - - - accepted - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - 0.12 - - - Harshvardhan J. Pandit - Very Low Risk (RM7x7 S:1 L:6) - - - - - - - accepted - - 2022-08-17 - - - - - - - Harshvardhan J. Pandit - System Malfunction - - - - 0.01 - - - - Harshvardhan J. Pandit - accepted - Level where Severity is Extremely Low - Extremely Low Severity - - - - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 - - - - - - - Harshvardhan J. Pandit - - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - accepted - 0.33 2022-08-17 - High Risk (RM7x7 S:4 L:4) - - - - accepted - - - - Harshvardhan J. Pandit - - - 0.86 - 2022-08-17 - - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - - - - - - + Low Risk (RM7x7 S:3 L:3) - - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate accepted - 2022-08-17 + - Harshvardhan J. Pandit - 0.24 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.18 - + - + + accepted + Cost of Installation 2022-08-17 - Attack on Private Life - + Harshvardhan J. Pandit - accepted - + - - - Low Risk (RM7x7 S:4 L:2) - 0.16 - - - + + + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh accepted - - Harshvardhan J. Pandit - + Very High Risk (RM5x5 S:4 L:5) + 0.80 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - - - Harshvardhan J. Pandit - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - - - - - 2022-08-18 - accepted - Toxicological Risk Assessment - + + - + + Markov Analysis accepted - Risk Matrix 7x7 + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + 2022-08-18 + Harshvardhan J. Pandit + + + - - 2022-08-17 - - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Matrix Concepts - - - - - - - accepted - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - - - - Harshvardhan J. Pandit - - Event Tree Analysis - 2022-08-18 - - - - - - 0.61 - - - - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - Very High Risk (RM7x7 S:6 L:5) - accepted - - 2022-08-17 - - - - - - - - - Harshvardhan J. Pandit - - Blackmail - - - accepted - 2022-08-17 - - - - - - - + - + + + + + + + + + + + + + - + - - - - - - - - - - - - - - - - - - - + + + + - - - - - - - - + + + + + + + + + - - - - - + + - - - - - - - + + + + + + + + + + + + + + - - - - - - - - - - - - - + + - - - - - + + - - - - - - + + + + + + + + + + + + + + - - - + + + + + + + + + - - - + + + + + + + + + - + + - - - - - - - - - - - + + - - - - - - - - - - - - - + + - - - - - - + + + + + + + + + + + + + + + + + + + + - - - - - - - + + - - - - - - - - - - - + + + + + + + + + + + + + + - - + + + + + + + Risk_Consequences Concepts - + + + + accepted + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + 2022-08-18 + Harshvardhan J. Pandit + Multi-criteria Analysis (MCA) + + + + + + + + Harshvardhan J. Pandit + + + + Low Risk (RM5x5 S:4 L:1) + + 0.16 + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + + accepted + 2022-08-17 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Assessment Concepts + + + + + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + accepted + 2022-08-17 + + Harshvardhan J. Pandit + + + Very Low Risk (RM5x5 S:1 L:3) + 0.12 + + + + + + + + + accepted + 2022-08-18 + Harshvardhan J. Pandit + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + Risk Management Methodology + + + + 2022-08-17 + Harshvardhan J. Pandit + + + + + + Compliance impact + + accepted + + + + + accepted + + Physical Stalking + + + + + 2022-08-17 + + + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Beatriz Esteves + Georg P Krog + Risk Extension for DPV-SKOS + 2022-10-06 + 2022-08-14 + + Risk Extension for DPV-SKOS + dpvs-risk + + + 0.8.2 + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + https://w3id.org/dpv/dpv-skos/risk# + + - Compliance impact + Very High Risk (RM7x7 S:4 L:7) + Harshvardhan J. Pandit + + + + + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + + - + 2022-08-17 + 0.57 + + + + Harshvardhan J. Pandit + + + + + + + + 2022-08-18 + High Likelihood + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.75 + Level where Likelihood is High + accepted + + + + accepted 2022-08-17 + + - + Harshvardhan J. Pandit + Unwanted Code Deletion - + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - + accepted + 2022-08-17 + - + - + + + 0.29 + Moderate Risk (RM7x7 S:7 L:2) Harshvardhan J. Pandit - accepted - - Citizens impact - 2022-08-17 - + - + Harshvardhan J. Pandit - Business disruption - - - Harshvardhan J. Pandit - + accepted + Unwanted Data Deletion + + + 2022-08-17 - + - - + + + + + Level where Risk is Moderate + + + accepted - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + 0.5 Harshvardhan J. Pandit + Moderate Risk + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 - - Taxonomies - - accepted - + - 2022-08-17 + + accepted + Financial Personnel Costs - - Cost of Judicial Penalties - accepted - - Harshvardhan J. Pandit + 2022-08-17 + Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + Danger to Customers 2022-08-17 + + + + accepted + + + System Intrusion + 2022-08-17 + Harshvardhan J. Pandit + + + + + + accepted + + + + accepted - + + + + + 2022-08-17 + Harshvardhan J. Pandit + + Interception of Communications - + - - 2022-08-18 + - - - CORAS Harshvardhan J. Pandit + Moderate Risk (RM3x3 S:1 L:3) accepted - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - + 0.33 + 2022-08-17 + + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + - + - Harshvardhan J. Pandit - 2022-08-18 + - accepted + 2022-08-18 + Harshvardhan J. Pandit + Failure Modes And Effects And Criticality Analysis (FMECA) - - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + accepted - + + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + Harshvardhan J. Pandit - + - - - - High Risk (RM7x7 S:5 L:4) - 2022-08-17 + 2022-08-18 + + - - Harshvardhan J. Pandit accepted - 0.41 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - + + 2022-08-17 Harshvardhan J. Pandit - + Risk Matrix 7x7 accepted - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - ETSI TS 102 165-1 - - 2022-08-18 - + + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + - + - Compromise Account - - - - + + 2022-08-18 Harshvardhan J. Pandit - + + + + + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities accepted - - 2022-08-17 + Bayesian Analysis - + - - - - Influence Diagrams - Harshvardhan J. Pandit - + + + 2022-08-18 - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions - + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy accepted + Harshvardhan J. Pandit + + + OCTAVE-S - + - + + - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 2022-08-17 - Moderate Risk (RM7x7 S:5 L:3) - + Financial Repair Costs + Harshvardhan J. Pandit - - + accepted - - 0.31 + 2022-08-17 - + - 2022-08-18 + A risk assessment technique that uses quantitative methods + + Harshvardhan J. Pandit + - - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + accepted - - - ALARA - - Harshvardhan J. Pandit + Quantitative Risk Assessment Technique + 2022-08-18 - + - - Harshvardhan J. Pandit - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - - - accepted + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + + + 2022-08-18 - + + + Harshvardhan J. Pandit + CRAMM - + + accepted + 2022-08-17 + - Unauthorised Code Disclosure + Harshvardhan J. Pandit + Financial Investigation Costs - - - - 2022-08-17 - + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + accepted + + Social Disadvantage + - - 0.08 - - Harshvardhan J. Pandit - - accepted - - Extremely Low Risk (RM7x7 S:2 L:2) - 2022-08-17 - + + Georg P Krog + + 2022-08-19 - + - High Risk (RM3x3 S:3 L:3) + 2022-08-18 + Harshvardhan J. Pandit + - + - - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - - 1.00 - + + Nominal Group Technique accepted - 2022-08-17 - Harshvardhan J. Pandit + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - + - - - - High Risk (RM3x3 S:2 L:3) + + Third Party Operation Disruption 2022-08-17 - + Harshvardhan J. Pandit - - 0.67 - - - accepted - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - - - - 2022-08-17 - Loss of Credibility + accepted - - - Harshvardhan J. Pandit - accepted - + - - - - - 0.25 - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - - - + Moderate Risk (RM7x7 S:2 L:6) + + + - Low Severity + 2022-08-17 + Harshvardhan J. Pandit + + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate accepted - Level where Severity is Low + 0.24 - + - - + 0.14 - Multi-criteria Analysis (MCA) + + + + + Low Risk (RM7x7 S:1 L:7) - Harshvardhan J. Pandit - 2022-08-18 - - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. accepted - + 2022-08-17 + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Matrix Concepts - + - IMO MSC-FAL.1/CIRC.3 - + - - 2022-08-18 - - + + + RansomwareAttack + 2022-08-17 Harshvardhan J. Pandit - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality accepted - - - - 3 Likelihood Levels - - - - Scale with 3 Likelihood Levels from High to Low - 2022-08-18 - Harshvardhan J. Pandit - accepted - + - + - + Hazard And Operability Studies (HAZOP) + - - Discrimination - accepted - - Georg P Krog - 2022-08-19 - - - - - - Georg P Krog - 2022-08-19 - - + accepted - - - Unauthorised Re-Identification + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + 2022-08-18 + + Harshvardhan J. Pandit - + - - 2022-08-17 - - Harshvardhan J. Pandit + accepted + - - Stalking - - - - + Vandalism - - - - - Harmful Spech - accepted 2022-08-17 - Harshvardhan J. Pandit - + - Extremely Low Risk (RM7x7 S:1 L:1) - - - - - accepted - 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - 0.02 - Harshvardhan J. Pandit - - - - + - - Harshvardhan J. Pandit - 2022-08-18 - - - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - accepted - ALARP - - - - accepted - 2022-08-17 - - - - - - Harshvardhan J. Pandit - Physical Stalking - - - - Violation of Regulatory Obligations - accepted - - - - 2022-08-17 + Violation of Statutory Obligations - - - Harshvardhan J. Pandit + - + - + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate Harshvardhan J. Pandit - 0.29 - accepted - - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - + + + + accepted + + 0.44 2022-08-17 - - + - Theft of Equipment + + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - + + 2022-08-18 + + + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs accepted - - - 2022-08-17 - - + - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - + Share Risk Harshvardhan J. Pandit - - - - - - 2022-08-17 - Moderate Risk (RM5x5 S:4 L:2) + + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + + + 2022-08-29 accepted - 0.32 - + - NIST SP 800–82 - - 2022-08-18 + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - Harshvardhan J. Pandit accepted + Harshvardhan J. Pandit + + ISACA-RISK-IT + 2022-08-18 - + + + 2022-08-17 Harshvardhan J. Pandit - Loss of Funds - - accepted - - - 2022-08-17 + Health and life impact + accepted + + - + + + Harshvardhan J. Pandit + Monitor Impact + + + + Risk Control that monitors a Risk Impact + + + 2022-09-04 + accepted + + - MAGERIT + 2022-08-18 + + EBIOS + + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + - + accepted Harshvardhan J. Pandit - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - - 2022-08-18 - - accepted - + - Georg P Krog - 2022-08-19 + accepted - Economic Disadvantage - accepted + Unauthorised Access to Premises + - - - - + 2022-08-17 + Harshvardhan J. Pandit - - - - - 2022-08-18 - accepted - - - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - + + 2022-08-17 + + Loss of Customer Confidence + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - Control Monitors - - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 - Risk Mitigation Measure that uses controls to monitor events + + - accepted - + + + + + 0.9 + - + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Harshvardhan J. Pandit - - 2022-08-27 - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising accepted + Very High Risk + 2022-08-18 + Level where Risk is Very High + Harshvardhan J. Pandit - + - 2022-08-18 - - + - + + accepted - Interviews - Structured or semi- structured one-to-one conversations to elicit views. - + Value At Risk (VaR) + 2022-08-18 + Harshvardhan J. Pandit + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - + - Unauthorised Access to Premises Harshvardhan J. Pandit - + + + accepted - 2022-08-17 - - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.06 + + + Extremely Low Risk (RM7x7 S:1 L:3) - + - - + - Very High Risk (RM5x5 S:5 L:4) - 0.80 + + accepted - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - - + Data Protection Impact Assessment (DPIA) + 2022-08-18 Harshvardhan J. Pandit + + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - + - Harshvardhan J. Pandit - + + + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + + + Risk Matrix accepted - + 2022-08-18 + + + + accepted 2022-08-17 + + + + + Harshvardhan J. Pandit - Security Breach + Physical Assault + + - + - F-N Diagrams - Harshvardhan J. Pandit + - - 2022-08-18 - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - + + + accepted + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Harshvardhan J. Pandit + 0.1 + Very Low Likelihood - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Methodology Concepts + + + - - - Equipment Malfunction + + - + Loss of Competitive Advantage + 2022-08-17 + Harshvardhan J. Pandit - + accepted - - 2022-08-17 + - + - Harshvardhan J. Pandit + - + Loss of Data accepted - Violation of Statutory Obligations + + 2022-08-17 - - + + + + + High Risk (RM3x3 S:3 L:3) + + accepted + + + + + + 2022-08-17 + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + Harshvardhan J. Pandit + + 1.00 + + + + + + + + 2022-08-24 + + Identity Dispute + + Harshvardhan J. Pandit + accepted - + - + - + 0.67 Harshvardhan J. Pandit - 2022-08-18 - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - + accepted + + 2022-08-17 - Conditional Value at Risk (CVaR) + High Risk (RM3x3 S:3 L:2) + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - + - - + + Harshvardhan J. Pandit + accepted + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + Extremely High Risk (RM7x7 S:6 L:7) 0.86 - 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - Harshvardhan J. Pandit - Extremely High Risk (RM7x7 S:7 L:6) + 2022-08-17 + - + - - + + + accepted 2022-08-18 - Level where Risk is Very High + FAIR Privacy + Harshvardhan J. Pandit - accepted - - - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 0.9 - Very High Risk + + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - + - - 2022-08-18 + - + + MEHARI accepted - - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - ISACA-RISK-IT + 2022-08-18 + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + Harshvardhan J. Pandit - + - 2022-08-17 - Very Low Risk (RM7x7 S:6 L:1) + - - Harshvardhan J. Pandit - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - 0.12 - - + Cost/benefit Analysis accepted + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + + 2022-08-18 + Harshvardhan J. Pandit + - + + + Harshvardhan J. Pandit + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + - - accepted - - 2022-08-17 - - Loss of Assets - + - Harshvardhan J. Pandit + OCTAVE FORTE + 2022-08-18 + accepted - + + + + + + Scale with 5 Severity Levels from Very High to Very Low + 5 Severity Levels accepted - - + Harshvardhan J. Pandit + 2022-08-18 - + + + + + + Scale with 5 Likelihood Levels from Very High to Very Low + 2022-08-18 + 5 Likelihood Levels + + accepted Harshvardhan J. Pandit - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - + - - - accepted + Low Risk (RM3x3 S:2 L:1) + 2022-08-17 - 2022-08-18 - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - Harshvardhan J. Pandit + + + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + 0.22 + + + - + - 2022-08-17 - + Unauthorised Code Modification - + 2022-08-17 + Harshvardhan J. Pandit + accepted - - Abusive Content Utilisation + - + - + accepted + - + Low Risk (RM3x3 S:1 L:1) + 2022-08-17 + + Harshvardhan J. Pandit + 0.11 + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + + + + + + Harshvardhan J. Pandit + + + + Loss of Reputation accepted + + + 2022-08-17 - Low Risk (RM7x7 S:2 L:5) + + + - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.16 - 0.20 + accepted + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + + + + 2022-08-17 + Low Risk (RM5x5 S:1 L:4) Harshvardhan J. Pandit - + - High Risk (RM5x5 S:5 L:3) - + + Harshvardhan J. Pandit + + 2022-08-21 + Risk Control that avoids the risk source + accepted + + + Avoid Source + + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + 2022-08-17 + Very Low Risk (RM5x5 S:2 L:1) - 0.60 - + + + + Harshvardhan J. Pandit - - + 0.08 + accepted - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - + - 2022-08-17 - - + + + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - - System Failure + Misuse of Breached Information + accepted - + - - Harshvardhan J. Pandit - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - accepted - 2022-08-18 - ACSC-ISM - + + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + 2022-08-18 + accepted + Harshvardhan J. Pandit + NIST SP 800–82 + - + - - accepted + + 2022-08-17 Harshvardhan J. Pandit + Illegal Processing of Data + + accepted - - 2022-08-17 - Unauthorised Impersonation - + - 2022-08-17 - + - - accepted - Replacement Costs - Harshvardhan J. Pandit - - - - - - Low Risk (RM7x7 S:5 L:2) + Very High Risk (RM5x5 S:5 L:5) + 1.00 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh accepted - - - - 2022-08-17 - - 0.20 - - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + + - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - - - - Harshvardhan J. Pandit - 2022-08-18 - + + Vulnerability Created + accepted + + + 2022-08-17 + + Harshvardhan J. Pandit - + - accepted + + Moderate Risk (RM3x3 S:3 L:1) - + - - Scale with 7 Risk Levels from Extremely High to Extremely Low - 7 Risk Levels + + accepted + 2022-08-17 + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate Harshvardhan J. Pandit + + + 0.33 - 2022-08-18 - + - + + + - Harshvardhan J. Pandit + Authorisation Failure accepted - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - CCRACII - - 2022-08-18 + 2022-08-17 + Harshvardhan J. Pandit + - - + - accepted - - + + Coercion + + accepted + 2022-08-17 - - Harshvardhan J. Pandit - - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + - + - - - 0.99 - - Harshvardhan J. Pandit - 2022-08-18 + Scale with 5 Risk Levels from Very High to Very Low - - Extremely High Severity - Level where Severity is Extremely High - accepted - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - - - - - Harshvardhan J. Pandit - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - + accepted - 0.33 - 2022-08-17 - - - + 5 Risk Levels + 2022-08-18 + Harshvardhan J. Pandit - + - + Level where Risk is Extremely High + - - 2022-08-18 - accepted - - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - Game Theory + 0.99 + + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + accepted + 2022-08-18 Harshvardhan J. Pandit + Extremely High Risk - + - - - - Harshvardhan J. Pandit - + accepted + 2022-08-18 + ANSI/ISA-62443-3‑2-2020 + Harshvardhan J. Pandit + + + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - Reputation and trust impact - 2022-08-17 - + - - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - 2022-08-17 - accepted + + + - + 2022-08-18 + Scale with 7 Risk Levels from Extremely High to Extremely Low + accepted Harshvardhan J. Pandit - - Risk Matrix 5x5 + 7 Risk Levels - + - - - - Internal Operation Disruption - - - Harshvardhan J. Pandit - accepted - + Reputation and trust impact 2022-08-17 - - - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 0.25 - 2022-08-18 + - - - - - - + + + + Harshvardhan J. Pandit - accepted - Low Risk - Level where Risk is Low - + - - - - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - - 2022-08-18 + + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + High Risk (RM7x7 S:3 L:6) accepted - Hazard And Operability Studies (HAZOP) + 0.37 + + 2022-08-17 - Harshvardhan J. Pandit + - + - 2022-09-05 + + + + 2022-08-18 + Level where Likelihood is Extremely Low Harshvardhan J. Pandit - - - Monitor Risk Control + Extremely Low Likelihood + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 0.01 accepted - Risk Control that monitors another Risk Control - + - 0.61 - 2022-08-17 - - - Extremely High Risk (RM7x7 S:5 L:6) + + - + + 2022-08-17 - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - + + Harshvardhan J. Pandit + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) accepted - + - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - Harshvardhan J. Pandit - - accepted - 2022-08-18 + - - CRAMM + accepted + 2022-08-17 + + + + Industrial Crisis - + - accepted - Sabotage - 2022-08-17 + + Georg P Krog + Harshvardhan J. Pandit + + accepted + 2022-08-18 + Violation of Rights + + + + + + + + accepted + 2022-08-17 + + Loss of Assets + Harshvardhan J. Pandit - - - + + Very High Risk (RM5x5 S:4 L:4) 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - - + + + + + + Harshvardhan J. Pandit - Cyber Spying - + 0.64 accepted - - + - - Harshvardhan J. Pandit + Abusive Content Utilisation + - - Injury accepted + Harshvardhan J. Pandit - + 2022-08-17 + - + - - Moderate Risk (RM5x5 S:3 L:3) - 0.36 - 2022-08-17 - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + accepted + 0.04 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + - + + + 2022-08-17 Harshvardhan J. Pandit - - accepted + Extremely Low Risk (RM7x7 S:1 L:2) + - + - - + + 0.01 + - Low Risk (RM7x7 S:1 L:7) - - - Harshvardhan J. Pandit - 0.14 - + + + + 2022-08-18 + Extremely Low Severity accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - 2022-08-17 - - + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Level where Severity is Extremely Low - + - - - - + - Very Low Risk (RM5x5 S:1 L:1) + + + + Low Risk (RM7x7 S:2 L:5) + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 2022-08-17 + 0.20 + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - 0.04 accepted - 2022-08-17 - - - + - + Harshvardhan J. Pandit + + - - - 2022-08-17 - Interception of Communications accepted + + 2022-08-17 - Harshvardhan J. Pandit - + + Identity Theft - + - + High Risk (RM7x7 S:5 L:4) + Harshvardhan J. Pandit + + + + accepted - Risk Control that changes Impact + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + - 2022-08-26 - - - - Change Impact - Harshvardhan J. Pandit + 0.41 - + + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + accepted + 2022-08-18 + Influence Diagrams + Harshvardhan J. Pandit + + + - - accepted - - Prevent Exercising of Rights - Georg P Krog - Harshvardhan J. Pandit - - - + - + + 2022-08-17 + - 2022-08-25 - Risk Control that changes Consequence - Change Consequence + Harshvardhan J. Pandit + + Loss of Negotiating Capacity + accepted - - Harshvardhan J. Pandit - + - - 0.43 - + accepted + ALARP + 2022-08-18 + Harshvardhan J. Pandit - + - accepted - Very High Risk (RM7x7 S:3 L:7) - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - Harshvardhan J. Pandit + + + + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - + Harshvardhan J. Pandit - - Extremely High Risk (RM7x7 S:6 L:6) - 2022-08-17 - 0.73 - + + + + High Risk (RM5x5 S:2 L:5) + 0.40 + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + accepted - Harshvardhan J. Pandit - + + 2022-08-17 + - + - Moderate Risk (RM7x7 S:2 L:6) - accepted - - + - 2022-08-17 - - 0.24 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - + accepted + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.04 Harshvardhan J. Pandit - + + Extremely Low Risk (RM7x7 S:2 L:1) + + + 2022-08-17 + - + - + 2022-08-17 + Harshvardhan J. Pandit - - + + accepted + Cost of Judicial Proceedings + + - 2022-08-18 - - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - + - - + 0.16 + accepted + + + Low Risk (RM5x5 S:2 L:2) + - + + + + 2022-08-17 - Checklists Harshvardhan J. Pandit - - 2022-08-18 - accepted - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - + - Harshvardhan J. Pandit + - - accepted - Law Enforcement Adverse Effects + 2022-08-17 - - + Security Breach + Harshvardhan J. Pandit + accepted + - + - + - + + Harshvardhan J. Pandit + + Toxicological Risk Assessment accepted + + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + 2022-08-18 + + + 2022-08-17 - - - Harshvardhan J. Pandit - Financial Repair Costs + Harshvardhan J. Pandit + + + + + 0.16 + Low Risk (RM7x7 S:2 L:4) + accepted + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + - + - + 2022-08-18 + + - - accepted - 2022-08-17 + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + accepted + Harshvardhan J. Pandit - - Identity Fraud - - + - - 0.22 - 2022-08-17 - Low Risk (RM3x3 S:1 L:2) - - + accepted + + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + 2022-08-18 Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + - + - - accepted - + - + accepted - Very High Risk (RM7x7 S:7 L:4) - - + + - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + + Copyright Violation 2022-08-17 - - - - - 0.57 Harshvardhan J. Pandit - + - + + accepted - - Cost of Backup - + 2022-08-17 + + + Increase Internal Cost - 2022-08-17 - Harshvardhan J. Pandit - + - + - - 0.14 + 2022-08-17 Harshvardhan J. Pandit - Low Risk (RM7x7 S:7 L:1) - - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - 2022-08-17 - + + accepted - + + Loss of Customers + + + - + - + + Georg P Krog Harshvardhan J. Pandit - accepted - ITSRM² - - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + + + Limitation of Rights + accepted 2022-08-18 - - + - + - + - - accepted + - Unauthorised System Modification - Harshvardhan J. Pandit - 2022-08-17 + + Loss of Trust + accepted + Harshvardhan J. Pandit - + + + + + 2022-08-17 - - + - - Vandalism - Harshvardhan J. Pandit - - + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low accepted + 0.20 + Harshvardhan J. Pandit + Low Risk (RM7x7 S:5 L:2) + - + - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + Consequence on Data Security + Harshvardhan J. Pandit + Georg P Krog + + 2022-10-22 + - Harshvardhan J. Pandit + accepted - 2022-08-29 - - - + - accepted - High Risk (RM3x3 S:3 L:2) - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - - 0.67 + + 2022-08-17 - - + Harshvardhan J. Pandit - - + accepted + Cost of Operation Interruption + + + - + - + 2022-08-17 + Harshvardhan J. Pandit + - - Denial of Service Attack (DoS) accepted + Spoofing - 2022-08-17 - + - + + + + + Scale with 3 Severity Levels from High to Low + + + + 3 Severity Levels + accepted + 2022-08-18 + Harshvardhan J. Pandit + + + accepted + + Moderate Risk (RM7x7 S:6 L:2) - - 0.40 - - High Risk (RM5x5 S:5 L:2) - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + + + 2022-08-17 - - + 0.24 Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - + - - - Harshvardhan J. Pandit - 0.16 + - + + + Service Interruption + accepted 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - - Low Risk (RM7x7 S:2 L:4) - + + Harshvardhan J. Pandit - + - accepted - - Theft of Media + + Analyses the risk reduction that can be achieved by various layers of protection. + 2022-08-18 Harshvardhan J. Pandit - + - - - 2022-08-17 + + Hazard Analysis And Critical Control Points (HACCP) + accepted - + + + + + + + 0.12 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + accepted 2022-08-17 + Very Low Risk (RM7x7 S:2 L:3) + + Harshvardhan J. Pandit + + + + + - - - - + 2022-08-17 Harshvardhan J. Pandit - Unauthorised Data Access + accepted + Cost of Suspended Operations + + - + - - - 0.20 + + + Extremely Low Risk (RM7x7 S:3 L:1) + - Harshvardhan J. Pandit - - Low Risk (RM5x5 S:5 L:1) - accepted - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + Harshvardhan J. Pandit + 0.06 + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - + - Harshvardhan J. Pandit + - - Spying - + Violation of Contractual Obligations + accepted 2022-08-17 - + + Harshvardhan J. Pandit - + - + 0.24 + - - + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + accepted 2022-08-17 - + + Moderate Risk (RM7x7 S:4 L:3) + Harshvardhan J. Pandit + + + + + + + + + Risk Control that changes Impact + Harshvardhan J. Pandit + + 2022-08-26 + Change Impact + + + accepted + + + Harshvardhan J. Pandit + Georg P Krog - Unauthorised Data Disclosure + Impact on Data Subject + + + + + 2022-10-22 accepted - + - A risk assessment technique that uses qualitative methods - - + 2022-08-17 Harshvardhan J. Pandit - + - 2022-08-18 - Qualitative Risk Assessment Technique - accepted + + + + Sabotage + - - Harshvardhan J. Pandit + + + accepted 2022-08-18 + SFAIRP + Harshvardhan J. Pandit So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - - accepted - + - 0.71 - - + 2022-08-18 + + Harshvardhan J. Pandit + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - + + + ITSRM² - Harshvardhan J. Pandit - - Extremely High Risk (RM7x7 S:5 L:7) - - accepted - + + + Harshvardhan J. Pandit + + accepted + - - accepted - + + High Risk (RM5x5 S:5 L:3) + + 2022-08-17 - - - Harshvardhan J. Pandit - - Third Party Operation Disruption + 0.60 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - + - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 2022-08-17 - - + Unauthorised Re-Identification - - 0.51 - + + + - - Harshvardhan J. Pandit - + + Georg P Krog + 2022-08-19 accepted - Very High Risk (RM7x7 S:5 L:5) - Harshvardhan J. Pandit - Loss of Goodwill - accepted + accepted 2022-08-17 - + + Harshvardhan J. Pandit + Loss of Goodwill - + - 0.12 - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - - - - - Very Low Risk (RM5x5 S:3 L:1) 2022-08-17 - - Harshvardhan J. Pandit - accepted - - - - - + - - Unauthorised System Access + + + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate accepted - + 0.36 Harshvardhan J. Pandit - - 2022-08-17 + Moderate Risk (RM5x5 S:3 L:3) - - + - + Fraud + - - 2022-08-18 - accepted - - A graphical model of variables and their cause-effect relationships expressed using probabilities - Bayesian Networks + + - Harshvardhan J. Pandit - - - accepted - - - - - - + 2022-08-17 + Harshvardhan J. Pandit - 2022-08-18 - Calculates the probability of outcomes by running multiple simulations using random variables. - Monte Carlo Simulation - + - 2022-08-17 + Harshvardhan J. Pandit + + - - Harshvardhan J. Pandit - Human Errors + Spam accepted - + - Service Interruption - - 2022-08-17 + + - - - - + + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + 2022-08-17 + Risk Matrix 5x5 Harshvardhan J. Pandit accepted - + + - + - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - Harshvardhan J. Pandit accepted - 2022-08-18 + 2022-08-17 + - + Harshvardhan J. Pandit + Terrorism + - + + Control Risk Source - - 2022-08-17 - - - Harshvardhan J. Pandit + 2022-08-18 + accepted + Risk Mitigation Measure that controls the Risk Source + Harshvardhan J. Pandit - Child Violence - + - + - + 2022-08-17 + + Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - Known Vulnerability Exploited + + Loss of Funds + + + accepted + + + + + + + + + + + + + + + + + + + + + + Risk_Controls Concepts + + + + + High Risk (RM7x7 S:7 L:3) + + + accepted - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + + + 0.43 2022-08-17 - - - - Harshvardhan J. Pandit - - - - Scenario Analysis - - 2022-08-18 - accepted - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + - + - - + 7 Severity Levels + + - - 2022-08-17 - Authorisation Failure - + accepted Harshvardhan J. Pandit - accepted + 2022-08-18 + Scale with 7 Severity Levels from Extremely High to Extremely Low - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Levels Concepts + + + - - Harshvardhan J. Pandit - Surveys - - 2022-08-18 - Paper- or computer-based questionnaires to elicit views. + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. accepted + + 2022-08-18 + Harshvardhan J. Pandit + + Delphi Technique - + + + + Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit - Loss of Customers + + accepted - - - 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + - + + 0.10 + - + + Very Low Risk (RM7x7 S:1 L:5) + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow Harshvardhan J. Pandit - 2022-08-18 - - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + accepted + - - - + - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - + accepted + + - - 2022-08-18 - - Markov Analysis - accepted + + Damage by Third Party + + 2022-08-17 Harshvardhan J. Pandit - + - Moderate Risk (RM5x5 S:3 L:2) + Moderate Risk (RM5x5 S:2 L:4) + + + + Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.32 accepted - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 - - Harshvardhan J. Pandit - 0.24 - + - - - + + + + 2022-08-17 + Harshvardhan J. Pandit - + - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - - Harshvardhan J. Pandit - 2022-08-18 - accepted - - Cross Impact Analysis - - - - - Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - accepted - Low Risk (RM3x3 S:1 L:1) - - - - - - 2022-08-17 - 0.11 + Equipment Failure + - + - - 2022-08-17 - + - Equipment Failure - + + accepted + 2022-08-17 + 0.20 + Harshvardhan J. Pandit - + - accepted + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + Low Risk (RM5x5 S:1 L:5) + - + + 2022-08-17 + - Very High Severity - - - Harshvardhan J. Pandit - accepted - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 0.9 + Data Breach - - - Level where Severity is Very High - 2022-08-18 - - - - + - - - - - - High Risk - - Harshvardhan J. Pandit + accepted - 2022-08-18 - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - Level where Risk is High - 0.75 + - + - - - + High Risk (RM5x5 S:5 L:2) accepted - - 2022-08-18 - IS-BM + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 2022-08-17 - + + + + + 0.40 + Harshvardhan J. Pandit - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + - + - accepted - 2022-08-17 - + - Harshvardhan J. Pandit + + Eavesdropping + - - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - Phishing Scam - + accepted + 2022-08-17 + + Harshvardhan J. Pandit - + + - - - 2022-08-18 - - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - Harshvardhan J. Pandit - + Unauthorised Resource Use accepted - OCTAVE + Harshvardhan J. Pandit + + + + 2022-08-17 + - + - - Damage by Third Party - 2022-08-17 + Harshvardhan J. Pandit - + + + + Very Low Risk (RM5x5 S:3 L:1) + 0.12 - Harshvardhan J. Pandit - + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow accepted - + 2022-08-17 - + - accepted - - - + - Risk Matrix + + Retrieval of Deleted Data Harshvardhan J. Pandit - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - 2022-08-18 - + + accepted + 2022-08-17 + - + - Harshvardhan J. Pandit + + + 2022-08-17 + Harshvardhan J. Pandit + - accepted - 2022-08-17 - Vulnerability Exploited - - + Privacy impact - + - Harshvardhan J. Pandit - - 0.24 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + Harshvardhan J. Pandit + - - + + + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 - - Moderate Risk (RM7x7 S:6 L:2) + Moderate Risk (RM7x7 S:3 L:4) + accepted + + + + 0.32 accepted + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + + + + 2022-08-17 + Moderate Risk (RM5x5 S:4 L:2) + Harshvardhan J. Pandit + + - + - + 2022-08-18 + accepted + Harshvardhan J. Pandit + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + ISO/IEC 27005:2018 + - - - - 2022-08-17 + + + + + + + accepted - Loss of Data + 2022-08-18 Harshvardhan J. Pandit + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + + + - + + 2022-08-17 + + - - - 2022-08-17 - Coercion - Harshvardhan J. Pandit - accepted + Unauthorised Data Disclosure + + - + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + Harshvardhan J. Pandit + + - + Phishing Scam accepted - Very Low Risk (RM7x7 S:2 L:3) + 2022-08-17 - - - - 0.12 - Harshvardhan J. Pandit + A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + + 2022-08-18 + Harshvardhan J. Pandit + - - - Business impact + A risk assessment technique that uses qualitative methods accepted - 2022-08-17 - + + - Harshvardhan J. Pandit - + Qualitative Risk Assessment Technique - + + 2022-08-18 + + Harshvardhan J. Pandit + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + FAIR + - + - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - Harshvardhan J. Pandit - accepted - 2022-08-18 - - ANSI/ISA-62443-3‑2-2020 - + - accepted - 2022-08-17 - - Psychological Harm - + 2022-08-18 + Harshvardhan J. Pandit + + + - - - - Harshvardhan J. Pandit + accepted + Layer Protection Analysis (LOPA) + + Analyses the risk reduction that can be achieved by various layers of protection. + - + - accepted - - - - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - Ishikawa (Fishbone) - + 2022-08-17 + - Harshvardhan J. Pandit - 2022-08-18 + + + + Loss of Proprietary Information + accepted + + - + - Level where Likelihood is Low - - - - + + accepted + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + Harshvardhan J. Pandit - - Low Likelihood - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 - - Harshvardhan J. Pandit - 0.25 - accepted + + + HITRUST-CSF - + + 2022-08-17 + + + Spying + Harshvardhan J. Pandit - + - Very High Risk (RM5x5 S:4 L:4) - - Harshvardhan J. Pandit - 0.64 - + accepted - - - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - + + 2022-08-17 - accepted + + Violation of Regulatory Obligations + - Unauthorised Information Disclosure - - + + accepted Harshvardhan J. Pandit - - - + - Harshvardhan J. Pandit - - - + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + + + accepted - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - FAIR Privacy - + Ishikawa (Fishbone) 2022-08-18 + + - + accepted - + Harshvardhan J. Pandit - + - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - Harshvardhan J. Pandit + 2022-08-18 - - Decision Tree Analysis + + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + IT-Grundschutz - + - Errornous System Use 2022-08-17 + - - + Harshvardhan J. Pandit - Harshvardhan J. Pandit - - + accepted + + + Organisation Disruption - + - + + 2022-08-18 + + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + + + + IRAM2 + accepted + Harshvardhan J. Pandit + + + + + + + Harshvardhan J. Pandit + Unauthorised Code Access accepted - Financial Loss + 2022-08-17 - - - - + - 2022-09-04 - + Internal Operation Disruption + 2022-08-17 + + + + + - Risk Control that monitors a Risk Impact - Monitor Impact Harshvardhan J. Pandit - accepted - - + + + Harshvardhan J. Pandit + - accepted 2022-08-17 + - - - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.49 - - Very High Risk (RM7x7 S:4 L:6) + + Errornous System Use - + - + + 2022-08-17 - Financial Personnel Costs + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + Harshvardhan J. Pandit - - - - - Harshvardhan J. Pandit accepted + + Risk Matrix 3x3 - + + Harshvardhan J. Pandit + - - - Value At Risk (VaR) - 2022-08-18 - accepted - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + S-curves + accepted - Harshvardhan J. Pandit + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + 2022-08-18 + - + + - + - - + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 2022-08-17 + 0.31 Harshvardhan J. Pandit - accepted - Business Performance Impairment - - 2022-08-17 + High Risk (RM7x7 S:3 L:5) + + - + - + - + + Very Low Risk accepted - - - - Spoofing - 2022-08-17 - + 2022-08-18 + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 Harshvardhan J. Pandit - - - - 2022-08-17 - - Loss of Customer Confidence - + + + + 0.1 - Harshvardhan J. Pandit - - - - accepted - + Level where Risk is Very Low - + + + + + + + + + + - Harshvardhan J. Pandit + 2022-08-18 + Harshvardhan J. Pandit + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Reliability Centred Maintenance + + - - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - + accepted - - 2022-08-17 - + Harshvardhan J. Pandit + - + + accepted + 0.48 + High Risk (RM5x5 S:4 L:3) - - Harshvardhan J. Pandit Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - accepted - - - 2022-08-17 - Spam - - - - - - - Harshvardhan J. Pandit - accepted - - + - - + 0.24 + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + - - - Copyright Violation + + 2022-08-17 - - Harshvardhan J. Pandit + Moderate Risk (RM5x5 S:2 L:3) + accepted - + + Harshvardhan J. Pandit + - - - 2022-08-17 + Cyber Stalking accepted - - Harshvardhan J. Pandit + - Extorsion + 2022-08-17 + - + - - + - - - 2022-08-17 - - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Harshvardhan J. Pandit accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + Failure Modes And Effects Analysis (FMEA) + + Considers the ways in which each component of a system might fail and the failure causes and effects. + + + 2022-08-18 + Harshvardhan J. Pandit - + - - - Loss of Proprietary Information - - - 2022-08-17 + + accepted + 2022-08-18 Harshvardhan J. Pandit - accepted + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + + + ACSC-ISM - + - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - - - - - + 0.08 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + Harshvardhan J. Pandit - 2022-08-18 - Risk Assessment Technique + accepted + Very Low Risk (RM5x5 S:1 L:2) + 2022-08-17 + + + + + + - + - - - - + Checklists + - accepted - Financial Investigation Costs - 2022-08-17 - + + 2022-08-18 Harshvardhan J. Pandit + + + accepted + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - + accepted - - - Harshvardhan J. Pandit + 2022-08-17 + + - + - Business Impact Analysis - - 2022-08-18 - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - + - - 2022-08-18 + 0.12 + - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - - - - - 0.75 accepted - Level where Likelihood is High - High Likelihood + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + Harshvardhan J. Pandit + Very Low Risk (RM7x7 S:3 L:2) + + 2022-08-17 + + + - + - 2022-08-17 - - - Harshvardhan J. Pandit - - + + accepted + 2022-08-17 + - Personnel Absence + Harshvardhan J. Pandit + + Attack on Private Life - + - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - Bayesian Analysis - - + - + Georg P Krog Harshvardhan J. Pandit - 2022-08-18 - accepted + 2022-08-18 + + + Prevent Exercising of Rights + - + + accepted + 0.80 + + - + + - 0.60 + + Very High Risk (RM5x5 S:5 L:4) 2022-08-17 - - - - Harshvardhan J. Pandit - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - accepted + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - + - - - - - - 2022-08-17 - Loss of Opportunity - - + 2022-08-18 Harshvardhan J. Pandit + + + + + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + F-N Diagrams accepted + + - + - 2022-08-17 - - Environmental Safety Endangerment - + - Harshvardhan J. Pandit - accepted - - - - - - - - - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.48 2022-08-17 - - + Very High Risk (RM7x7 S:5 L:5) Harshvardhan J. Pandit - High Risk (RM5x5 S:3 L:4) - accepted + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.51 + + + + - + + 2022-08-18 + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Very Low Severity - + 0.1 + + + + - - Extremely High Risk (RM7x7 S:7 L:5) - 0.71 - 2022-08-17 + Level where Severity is Very Low accepted - Harshvardhan J. Pandit - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - + - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - - - - 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + - + - - RansomwareAttack + 2022-08-17 + Harshvardhan J. Pandit + + 0.16 accepted + Low Risk (RM7x7 S:4 L:2) - + - - Illegal Processing of Data - - accepted - + 2022-08-17 + Malicious Code Attack + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Levels Concepts - - - - Harshvardhan J. Pandit - + Intentional use of software by including or inserting in a system for a harmful purpose accepted - - - 2022-08-28 - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - + - + - + Unauthorised Impersonation + Harshvardhan J. Pandit + - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 2022-08-17 + - - Extremely Low Risk (RM7x7 S:4 L:1) - 0.08 + - + accepted - + - - 2022-08-17 - Personal Safety Endangerment + Law Enforcement Adverse Effects + 2022-08-17 + Harshvardhan J. Pandit - + + + Harshvardhan J. Pandit + - - accepted - - 2022-08-17 + + accepted + Violation of Ethical Code - - Unwanted Code Deletion - Harshvardhan J. Pandit + 2022-08-17 - + + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + - - - - - Harshvardhan J. Pandit - Failure Modes And Effects And Criticality Analysis (FMECA) - + Very High Severity + + + 2022-08-18 + Harshvardhan J. Pandit + 0.9 accepted - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Level where Severity is Very High - + - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - - + 0.02 accepted - Moderate Risk (RM7x7 S:3 L:4) - - 2022-08-17 - 0.24 - - Harshvardhan J. Pandit - - - - - - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - - - Harshvardhan J. Pandit - - Low Risk (RM5x5 S:1 L:5) - 2022-08-17 - 0.20 - - accepted - - - - + - - - + 2022-08-17 - - + Extremely Low Risk (RM7x7 S:1 L:1) Harshvardhan J. Pandit - - accepted - Unwanted Data Deletion + + - - - - - + + + Harshvardhan J. Pandit - - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - - Harshvardhan J. Pandit + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + 0.20 + + accepted - 0.32 2022-08-17 + Low Risk (RM5x5 S:5 L:1) + - + + + + + + 2022-08-18 + 0.25 + - - - 2022-08-17 + Low Likelihood - Harshvardhan J. Pandit - + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 accepted - - Industrial Crisis + Level where Likelihood is Low + Harshvardhan J. Pandit - + - - Terrorism + Harshvardhan J. Pandit + + - + + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Risk Indices accepted - 2022-08-17 - - - Harshvardhan J. Pandit - + + 2022-08-18 - + - - + OCTAVE ALLEGRO - - - 2022-10-22 + + + 2022-08-18 accepted - - Impact on Data Subject - Georg P Krog + Harshvardhan J. Pandit + + + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + - - - - + 2022-08-24 + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts Harshvardhan J. Pandit - 0.16 - - Low Risk (RM5x5 S:1 L:4) - accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 2022-08-17 - - - - - Risk Management Methodology + + accepted - - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - - Harshvardhan J. Pandit - - 2022-08-18 - + - - - + + 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.57 - Harshvardhan J. Pandit - Very High Risk (RM7x7 S:4 L:7) - - - accepted + + + + accepted + Compromise Account - + accepted - Loss of Negotiating Capacity + + Business Performance Impairment + - - 2022-08-17 + 2022-08-17 - Harshvardhan J. Pandit - + - - + + + + - - + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 - Very High Risk (RM5x5 S:5 L:5) + 0.37 + Harshvardhan J. Pandit accepted - 1.00 - + High Risk (RM7x7 S:6 L:3) - Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - + - 0.5 - - - - - 2022-08-18 - - - - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - Level where Severity is Moderate - - Harshvardhan J. Pandit accepted - Moderate Severity + Harshvardhan J. Pandit + 2022-09-02 + + Risk Control that monitors a Risk Vulnerability + + + + + Monitor Vulnerabilities - + - 2022-08-18 + - - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers accepted - OCTAVE FORTE - + + 2022-08-18 Harshvardhan J. Pandit + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + ISAMM + - + - Very Low Risk (RM7x7 S:5 L:1) - 0.10 accepted + Scenario Analysis - + - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - 2022-08-17 - + + 2022-08-18 Harshvardhan J. Pandit - + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + - + - Moderate Risk (RM3x3 S:2 L:2) - 2022-08-17 - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + - - + + + 0.49 accepted - 0.44 - + Harshvardhan J. Pandit - + Very High Risk (RM7x7 S:6 L:4) + + 2022-08-17 - + - - - - Harshvardhan J. Pandit - Very High Risk (RM5x5 S:4 L:5) - 0.80 - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - - accepted - 2022-08-17 - - + Environmental Safety Endangerment + + + + + + 2022-08-17 + Harshvardhan J. Pandit + - + + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + - 2022-08-17 - + 2022-08-18 + + 7 Likelihood Levels Harshvardhan J. Pandit - 0.31 - - - High Risk (RM7x7 S:3 L:5) - accepted - + - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + + + accepted 2022-08-18 - + Moderate Likelihood + 0.5 + Harshvardhan J. Pandit + + + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + + + + + + - - - - - Moderate Risk + + + accepted 0.5 + Harshvardhan J. Pandit - Level where Risk is Moderate - accepted + 2022-08-18 + Moderate Severity + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Level where Severity is Moderate - + accepted - - + + + - - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) + + + + Theft 2022-08-17 - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - + - Reduce Likelihood - 2022-08-22 - - - - Risk Control that reduces the likelihood of an event - Harshvardhan J. Pandit - accepted + Conditional Value at Risk (CVaR) + + + + + 2022-08-18 + Harshvardhan J. Pandit + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + - + + - - - Violation of Code of Conduct accepted - Harshvardhan J. Pandit - 2022-08-17 + 0.33 + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + - + + High Risk (RM7x7 S:4 L:4) + + - + 2022-08-17 - - Harshvardhan J. Pandit + + - + accepted - Loss of Trust - - - + + Harshvardhan J. Pandit + + Extorsion - + - + O-RA + - - - 2022-08-17 + accepted + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + + 2022-08-18 Harshvardhan J. Pandit - - Violation of Contractual Obligations - accepted + - + - Georg P Krog + + Harshvardhan J. Pandit - - accepted + Unknown Vulnerability Exploited + accepted + 2022-08-17 - Loss of Control over Data - 2022-08-19 - + - 2022-08-24 + + + - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + High Risk (RM5x5 S:3 L:4) + + accepted + 0.48 + + 2022-08-17 Harshvardhan J. Pandit - - + + + + + 2022-08-17 + + + Business impact + Harshvardhan J. Pandit + + + accepted + - + - Human Reliability Analysis 2022-08-18 + Brainstorming - + - + Technique used in workshops to encourage imaginative thinking + Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - + - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Very Low Risk - - - - - - - Level where Risk is Very Low - + CORAS 2022-08-18 - 0.1 + + Harshvardhan J. Pandit - accepted - - - - - + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - - - - - Level where Severity is High + + - 2022-08-18 - High Severity - Harshvardhan J. Pandit - 0.75 accepted - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - - - - - - - - - - - - - - - - - - - - - - - Risk_Controls Concepts - + - Harshvardhan J. Pandit + - + 2022-08-17 + Harshvardhan J. Pandit accepted - - + + Loss of Technological Advantage - Unwanted Disclosure of Data - 2022-08-17 + - + + Business disruption - Unauthorised Code Modification - accepted + 2022-08-17 - + Harshvardhan J. Pandit - - - + + + accepted - + - + + + + + Very Low Risk (RM7x7 S:6 L:1) + Harshvardhan J. Pandit + 0.12 accepted - + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 2022-08-17 + + + + + + + + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + + BSI Standard 200-2 + accepted + 2022-08-18 Harshvardhan J. Pandit - 2022-08-18 - Risk Indices + + - + - Risk Control that removes the risk source + + + + + + 2022-08-17 + + Harshvardhan J. Pandit + accepted + Citizens impact + + + + + + Sexual Violence - 2022-08-20 - Remove Source - - + 2022-08-17 + + Harshvardhan J. Pandit + accepted - + + - + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + + accepted + Classifications + 2022-08-18 + + Harshvardhan J. Pandit + + + 2022-08-17 + + Cost of Backup + + + + + accepted Harshvardhan J. Pandit - - - Data Breach - + - - - 2022-08-17 - - + + + accepted + Calculates the probability of outcomes by running multiple simulations using random variables. + Monte Carlo Simulation + 2022-08-18 Harshvardhan J. Pandit - Health and life impact - accepted - + + - + - - - - 2022-08-17 - Remote Spying - Harshvardhan J. Pandit - accepted + + Remove Consequence + + Harshvardhan J. Pandit + 2022-08-27 + Risk Control that removes Consequence i.e. prevents it from materialising - + accepted - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + 2022-08-18 + - - Risk Matrix 3x3 - 2022-08-17 - + + Interviews Harshvardhan J. Pandit - + + Structured or semi- structured one-to-one conversations to elicit views. - + + - accepted + Harshvardhan J. Pandit + Brute Force Authorisations + 2022-08-17 + + + + + + accepted + Financial Equipment Costs - Impact to Rights + + + + + - + 2022-08-17 Harshvardhan J. Pandit - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - - 2022-08-18 - - - + + + Harshvardhan J. Pandit - + + Identity Fraud + accepted + + 2022-08-17 - + - accepted - - - - Confidentiality Breach - 2022-08-17 - + Risk Control that monitors a Risk + Monitor Risk Harshvardhan J. Pandit + + + + 2022-08-31 - + - 2022-10-22 - Georg P Krog + 2022-08-18 Harshvardhan J. Pandit - - + + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + - Consequence on Data Security - + accepted - + MONARC + - + - - Physical Spying - 2022-08-17 - + Harshvardhan J. Pandit + - - Harshvardhan J. Pandit - + 2022-08-18 + + + + Level where Likelihood is Very High + 0.9 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Very High Likelihood + accepted + + + + + accepted + 3 Likelihood Levels + Harshvardhan J. Pandit + + + + 2022-08-18 + Scale with 3 Likelihood Levels from High to Low - + - - 2022-08-18 - EBIOS - - Harshvardhan J. Pandit - - + + accepted - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + Paper- or computer-based questionnaires to elicit views. + 2022-08-18 + + Surveys + Harshvardhan J. Pandit - + - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - - + + + Confidentiality Breach + - Moderate Risk (RM3x3 S:1 L:3) - - + + 2022-08-17 Harshvardhan J. Pandit - - + accepted - 0.33 + + + + accepted + + + 2022-08-19 + Harshvardhan J. Pandit + Risk Control that halts the risk source or prevents it from materialising + + + Halt Source - + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - + + - - - 0.43 accepted - High Risk (RM7x7 S:7 L:3) - 2022-08-17 Harshvardhan J. Pandit + + Known Vulnerability Exploited + - + - Level where Severity is Very Low - 2022-08-18 - Harshvardhan J. Pandit - - - - - Very Low Severity + + + + + Vulnerability Exploited accepted - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 0.1 + 2022-08-17 + Harshvardhan J. Pandit - + - - - + Cost of Configuration 2022-08-17 + + + Harshvardhan J. Pandit + + - - Harshvardhan J. Pandit - Eavesdropping accepted - + accepted - - Monitor Vulnerabilities - 2022-09-02 - - + Physical Spying + + + + + + 2022-08-17 + Harshvardhan J. Pandit - - Risk Control that monitors a Risk Vulnerability - + - Harshvardhan J. Pandit - 0.04 - - - + + + + Harshvardhan J. Pandit accepted - - Extremely Low Risk (RM7x7 S:1 L:2) + Replacement Costs 2022-08-17 + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - + - + - + - + + 2022-08-17 + Harshvardhan J. Pandit - Reduce Severity - 2022-08-23 - + + Unauthorised Data Modification accepted - Risk Control that reduces the severity of an event + - + - 0.37 - 2022-08-17 + - - - - High Risk (RM7x7 S:3 L:6) + Loss of Resources accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - + + + 2022-08-17 Harshvardhan J. Pandit - + - + - Danger to Customers - - accepted - - + + - - 2022-08-17 + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + accepted + Cause-Consequence Analysis + 2022-08-18 Harshvardhan J. Pandit + - + - - - Harshvardhan J. Pandit + accepted + Injury + - - Financial Equipment Costs - accepted 2022-08-17 - - - - - NIST SP 800–39 - - 2022-08-18 - - - + Harshvardhan J. Pandit - - accepted - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + - + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow accepted + - + + + 2022-08-17 - Theft Harshvardhan J. Pandit - - - + 0.08 + Very Low Risk (RM7x7 S:1 L:4) - + - Harshvardhan J. Pandit - - + Fault Tree Analysis accepted - 2022-09-01 + + 2022-08-18 + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Harshvardhan J. Pandit + + + + - Risk Control that monitors a Risk Source + + + + + + + + IMO MSC-FAL.1/CIRC.3 - Monitor Risk Source + accepted + 2022-08-18 + Harshvardhan J. Pandit + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + - + + + - - - Georg P Krog + 2022-08-18 Harshvardhan J. Pandit - Violation of Rights + 3 Risk Levels + Scale with 3 Risk Levels from High to Low accepted - - 2022-08-18 - + - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.06 + Harshvardhan J. Pandit + + 0.43 + - - - Extremely Low Risk (RM7x7 S:3 L:1) + + accepted - + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 - Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit - Failure Modes And Effects Analysis (FMEA) - - - - Considers the ways in which each component of a system might fail and the failure causes and effects. - - 2022-08-18 - accepted - - - + Unauthorised System Modification + + accepted - Loss of Goods - - 2022-08-17 - - Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit + Discrimination + + 2022-08-19 + accepted - Loss of Competitive Advantage - 2022-08-17 - - + Georg P Krog - + - accepted - Unknown Vulnerability Exploited - - 2022-08-17 - + Harshvardhan J. Pandit + Low Risk + - - - Harshvardhan J. Pandit + 2022-08-18 + 0.25 + + + + + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + accepted - + - - - - + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + accepted + 2022-08-18 Harshvardhan J. Pandit - Compromise Account Security - 2022-08-17 - - - - - - + - Risk Control that monitors a Risk - Harshvardhan J. Pandit - - - accepted - 2022-08-31 - Monitor Risk - + - + - + - Harshvardhan J. Pandit - accepted - - - - Physical Assault - 2022-08-17 - - - - - - - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + 2022-08-17 Harshvardhan J. Pandit - - Classifications - 2022-08-18 - + Denial of Service Attack (DoS) accepted + + - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + - - - 2022-08-18 + accepted - - + 2022-08-17 + Violation of Code of Conduct Harshvardhan J. Pandit - - - - - - - 2022-08-17 - Harshvardhan J. Pandit - - Corruption of Data - accepted - - - accepted - Low Risk (RM5x5 S:4 L:1) - 2022-08-17 - - - - - - 0.16 - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - - Harshvardhan J. Pandit - - - + + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + + - - Georg P Krog - Harshvardhan J. Pandit - Consequence for Data Subject - accepted - - 2022-10-22 + + 2022-08-18 + MAGERIT + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - - - - accepted + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Very Low Likelihood + Harshvardhan J. Pandit + + + - + accepted + Bow Tie Analysis + - Level where Likelihood is Very Low - 0.1 - + - - 2022-08-17 - + Loss of Control over Data + Harshvardhan J. Pandit + Georg P Krog - + + 2022-08-19 - Compromise Account Credentials - Harshvardhan J. Pandit accepted + - + - 2022-08-17 - Harshvardhan J. Pandit - - - - - Retrieval of Deleted Data - accepted - - - - - - - - 2022-08-17 - accepted - - - Harshvardhan J. Pandit - - Danger to Personnel + + Georg P Krog + 2022-08-19 + accepted + + Economic Disadvantage + - + - - 2022-08-18 - - - - + + 0.14 + 2022-08-17 + Harshvardhan J. Pandit + + + accepted - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - ISO/IEC 27005:2018 + + Low Risk (RM7x7 S:7 L:1) + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - + - + Extremely High Risk (RM7x7 S:5 L:6) - + + + accepted - 2022-08-17 - - Organisation Disruption Harshvardhan J. Pandit - + 0.61 + + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - + - - + + - - - 2022-08-17 + + accepted - Cyber Stalking - + 0.60 + Harshvardhan J. Pandit - + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Very High Risk (RM5x5 S:3 L:5) + 2022-08-17 - + - - - - Harshvardhan J. Pandit - Halt Source + + 2022-08-18 accepted - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + + Harshvardhan J. Pandit + + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + - + - + 2022-08-17 + Loss of Suppliers + + Harshvardhan J. Pandit + - - Brute Force Authorisations - accepted + - 2022-08-17 - Harshvardhan J. Pandit - + + - + + accepted + + 2022-08-17 - Harshvardhan J. Pandit - Quantitative Risk Assessment Technique - - A risk assessment technique that uses quantitative methods - 2022-08-18 - accepted + 0.41 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + High Risk (RM7x7 S:4 L:5) - + - - + 2022-08-28 + + Harshvardhan J. Pandit + + Risk Control that removes Impact i.e. prevents it from materialising - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - Harshvardhan J. Pandit - Low Risk (RM7x7 S:3 L:3) - - + Remove Impact accepted - 0.18 - 2022-08-17 - + - + - Risk Control that avoids the risk source - - Avoid Source - 2022-08-21 + 2022-08-18 + + Harshvardhan J. Pandit + + GCSOS + - - Harshvardhan J. Pandit - accepted + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + - + + accepted 2022-08-17 - Distributed Denial of Service Attack (DDoS) + + Harshvardhan J. Pandit + Distributed Denial of Service Attack (DDoS) + + + + + + + Harshvardhan J. Pandit + accepted + Blackmail + 2022-08-17 + - + - 0.24 - - - - - Moderate Risk (RM5x5 S:2 L:3) - - - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + accepted + Personal Safety Endangerment + 2022-08-17 + + + + + Harshvardhan J. Pandit - + + 2022-08-17 + + Cyber Spying Harshvardhan J. Pandit - 7 Severity Levels - 2022-08-18 - - - Scale with 7 Severity Levels from Extremely High to Extremely Low + + accepted - + + - + - Analyses the risk reduction that can be achieved by various layers of protection. - + + accepted + 2022-08-17 - - - + + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + 0.08 + + Extremely Low Risk (RM7x7 S:2 L:2) Harshvardhan J. Pandit - 2022-08-18 - Hazard Analysis And Critical Control Points (HACCP) - accepted - + - 2022-08-18 - - + + + + Causal Mapping + accepted + - + A network diagram representing events, causes and effects and their relationships. + 2022-08-18 Harshvardhan J. Pandit + + + accepted - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - + + + 2022-08-18 + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Harshvardhan J. Pandit + + Cross Impact Analysis + + + - + - accepted - - - - - Very Low Risk (RM5x5 S:1 L:2) - 2022-08-17 + + + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.08 - + 2022-08-18 + ALARA Harshvardhan J. Pandit + + + - + - - - - 0.99 + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + accepted 2022-08-18 Harshvardhan J. Pandit - Level where Risk is Extremely High - accepted - - - Extremely High Risk - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + + + + Event Tree Analysis - + - Malware Attack + - - Harshvardhan J. Pandit accepted - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + Psychological Harm 2022-08-17 + Harshvardhan J. Pandit + + - + - - Pareto Charts + Human Reliability Analysis + + + accepted + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + 2022-08-18 - Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit + + Risk Control that changes Consequence - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + + 2022-08-25 + accepted + + + Change Consequence + + + + Level where Severity is Low 2022-08-18 - + Harshvardhan J. Pandit + + + + + Low Severity + 0.25 + + + + + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 accepted - + - 2022-08-17 + + accepted - - - Harshvardhan J. Pandit - Public Order Breach - accepted + 2022-08-17 + + Theft of Media + Harshvardhan J. Pandit - + - - + + + Harshvardhan J. Pandit accepted - + Loss of Credibility 2022-08-17 - Cost of Operation Interruption - Harshvardhan J. Pandit + - + - + + accepted - - Risk Registers - - Harshvardhan J. Pandit + + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process 2022-08-18 - accepted - A means of recording information about risks and tracking actions. + Harshvardhan J. Pandit + ISRAM + - + - Harshvardhan J. Pandit - 2022-08-18 - - - - + Risk Control that monitors another Risk Control accepted - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - BSI Standard 200-2 + + + + + Monitor Risk Control + 2022-09-05 - + - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + Monitor Consequence + Harshvardhan J. Pandit + accepted + Risk Control that monitors a Risk Consequence + 2022-09-03 - - Data Protection Impact Assessment (DPIA) - - - Harshvardhan J. Pandit - 2022-08-18 - + + - + - Sexual Violence - + + + 2022-08-17 - Harshvardhan J. Pandit - accepted + Child Violence - + - accepted - - + Impact to Rights - + + + accepted + 2022-08-17 - High Risk (RM7x7 S:4 L:5) - - - 0.41 - + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + + - + + + + + + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + accepted + Pareto Charts + 2022-08-18 - + Harshvardhan J. Pandit + + + + + Harshvardhan J. Pandit - NIST SP 800-37 - accepted - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - + + + 2022-08-17 + Personnel Absence + - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + - - - - 2022-08-18 + + 0.12 + accepted + 2022-08-17 - ERM-IF Harshvardhan J. Pandit + + + + Very Low Risk (RM7x7 S:1 L:6) + + + + 2022-09-01 + + + Monitor Risk Source accepted - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + Risk Control that monitors a Risk Source + Harshvardhan J. Pandit + + + - + - + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - Government Crisis + + 0.29 accepted - 2022-08-17 - + Moderate Risk (RM7x7 S:2 L:7) + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - + 2022-08-17 + + - + - - + - - Scam - 2022-08-17 - - - Harshvardhan J. Pandit accepted - - - - 5 Risk Levels Harshvardhan J. Pandit - Scale with 5 Risk Levels from Very High to Very Low - accepted - - - - - 2022-08-18 + Georg P Krog + + + Consequence for Data Subject + 2022-10-22 - + - accepted + - - Cost of Suspended Operations + Cost of Acquisition Harshvardhan J. Pandit - + accepted 2022-08-17 + - - - - - - - - + + + + + + accepted + + + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + MisinformationDisinformation + 2022-08-17 + Harshvardhan J. Pandit - + - + + + accepted - Privacy Impact Analysis (PIA) + 2022-08-18 + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. Harshvardhan J. Pandit + Cindynic Approach - 2022-08-18 - accepted - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - - + - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + - - NIST SP 800-30 - 2022-08-18 + accepted Harshvardhan J. Pandit - accepted + + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + OCTAVE + 2022-08-18 - + + Harshvardhan J. Pandit + + + accepted - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - OCTAVE ALLEGRO + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + + + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + + 2022-08-17 + + + + Business Impact Analysis + Harshvardhan J. Pandit + - - + + + accepted + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + 2022-08-18 - - Harshvardhan J. Pandit - + - MisinformationDisinformation + + + + 2022-08-17 + Harshvardhan J. Pandit - + + accepted + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + Low Risk (RM3x3 S:1 L:2) + + + + 0.22 + + + + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + accepted - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - - + Very High Risk (RM7x7 S:6 L:5) 2022-08-17 + Harshvardhan J. Pandit + 0.61 + + - + + - - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - accepted - - 2022-08-17 + + + + Unauthorised Data Access + accepted Harshvardhan J. Pandit - + - + Harshvardhan J. Pandit - S-curves + Control Monitors + + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 - - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - Harshvardhan J. Pandit - 2022-08-18 - + accepted + Risk Mitigation Measure that uses controls to monitor events - + - OCTAVE-S - - 2022-08-18 + accepted - - - + Risk Control that reduces the likelihood of an event Harshvardhan J. Pandit - accepted - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + 2022-08-22 + + Reduce Likelihood + + - + + accepted + Harshvardhan J. Pandit + - + Loss of Goods + + + + 2022-08-17 + + + + accepted + + + + + - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - - - - Moderate Likelihood - 0.5 + 2022-08-17 + Harshvardhan J. Pandit - 2022-08-18 + Loss of Opportunity - + accepted - Extremely Low Risk (RM7x7 S:2 L:1) - - - - 0.04 - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - Harshvardhan J. Pandit - + + + + + + Human Errors + - + + Taxonomies + 2022-08-18 Harshvardhan J. Pandit - - - Monitor Consequence + + + accepted - 2022-09-03 - Risk Control that monitors a Risk Consequence - + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + - + - + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. Harshvardhan J. Pandit - 2022-08-18 + - + - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + accepted + Game Theory + - IT-Grundschutz - + 2022-08-18 + + + + 2022-08-18 + Harshvardhan J. Pandit + + + + + + A graphical model of variables and their cause-effect relationships expressed using probabilities accepted + Bayesian Networks + - + - + + - accepted - 2022-08-17 - + + Extremely Low Risk (RM7x7 S:4 L:1) + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 2022-08-17 + 0.08 + Harshvardhan J. Pandit - Cost of Configuration - - + - 2022-08-17 + accepted + + + Compromise Account Security + 2022-08-17 + Harshvardhan J. Pandit - accepted - Fraud - - - - + - - - - - - Level where Likelihood is Extremely High - - 0.99 - Harshvardhan J. Pandit accepted + 2022-08-18 - Extremely High Likelihood - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - - - - + Harshvardhan J. Pandit + + - + + A means of recording information about risks and tracking actions. + Risk Registers + + + + 0.75 2022-08-18 accepted - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - Nominal Group Technique - - Harshvardhan J. Pandit + + + + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + + + Level where Risk is High + High Risk + - + + Equipment Malfunction + accepted Harshvardhan J. Pandit - accepted - 2022-08-17 + - - Detriment to Recovery + - + - Harshvardhan J. Pandit - - - - accepted - Violation of Ethical Code - + + + + Cost of Judicial Penalties 2022-08-17 + + + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - - + + - - Privacy impact - + + + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 2022-08-17 + 0.67 + Harshvardhan J. Pandit accepted + - - + - Georg P Krog - Harshvardhan J. Pandit - Limitation of Rights + Remote Spying + 2022-08-17 + - - - - 2022-08-18 - accepted + Harshvardhan J. Pandit - - - - - Analyses the risk reduction that can be achieved by various layers of protection. - - - - + - Harshvardhan J. Pandit - - 2022-08-18 - Layer Protection Analysis (LOPA) accepted + - + - - Harshvardhan J. Pandit + accepted + - - accepted + Compromise Account Credentials + 2022-08-17 - Identity Theft - + Harshvardhan J. Pandit + - + + 2022-08-18 + Harshvardhan J. Pandit + Level where Severity is Extremely High + - - accepted - + + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Harshvardhan J. Pandit - - Cost of Installation - 2022-08-17 - + Extremely High Severity + accepted + 0.99 - + - + - - 2022-08-18 - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - accepted - + accepted + Harshvardhan J. Pandit + NIST SP 800-30 + 2022-08-18 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + - + - Harshvardhan J. Pandit - - 2022-08-17 - - + + Unauthorised Code Disclosure accepted - Loss of Technological Advantage + + 2022-08-17 + + - + - + accepted + + 2022-08-17 + System Failure + - 2022-08-17 Harshvardhan J. Pandit - Unauthorised Resource Use - accepted - - + - - 5 Likelihood Levels - - + + Harshvardhan J. Pandit + - Scale with 5 Likelihood Levels from Very High to Very Low - Harshvardhan J. Pandit accepted - 2022-08-18 + + Unauthorised System Access + + + 2022-08-17 - + - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - + + - - - 2022-08-18 - 0.01 - + 2022-08-17 Harshvardhan J. Pandit - Level where Risk is Extremely Low + accepted - Extremely Low Risk - - - - - - - - + Very Low Risk (RM7x7 S:5 L:1) - 2022-08-18 - 0.01 - Harshvardhan J. Pandit - accepted - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Level where Likelihood is Extremely Low - Extremely Low Likelihood + + 0.10 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - + accepted + 2022-08-17 - Loss of Reputation - - Harshvardhan J. Pandit - - - 2022-08-17 - - - - - - - + - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - ISAMM Harshvardhan J. Pandit - accepted - 2022-08-18 - + Government Crisis + - + - accepted - 2022-08-18 + + ETSI TS 102 165-1 + - - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - - 0.9 - Very High Likelihood + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + accepted + 2022-08-18 Harshvardhan J. Pandit + - + - - + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - Unauthorised Code Access - - - + + + + + + Harshvardhan J. Pandit + Moderate Risk (RM7x7 S:5 L:3) + 0.31 accepted 2022-08-17 - + - 2022-08-17 - + accepted - - - Harshvardhan J. Pandit + - accepted + Financial Loss - Retrieval of Discarded Equipment + + 2022-08-17 + Harshvardhan J. Pandit + - + - accepted - Malicious Code Attack - 2022-08-17 - - + accepted + + 2022-08-20 + Risk Control that removes the risk source + Harshvardhan J. Pandit - Intentional use of software by including or inserting in a system for a harmful purpose - + Remove Source - + - - accepted - + + - - 2022-08-24 - Identity Dispute + + accepted + 2022-08-17 Harshvardhan J. Pandit + + Unauthorised Information Disclosure - + - - 2022-08-18 - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Decision Tree Analysis - accepted - Reliability Centred Maintenance + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + 2022-08-18 Harshvardhan J. Pandit + - + - accepted - - 2022-08-17 - Harshvardhan J. Pandit - - Increase Internal Cost - - - - - 2022-08-18 - accepted - - - - - - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - - Harshvardhan J. Pandit - - - - 2022-08-18 accepted - A network diagram representing events, causes and effects and their relationships. - Causal Mapping - - - - + 2022-08-17 + - - Harshvardhan J. Pandit + Corruption of Data + - + - + 2022-08-17 + Harshvardhan J. Pandit - - + + + Scam + + accepted - 3 Severity Levels - Scale with 3 Severity Levels from High to Low - - 2022-08-18 + diff --git a/dpv-tech/dpv-tech.jsonld b/dpv-tech/dpv-tech.jsonld index bb2ec3084..1832fd0cf 100644 --- a/dpv-tech/dpv-tech.jsonld +++ b/dpv-tech/dpv-tech.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29,37 +29,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@value": "IdentityWallet" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -67,12 +73,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -81,44 +81,57 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Technology that enables or provides security" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "hasDeveloper" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@language": "en", + "@value": "Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -147,29 +160,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "Operation Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -181,6 +194,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -198,32 +220,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Mitigation Security Technology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -249,32 +271,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology related to management of data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Data Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Technology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#System", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -300,62 +359,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + "@value": "System" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Surveillance Concepts" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -369,6 +395,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,35 +419,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Detection Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -441,34 +470,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Data Usage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -497,29 +521,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Data Removal Technology" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "IdentityManagementTechnology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -548,40 +583,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "TechnologyProvider" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -595,15 +619,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,31 +632,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Method associated with provision or use of technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@language": "en", + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -653,17 +684,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -679,32 +701,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Algorithmic" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -713,17 +735,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -739,37 +752,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Data Transformation Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -788,43 +801,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" + "@id": "https://w3id.org/dpv/dpv-tech#hasUser" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking" + "@value": "has technology actor" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, @@ -864,10 +874,10 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#GPS" }, { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -878,15 +888,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -902,92 +912,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "hasProvisionMethod" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Technology that can be used a fixed numner of times" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "FixedUse" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CoreConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" - }, + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Core Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1013,32 +968,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FileSystem" + "@value": "Data Disclosure Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1064,91 +1019,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Component" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@value": "Technology related to identity or identifiers" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Indicates technology provider" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvider" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "Identity Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ] }, @@ -1193,37 +1086,37 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" }, { "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -1239,10 +1132,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1255,6 +1148,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -1266,16 +1165,21 @@ "@value": "changed" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "hasSubject" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1285,46 +1189,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Comms Concepts" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1353,37 +1228,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Data Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Goods", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1392,15 +1268,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1418,81 +1285,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Goods" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#PET" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data Concepts" + "@value": "Security Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-tech#Service", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1516,7 +1362,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1527,13 +1373,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Service" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1543,10 +1395,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Product", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1572,29 +1424,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Product" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1623,29 +1475,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Bluetooth" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-tech#DataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1680,13 +1578,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologySubject" + "@value": "TechnologyDeveloper" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1696,7 +1594,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Networking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1725,54 +1623,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Copying Technology" + "@value": "Technology utilising networking communication" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OpsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" + "@id": "https://w3id.org/dpv/dpv-tech#Internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Ops Concepts" + "@language": "en", + "@value": "Networking" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1799,50 +1689,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Method associated with provision or use of technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Component" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + "@language": "en", + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "TechnologyUser" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#PET", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1851,8 +1725,17 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1868,71 +1751,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "PET (Privacy Enhancing Technology)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Security Concepts" + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1961,37 +1810,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "Overt Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1999,6 +1854,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -2007,37 +1868,47 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "hasProvider" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2063,35 +1934,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "TechnologyReadinessLevel" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#Application", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2120,37 +1985,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "A computing or digital program" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyDeveloper" + "@value": "Application" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2158,6 +2028,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -2166,37 +2042,47 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "hasDeveloper" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2222,109 +2108,153 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Technology that enables or provides management" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUser" + "@value": "Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/abstract": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-tech#Database" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Tools Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." + "@value": "Surveillance Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-tech#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPV-TECH: Extension providing Technology concepts for DPV" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpv-tech" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/dpv-tech#" + "@language": "en", + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Prevention Security Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2353,69 +2283,135 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" + "@value": "TechnologyUsageLocation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Service" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to copying data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Copying Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CoreConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" }, { - "@id": "https://w3id.org/dpv/dpv-tech#System" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Provision Concepts" + "@value": "Core Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -2431,12 +2427,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -2448,21 +2438,16 @@ "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasUser" + "@value": "hasProvisionMethod" } ], "https://w3id.org/dpv#hasDomain": [ @@ -2472,17 +2457,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-tech#GPS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2511,29 +2491,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedUse" + "@value": "GPS" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-tech#Cookie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2562,32 +2542,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Cookie" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2613,37 +2593,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "CellularNetwork" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2659,34 +2639,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates technology maturity level" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has TRL" + "@value": "Technology related to transfering data" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Data Transfer Technology" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2715,32 +2695,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology that enables or performs or executes operations and processes" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "Operational Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-tech#WiFi", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2772,13 +2766,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet" + "@value": "WiFi" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2788,15 +2782,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2825,51 +2811,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "Data Obtaining Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2877,12 +2849,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -2891,44 +2857,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasSubject" + "@value": "FileSystem" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2957,37 +2913,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "Data Removal Technology" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-tech#Internet", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3016,29 +2964,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Internet" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Component", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3067,38 +3015,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Component" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3124,32 +3074,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Operation Device" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3181,13 +3131,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to storing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Storage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3197,15 +3158,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3213,6 +3174,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -3221,40 +3188,44 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "hasUser" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3283,32 +3254,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Covert SurveillanceTechnology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Provision Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3334,32 +3351,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "SmartphoneApplication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ] }, @@ -3415,15 +3424,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3439,53 +3448,76 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "has TRL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Comms Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3504,85 +3536,85 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates an actor associated with technology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser" + "@language": "en", + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "LocalNetwork" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ActorsConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser" - }, + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" + "@language": "en", + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Actors Concepts" + "@language": "en", + "@value": "TechnologySubject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3591,6 +3623,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3608,32 +3649,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "Security Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3659,59 +3706,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "Data Organising Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#ActorsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Actors Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3722,37 +3789,56 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "has communication mechanism" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-legal", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + } ], "http://purl.org/dc/terms/created": [ { @@ -3765,42 +3851,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-tech#" + "@language": "en", + "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "DPV-TECH: Extension providing Technology concepts for DPV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Data Usage Technology" + "@value": "dpv-tech" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@value": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3829,29 +3925,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Subscription" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv#Entity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3863,17 +3967,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3889,29 +3984,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Actors and Entities involved in provision, use, and management of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "TechnologyActor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3940,43 +4049,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityManagementTechnology" + "@value": "PersonalInformationManagementSystem" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ] }, { "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4041,10 +4139,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4053,6 +4151,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -4070,32 +4177,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "Monitoring Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4127,36 +4234,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4166,119 +4258,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#OpsConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Tools Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Service" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Technology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@value": "Ops Concepts" } ] } diff --git a/dpv-tech/dpv-tech.rdf b/dpv-tech/dpv-tech.rdf index 6ce7c68ec..1e2353f50 100644 --- a/dpv-tech/dpv-tech.rdf +++ b/dpv-tech/dpv-tech.rdf @@ -9,1061 +9,1061 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - has communication mechanism - - - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed - - + + accepted Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + Technology related to prevention of vulnerabilities, threats, exploitations + + + + Prevention Security Technology + 2022-06-15 + + + + Indicates technology user + 2022-07-02 hasUser + + Harshvardhan J. Pandit + 2022-10-21 + changed + - - - 2022-07-02 - Indicates technology user - - - 2022-10-21 - Harshvardhan J. Pandit - - - Technology that enables or provides security - Security Technology - - + + Harshvardhan J. Pandit + Technology that uses or interacts with data accepted - + + + Data Technology + + 2022-06-15 - - Harshvardhan J. Pandit + + + + + + + + - - - - - - + + - + + Georg P Krog + Paul Ryan + Julian Flake Harshvardhan J. Pandit - Technology that is provided as a product - + + accepted - 2022-06-15 - Product - - - - 2022-06-15 - Technology provided or used as service(s) - changed - - - - Service - - Harshvardhan J. Pandit - - Removed plural suffix for consistency in terms - - - - - - - - - - - Actors Concepts - + Technology related to monitoring of vulnerabilities, threats, exploitations + Monitoring Security Technology + - - Technology that acts as an equipment or mechanism for operations + + + Surveillance that is covert i.e. invisible or non-apparent or implicit accepted + Covert SurveillanceTechnology + + 2022-06-15 - - Operation Device + For example, a web resource that performs tracking in the background Harshvardhan J. Pandit - - - - accepted + + accepted + Harshvardhan J. Pandit + - - + 2022-06-15 - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) - Harshvardhan J. Pandit + Subscription + Technology that is provided or used as a periodic subscription - - - 2022-06-15 Technology that enables or provides management - Management Technology - - Harshvardhan J. Pandit accepted + + + Management Technology + + + 2022-06-15 - - - - - - - Ops Concepts - - + + Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit - - accepted - - Technology related to storing data - + Technology related to mitigation of vulnerabilities, threats, exploitations + 2022-06-15 - Data Storage Technology - - - + + + Mitigation Security Technology + accepted - - Harshvardhan J. Pandit - Julian Flake + + + Paul Ryan + Julian Flake Georg P Krog + Harshvardhan J. Pandit - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - 2022-06-15 + - PET (Privacy Enhancing Technology) - - - accepted + 2022-06-15 + + Security Management Technology + Technology related to management of security + accepted - - - - 2022-06-15 - Technology Provision Method Harshvardhan J. Pandit accepted + + Method associated with provision or use of technology - + + Technology Provision Method + 2022-06-15 + + + - - - - - - - + + + + + + + + + + + + Provision Concepts + + + + + + + + + IdentityManagementTechnology accepted - FileSystem - 2022-06-15 + Harshvardhan J. Pandit - A data storage and retrieval interface provided by an operating system + Technologies providing identity provision, verification, management, and governance + 2022-06-15 - - - 2022-10-21 - hasSubject - - - - - changed + - - Harshvardhan J. Pandit - Indicates technology subject - 2022-07-02 - - - Technology related to disclosing data - accepted + - - - 2022-06-15 - + Application + accepted Harshvardhan J. Pandit - Data Disclosure Technology + + A computing or digital program + 2022-06-15 + - - + + accepted - Technology related to surveillance of individuals or people - Surveillance Technology - - 2022-06-15 - Harshvardhan J. Pandit + + + + + + + Technology utilising networking communication - - - - - - - - - - - - - Tools Concepts + Networking + Harshvardhan J. Pandit + 2022-06-15 - + 2022-07-02 + + + - hasDeveloper + + 2022-10-21 changed - - - Harshvardhan J. Pandit - 2022-10-21 - Indicates technology developer - 2022-07-02 - - - - Technology that enables or performs or executes operations and processes Harshvardhan J. Pandit - - - Operational Technology - - accepted - - 2022-06-15 - - - - + hasDeveloper - - Technology related to detection of vulnerabilities, threats, and exploitations + + + + + + + + + + Comms Concepts + + accepted - - - Paul Ryan - Georg P Krog + CommunicationMechanism + + Communication mechanism used or provided by Technologoy Harshvardhan J. Pandit - Julian Flake - Detection Security Technology 2022-06-15 + + + + + Indicates technology provider + hasProvider + + + + + 2022-10-21 + changed + 2022-07-02 + + + Harshvardhan J. Pandit - - - - Surveillance Concepts - + + + Indicates technology subject + + + 2022-10-21 + changed + + + hasSubject + + Harshvardhan J. Pandit + 2022-07-02 + - - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - 2022-10-06 - DPV-TECH: Extension providing Technology concepts for DPV - - 0.8.2 - dpv-tech - - DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. - DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. - Harshvardhan J. Pandit - 2022-06-15 - https://w3id.org/dpv/dpv-tech# - + + + + + + + + + Security Concepts - + + - - - - - 2022-06-15 - Harshvardhan J. Pandit + accepted - Technology related to management of data - - Data Management Technology - - - - + Technology related to transfering data + Data Transfer Technology - - 2022-06-15 - Technology related to security of data - - Harshvardhan J. Pandit - Data Security Technology - - accepted - - - accepted - + + + + + accepted Harshvardhan J. Pandit - Algorithmic - Technology provided as an algorithm or method - + + Technology that acts as an equipment or mechanism for operations 2022-06-15 - + Operation Device - - + + + Technology that provides an environment for operations to be executed + accepted Harshvardhan J. Pandit - + Operation Environment 2022-06-15 - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose - PersonalInformationManagementSystem - - + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + - 2022-06-15 - + Detection Security Technology - Internet accepted - Technology utilising internet communication - Harshvardhan J. Pandit + 2022-06-15 + Technology related to detection of vulnerabilities, threats, and exploitations + - + + SmartphoneApplication + accepted + Harshvardhan J. Pandit + + A computing or digital program on a smartphone device 2022-06-15 - - Harshvardhan J. Pandit - Bluetooth - - Technology utilising bluetooth communication - - + + Harshvardhan J. Pandit - + + - - Technologies providing identity provision, verification, management, and governance - - - - accepted - 2022-06-15 - Harshvardhan J. Pandit - IdentityManagementTechnology - - - - - - Technology utilising cellular networking communication + Technology related to management of data + Data Management Technology accepted - - - CellularNetwork - 2022-06-15 - Harshvardhan J. Pandit - - - Data Technology - Technology that uses or interacts with data - - - + 2022-06-15 - Harshvardhan J. Pandit - accepted - - - - - - - - - - - + - + + + + 2022-06-15 + Surveillance that is overt i.e. visible or apparent or explicit - - changed - + + Overt Surveillance Technology Harshvardhan J. Pandit - Specifies the provision or usage method of technology - 2022-07-02 - + For example, a CCTV with a notice - hasProvisionMethod - - - - - - - - - + accepted - - - - - - - - - - - - - - - - Core Concepts + + + + + + + + + + + + + Data Concepts - - Technology utilising local networking communication - LocalNetwork - accepted - 2022-06-15 - Harshvardhan J. Pandit - - - + - - - - - - Application - A computing or digital program + - - accepted - 2022-06-15 - + + Harshvardhan J. Pandit - + Indicates an actor associated with technology + 2022-10-21 + accepted + has technology actor + + + + - - Surveillance that is overt i.e. visible or apparent or explicit - Overt Surveillance Technology + + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. + Harshvardhan J. Pandit + 2022-06-15 - - - - - - For example, a CCTV with a notice - Harshvardhan J. Pandit - accepted + DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. + + 2022-10-06 + dpv-tech + https://w3id.org/dpv/dpv-tech# + DPV-TECH: Extension providing Technology concepts for DPV + + 0.8.2 - - + + + + + accepted + Technology utilising local networking communication + LocalNetwork 2022-06-15 Harshvardhan J. Pandit - Data Copying Technology - Technology related to copying data - + + accepted + + + + Technology realted to organising data + + 2022-06-15 + Harshvardhan J. Pandit + Data Organising Technology - - TechnologyDeveloper - Actor that develops Technology + + Harshvardhan J. Pandit accepted - - Harshvardhan J. Pandit + + Operational Technology + 2022-06-15 - + Technology that enables or performs or executes operations and processes + + + + - - A HTTP or web or internet cookie - - 2022-06-15 + - - Cookie + + + has TRL + + changed + + Harshvardhan J. Pandit + 2022-07-02 + Indicates technology maturity level + + + accepted - + System + + + + 2022-06-15 + Technology provided as a system + Harshvardhan J. Pandit - - + + + + + + + + + Tools Concepts - - - - - - - - - - Provision Concepts - + + 2022-06-15 + Location for where technology is provided or used Harshvardhan J. Pandit + accepted + + + TechnologyUsageLocation + + + + + + + + + + + + + + accepted - TechnologyActor 2022-06-15 + TechnologyActor Actors and Entities involved in provision, use, and management of Technology + Harshvardhan J. Pandit + - - - For example, a web resource that performs tracking in the background - - - 2022-06-15 + - Surveillance that is covert i.e. invisible or non-apparent or implicit - - + 2022-06-15 + Technology related to storing data Harshvardhan J. Pandit - Covert SurveillanceTechnology + + + accepted + + Data Storage Technology + + + - - - - + + + + + + + + + + + Actors Concepts + + + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose Harshvardhan J. Pandit - - + + 2022-06-15 + + accepted - 2022-06-15 - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + PersonalInformationManagementSystem - - + + Goods accepted - - 2022-06-15 + Technology provided or used as goods + + + Harshvardhan J. Pandit - WiFi - Technology utilising wifi wireless networking communication - - 2022-07-02 - - has TRL - + + 2022-06-15 + Actor that provides Technology + TechnologyProvider + accepted + - Harshvardhan J. Pandit - changed - - Indicates technology maturity level + - - - + Harshvardhan J. Pandit - - - 2022-07-02 - hasProvider - - - Indicates technology provider - changed - - 2022-10-21 - - - - - - - - - + + Core Concepts + + + + + + + + + + + + + + - Comms Concepts - - - - - - - - accepted + + + accepted + + Technology that enables or provides security + Security Technology 2022-06-15 - - Data Usage Technology Harshvardhan J. Pandit - - Technology related to using data - + + + + + + + + - + + + + 2022-06-15 Georg P Krog Harshvardhan J. Pandit - Julian Flake Paul Ryan - - + Julian Flake + accepted + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + PET (Privacy Enhancing Technology) - 2022-06-15 - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations - - - + - accepted - Harshvardhan J. Pandit - A computing or digital program on a smartphone device - SmartphoneApplication + + + Technology provided as an algorithm or method 2022-06-15 + Algorithmic + + Harshvardhan J. Pandit + accepted - - - - accepted - Data Removal Technology + + - 2022-06-15 - Technology related to removing data + + A HTTP or web or internet cookie Harshvardhan J. Pandit - + accepted + Cookie - - Location for where technology is provided or used - - + + + + + Harshvardhan J. Pandit + Technology related to copying data + Data Copying Technology accepted - + + + - TechnologyUsageLocation - + 2022-06-15 - Harshvardhan J. Pandit - 2022-06-15 - Technology provided as a component - accepted - Harshvardhan J. Pandit - + Harshvardhan J. Pandit + Component + accepted + Technology provided as a component + 2022-06-15 - Component + - - - - Harshvardhan J. Pandit - TechnologyProvider - - + accepted + + + 2022-06-15 - Actor that provides Technology + - - - Julian Flake + Technology utilising wifi wireless networking communication + WiFi Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Technology related to prevention of vulnerabilities, threats, exploitations - + + + accepted - Prevention Security Technology - + Actor that is subject of use of Technology + Harshvardhan J. Pandit 2022-06-15 + TechnologySubject + - - - 2022-06-15 - - + + + changed + has communication mechanism + + + Harshvardhan J. Pandit - Technology related to obtain data - - accepted - Data Obtaining Technology + 2022-07-02 + Indicates communication mechanisms used or provided by technology - - - + + Harshvardhan J. Pandit accepted - + + Product + Technology that is provided as a product - - Harshvardhan J. Pandit - Technology realted to organising data + + 2022-06-15 - Data Organising Technology + - + Harshvardhan J. Pandit - Subscription - - + Actor that uses Technologoy - accepted + + TechnologyUser + 2022-06-15 - - Technology that is provided or used as a periodic subscription - - - Technology related to mitigation of vulnerabilities, threats, exploitations - - + accepted - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Mitigation Security Technology - - - - 2022-06-15 - - Technology related to identity or identifiers - + 2022-06-15 + Harshvardhan J. Pandit + Technology utilising cellular networking communication + + + CellularNetwork - Identity Technology - - accepted - - + + Harshvardhan J. Pandit + 2022-06-15 + - 2022-06-15 - Harshvardhan J. Pandit - CommunicationMechanism + + Technology related to disclosing data accepted - Communication mechanism used or provided by Technologoy - - + Data Disclosure Technology - - Technology related to transfering data - - + + accepted + + Technology related to removing data + + + Data Removal Technology 2022-06-15 - Data Transfer Technology Harshvardhan J. Pandit - - accepted - + + + + hasProvisionMethod + + Specifies the provision or usage method of technology + + Harshvardhan J. Pandit + changed + 2022-07-02 + + + accepted - - - - - + Harshvardhan J. Pandit + - - - Technology utilising networking communication + FixedUse + + 2022-06-15 + Technology that can be used a fixed numner of times + + + + + + + 2022-06-15 + accepted + Harshvardhan J. Pandit + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + + + IdentityWallet + + + Technology utilising bluetooth communication Harshvardhan J. Pandit + Bluetooth + + + + accepted 2022-06-15 - Networking + + - - GPS + - - Harshvardhan J. Pandit - - Technology utilising GPS communication + Actor that develops Technology + + + TechnologyDeveloper accepted + 2022-06-15 - - + + Harshvardhan J. Pandit - Technology related to transforming data - - accepted + Technology utilising internet communication + - - Data Transformation Technology + + accepted + Internet 2022-06-15 - - - - 2022-06-15 - Technology provided or used as goods + + Service + Removed plural suffix for consistency in terms + Technology provided or used as service(s) Harshvardhan J. Pandit - Goods + 2022-06-15 + changed - accepted + + - - accepted - has technology actor - 2022-10-21 + + - - - Indicates an actor associated with technology + FileSystem + accepted + 2022-06-15 + A data storage and retrieval interface provided by an operating system Harshvardhan J. Pandit + - - - - - + - - Security Management Technology - Julian Flake - Paul Ryan - Georg P Krog + + 2022-06-15 Harshvardhan J. Pandit - - + accepted - - - 2022-06-15 - Technology related to management of security - - + + + Technology related to transforming data + + Data Transformation Technology + + Surveillance Concepts + + + + - - accepted 2022-06-15 - A database, database management system (DBMS), or application database + + + Harshvardhan J. Pandit Database - - Harshvardhan J. Pandit + + A database, database management system (DBMS), or application database - - Harshvardhan J. Pandit - - - accepted - - - Technology that provides an environment for operations to be executed + 2022-06-15 - - Operation Environment - - - Harshvardhan J. Pandit + Technology utilising GPS communication + - accepted - - 2022-06-15 + Harshvardhan J. Pandit + GPS - Actor that is subject of use of Technology - TechnologySubject - - - - - - - - - - - Security Concepts + + accepted - - - - - - - - - - - - + + Ops Concepts + + + + - Data Concepts - + + + 2022-06-15 + Data Usage Technology + Harshvardhan J. Pandit + + accepted - 2022-06-15 + Technology related to using data + + - - + Data Security Technology Harshvardhan J. Pandit - TechnologyUser - Actor that uses Technologoy + 2022-06-15 + + + + + accepted + + + Technology related to security of data - + + Harshvardhan J. Pandit accepted - 2022-06-15 - - Harshvardhan J. Pandit - Technology provided as a system - System - + Identity Technology + + 2022-06-15 + + Technology related to identity or identifiers + - + Harshvardhan J. Pandit - - - Operation Management + Indication of maturity of Technology (ISO 16290:2013) accepted + + TechnologyReadinessLevel + 2022-06-15 + + + + Operation Management + + + Harshvardhan J. Pandit Technology that manages operations + accepted + + 2022-06-15 + - - Harshvardhan J. Pandit - FixedUse - + + - accepted + 2022-06-15 - + Technology related to obtain data + Harshvardhan J. Pandit + Data Obtaining Technology + accepted + + + + Harshvardhan J. Pandit + Technology related to surveillance of individuals or people + accepted + + - Technology that can be used a fixed numner of times + + Surveillance Technology + + 2022-06-15 + + + + + + + + - - - diff --git a/dpv-tech/modules/actors.jsonld b/dpv-tech/modules/actors.jsonld index 2fc36d046..066280c11 100644 --- a/dpv-tech/modules/actors.jsonld +++ b/dpv-tech/modules/actors.jsonld @@ -1,18 +1,52 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser" - }, + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Actor that uses Technologoy" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "TechnologyUser" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, @@ -53,6 +87,40 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", "@type": [ @@ -121,7 +189,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -162,13 +230,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "hasProvider" } ], "https://w3id.org/dpv#hasDomain": [ @@ -178,7 +246,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -239,7 +307,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -274,13 +342,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUser" + "@value": "TechnologySubject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -356,57 +424,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Actor that is subject of use of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "TechnologySubject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", "@type": [ @@ -459,24 +476,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -517,13 +517,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvider" + "@value": "hasDeveloper" } ], "https://w3id.org/dpv#hasDomain": [ @@ -533,7 +533,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-tech/modules/actors.rdf b/dpv-tech/modules/actors.rdf index 6929b2762..3ffddfd36 100644 --- a/dpv-tech/modules/actors.rdf +++ b/dpv-tech/modules/actors.rdf @@ -22,6 +22,33 @@ Harshvardhan J. Pandit + + + + + + TechnologyUser + Actor that uses Technologoy + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + hasProvider + Indicates technology provider + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + Actors Concepts @@ -46,63 +73,54 @@ Harshvardhan J. Pandit - - + + + + + + + + - - - - - hasProvider - Indicates technology provider - 2022-07-02 - 2022-10-21 - changed + + + TechnologyProvider + Actor that provides Technology + 2022-06-15 + accepted Harshvardhan J. Pandit - + - + - hasSubject - Indicates technology subject + hasDeveloper + Indicates technology developer 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - + - + - hasDeveloper - Indicates technology developer + hasSubject + Indicates technology subject 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - - - - - - TechnologyUser - Actor that uses Technologoy - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -115,24 +133,6 @@ Harshvardhan J. Pandit - - - - - - - - - - - - TechnologyProvider - Actor that provides Technology - 2022-06-15 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-tech/modules/comms.jsonld b/dpv-tech/modules/comms.jsonld index 0c79933d0..83666a487 100644 --- a/dpv-tech/modules/comms.jsonld +++ b/dpv-tech/modules/comms.jsonld @@ -1,40 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Comms Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -69,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "CellularNetwork" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -85,7 +51,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Comms Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -114,29 +125,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" + "@value": "Bluetooth" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -165,46 +176,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking" + "@value": "LocalNetwork" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#GPS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -233,24 +227,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "GPS" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, @@ -306,18 +300,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-tech#WiFi", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -352,13 +335,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "WiFi" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -368,7 +351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-tech#Networking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -397,24 +380,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising networking communication" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Networking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] } diff --git a/dpv-tech/modules/comms.rdf b/dpv-tech/modules/comms.rdf index 51c7fc90c..360b10a64 100644 --- a/dpv-tech/modules/comms.rdf +++ b/dpv-tech/modules/comms.rdf @@ -7,105 +7,105 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Networking - Technology utilising networking communication + + + CellularNetwork + Technology utilising cellular networking communication 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - + - Bluetooth - Technology utilising bluetooth communication + LocalNetwork + Technology utilising local networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + + + Comms Concepts + + + + + + + + + - GPS - Technology utilising GPS communication + Networking + Technology utilising networking communication 2022-06-15 accepted Harshvardhan J. Pandit + + + + + - - - Comms Concepts - - - - - - - - - + - - - WiFi - Technology utilising wifi wireless networking communication + + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit - + - CellularNetwork - Technology utilising cellular networking communication + Internet + Technology utilising internet communication 2022-06-15 accepted Harshvardhan J. Pandit - + - LocalNetwork - Technology utilising local networking communication + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit - + - Internet - Technology utilising internet communication + WiFi + Technology utilising wifi wireless networking communication 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-tech/modules/core.jsonld b/dpv-tech/modules/core.jsonld index 1c2687ca6..f71a51dcc 100644 --- a/dpv-tech/modules/core.jsonld +++ b/dpv-tech/modules/core.jsonld @@ -1,6 +1,65 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates an actor associated with technology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has technology actor" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Entity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,29 +88,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "TechnologyActor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -80,37 +139,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "TechnologyUsageLocation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -126,42 +185,50 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has TRL" + "@value": "Security Technology" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Technology" } - ], - "https://w3id.org/dpv#hasRange": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -177,34 +244,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "Operational Technology" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Technology" } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -212,7 +279,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -228,19 +295,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" + "@value": "has communication mechanism" } ], "https://w3id.org/dpv#hasDomain": [ @@ -250,12 +317,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -282,31 +349,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -335,45 +392,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "Identity Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -389,34 +438,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "has TRL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Technology" } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -443,16 +492,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommunicationMechanism" + "@value": "TechnologyReadinessLevel" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, @@ -512,74 +571,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Technology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Method associated with provision or use of technology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technology Provision Method" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -614,13 +606,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Data Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -630,15 +622,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -665,31 +649,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "Technology Provision Method" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Technology", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -718,29 +718,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -775,13 +775,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-tech/modules/core.rdf b/dpv-tech/modules/core.rdf index 76764f918..0a2b6335e 100644 --- a/dpv-tech/modules/core.rdf +++ b/dpv-tech/modules/core.rdf @@ -7,54 +7,51 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has communication mechanism - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - Security Technology - Technology that enables or provides security + TechnologyReadinessLevel + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Technology - Technology that uses or interacts with data + + + TechnologyActor + Actors and Entities involved in provision, use, and management of Technology 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) - 2022-06-15 - accepted + + + has TRL + Indicates technology maturity level + 2022-07-02 + changed Harshvardhan J. Pandit + + + + + + + + + @@ -67,11 +64,31 @@ Harshvardhan J. Pandit - + + + Core Concepts + + + + + + + + + + + + + + + + - CommunicationMechanism - Communication mechanism used or provided by Technologoy + + + TechnologyUsageLocation + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit @@ -87,103 +104,71 @@ Harshvardhan J. Pandit - + - - - Surveillance Technology - Technology related to surveillance of individuals or people + CommunicationMechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - TechnologyUsageLocation - Location for where technology is provided or used - 2022-06-15 + + + has technology actor + Indicates an actor associated with technology + 2022-10-21 accepted Harshvardhan J. Pandit - + - Operational Technology - Technology that enables or performs or executes operations and processes + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - has technology actor - Indicates an actor associated with technology - 2022-10-21 + + + Data Technology + Technology that uses or interacts with data + 2022-06-15 accepted Harshvardhan J. Pandit - - - Core Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - has TRL - Indicates technology maturity level - 2022-07-02 - changed + + + Surveillance Technology + Technology related to surveillance of individuals or people + 2022-06-15 + accepted Harshvardhan J. Pandit - - - - + - - - TechnologyActor - Actors and Entities involved in provision, use, and management of Technology + + + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit @@ -201,6 +186,21 @@ Harshvardhan J. Pandit + + + + + + has communication mechanism + Indicates communication mechanisms used or provided by technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + + + diff --git a/dpv-tech/modules/data.jsonld b/dpv-tech/modules/data.jsonld index 90c767bbd..fa2ce835e 100644 --- a/dpv-tech/modules/data.jsonld +++ b/dpv-tech/modules/data.jsonld @@ -1,44 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -73,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Transformation Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -89,7 +51,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -121,19 +91,19 @@ "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Data Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -141,12 +111,12 @@ "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -181,13 +151,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Transfer Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -197,7 +167,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -232,13 +202,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Disclosure Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -248,7 +218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -283,13 +253,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Obtaining Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -299,7 +269,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -334,13 +304,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Copying Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -350,66 +320,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + }, { - "@language": "en", - "@value": "Technology related to transforming data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, { - "@language": "en", - "@value": "Data Transformation Technology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -444,13 +393,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Storage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -460,7 +409,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -495,13 +444,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Data Removal Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -557,7 +506,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -592,13 +541,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Organising Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -608,7 +557,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -640,19 +589,19 @@ "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Data Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -660,7 +609,7 @@ "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, @@ -671,5 +620,56 @@ "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to using data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Usage Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + } + ] } ] \ No newline at end of file diff --git a/dpv-tech/modules/data.rdf b/dpv-tech/modules/data.rdf index b512a639c..44f23aa4f 100644 --- a/dpv-tech/modules/data.rdf +++ b/dpv-tech/modules/data.rdf @@ -7,28 +7,15 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Data Concepts - - - - - - - - - - - - - + + - Data Disclosure Technology - Technology related to disclosing data + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit @@ -46,13 +33,26 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + - Data Removal Technology - Technology related to removing data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit @@ -72,13 +72,13 @@ Harshvardhan J. Pandit - + - Data Usage Technology - Technology related to using data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit @@ -96,9 +96,6 @@ Harshvardhan J. Pandit - - - @@ -111,67 +108,70 @@ Harshvardhan J. Pandit - + - - - Data Management Technology - Technology related to management of data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Organising Technology - Technology realted to organising data + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit - + + + Data Concepts + + + + + + + + + + + + + - Data Transfer Technology - Technology related to transfering data + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Copying Technology - Technology related to copying data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - - + diff --git a/dpv-tech/modules/ops.jsonld b/dpv-tech/modules/ops.jsonld index 2c416bebb..6b0c86212 100644 --- a/dpv-tech/modules/ops.jsonld +++ b/dpv-tech/modules/ops.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Operation Device" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -51,32 +51,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OpsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Ops Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -111,13 +86,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Operation Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -127,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -162,13 +137,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -178,7 +153,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-tech#Application", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -213,13 +188,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Application" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -244,5 +219,30 @@ "@id": "https://w3id.org/dpv/dpv-tech#Application" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OpsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Ops Concepts" + } + ] } ] \ No newline at end of file diff --git a/dpv-tech/modules/ops.rdf b/dpv-tech/modules/ops.rdf index 44c785e1c..a4654c4ac 100644 --- a/dpv-tech/modules/ops.rdf +++ b/dpv-tech/modules/ops.rdf @@ -7,13 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Operation Environment - Technology that provides an environment for operations to be executed + Operation Management + Technology that manages operations 2022-06-15 accepted Harshvardhan J. Pandit @@ -31,26 +31,32 @@ Harshvardhan J. Pandit - + + + Ops Concepts + + + + + + + + + + + + - Operation Management - Technology that manages operations + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit - - - Ops Concepts - - - - - @@ -63,10 +69,4 @@ Harshvardhan J. Pandit - - - - - - diff --git a/dpv-tech/modules/provision.jsonld b/dpv-tech/modules/provision.jsonld index 54a717714..d8749d23b 100644 --- a/dpv-tech/modules/provision.jsonld +++ b/dpv-tech/modules/provision.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "FixedUse" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -51,7 +51,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-tech#System", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -86,13 +86,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "System" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -102,47 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Component" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Provision Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-tech#Product", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -177,13 +137,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "Product" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -193,7 +153,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -228,13 +188,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Algorithmic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -244,7 +204,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-tech#Goods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -268,7 +228,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -279,19 +239,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Goods" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -352,36 +306,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Component" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-tech#Component", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -416,13 +341,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedUse" + "@value": "Component" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -432,7 +357,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -456,7 +410,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -467,13 +421,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Service" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -483,7 +443,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-tech#Subscription", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -518,13 +478,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "Subscription" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -532,5 +492,45 @@ "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Provision Concepts" + } + ] } ] \ No newline at end of file diff --git a/dpv-tech/modules/provision.rdf b/dpv-tech/modules/provision.rdf index d58f0e753..e3bc7f404 100644 --- a/dpv-tech/modules/provision.rdf +++ b/dpv-tech/modules/provision.rdf @@ -7,40 +7,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms - 2022-06-15 - changed - Harshvardhan J. Pandit - - - + - Component - Technology provided as a component + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted Harshvardhan J. Pandit - + - System - Technology provided as a system + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit @@ -56,18 +44,30 @@ Harshvardhan J. Pandit - + - Subscription - Technology that is provided or used as a periodic subscription + Component + Technology provided as a component 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + hasProvisionMethod + Specifies the provision or usage method of technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + @@ -103,37 +103,37 @@ Harshvardhan J. Pandit - - + + - - - hasProvisionMethod - Specifies the provision or usage method of technology - 2022-07-02 - changed + + + FixedUse + Technology that can be used a fixed numner of times + 2022-06-15 + accepted Harshvardhan J. Pandit - + - Algorithmic - Technology provided as an algorithm or method + System + Technology provided as a system 2022-06-15 accepted Harshvardhan J. Pandit - + - FixedUse - Technology that can be used a fixed numner of times + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-tech/modules/security.jsonld b/dpv-tech/modules/security.jsonld index eff374122..085b0383f 100644 --- a/dpv-tech/modules/security.jsonld +++ b/dpv-tech/modules/security.jsonld @@ -1,29 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -62,38 +39,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Prevention Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-tech#PET" }, @@ -112,11 +80,6 @@ { "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Security Concepts" - } ] }, { @@ -239,6 +202,37 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Security Concepts" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", "@type": [ @@ -300,7 +294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -339,23 +333,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Security Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, diff --git a/dpv-tech/modules/security.rdf b/dpv-tech/modules/security.rdf index df8090f89..b56d751a3 100644 --- a/dpv-tech/modules/security.rdf +++ b/dpv-tech/modules/security.rdf @@ -7,13 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -22,15 +22,13 @@ Paul Ryan - + - - - Security Management Technology - Technology related to management of security + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy 2022-06-15 accepted Harshvardhan J. Pandit @@ -39,13 +37,13 @@ Paul Ryan - + - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -54,16 +52,13 @@ Paul Ryan - - - - + - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -72,13 +67,18 @@ Paul Ryan - + + + + + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit @@ -87,13 +87,13 @@ Paul Ryan - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-tech/modules/surveillance.jsonld b/dpv-tech/modules/surveillance.jsonld index 3d0d58a1a..7088ef7f4 100644 --- a/dpv-tech/modules/surveillance.jsonld +++ b/dpv-tech/modules/surveillance.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,19 +35,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Overt Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -57,7 +57,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -92,19 +92,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Covert SurveillanceTechnology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -113,6 +113,17 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceConcepts", "@type": [ @@ -131,16 +142,5 @@ "@value": "Surveillance Concepts" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" - } - ] } ] \ No newline at end of file diff --git a/dpv-tech/modules/surveillance.rdf b/dpv-tech/modules/surveillance.rdf index 1014c5e5f..7950f80d8 100644 --- a/dpv-tech/modules/surveillance.rdf +++ b/dpv-tech/modules/surveillance.rdf @@ -7,6 +7,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + Surveillance Concepts + + + @@ -33,12 +39,6 @@ Harshvardhan J. Pandit - - - Surveillance Concepts - - - diff --git a/dpv-tech/modules/tools.jsonld b/dpv-tech/modules/tools.jsonld index 7c180f672..450ada854 100644 --- a/dpv-tech/modules/tools.jsonld +++ b/dpv-tech/modules/tools.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28,6 +28,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } @@ -35,61 +38,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "IdentityWallet" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -118,58 +86,83 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "SmartphoneApplication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" - }, + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + "@language": "en", + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Tools Concepts" + "@language": "en", + "@value": "FileSystem" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, @@ -225,7 +218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-tech#Database", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -253,9 +246,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, { "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } @@ -263,24 +253,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, { "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", "@type": [ @@ -344,23 +339,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", + "@id": "https://w3id.org/dpv/dpv-tech#Application", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-tech#Cookie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -389,75 +390,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FileSystem" + "@value": "Cookie" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + }, { - "@language": "en", - "@value": "A computing or digital program on a smartphone device" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + }, { - "@language": "en", - "@value": "SmartphoneApplication" + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@value": "Tools Concepts" } ] } diff --git a/dpv-tech/modules/tools.rdf b/dpv-tech/modules/tools.rdf index b52fd6163..57c94e01e 100644 --- a/dpv-tech/modules/tools.rdf +++ b/dpv-tech/modules/tools.rdf @@ -7,6 +7,20 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + + + IdentityWallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -19,15 +33,28 @@ Harshvardhan J. Pandit - + + + + - - - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + Database + A database, database management system (DBMS), or application database + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + SmartphoneApplication + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit @@ -56,11 +83,6 @@ - - - - - @@ -76,18 +98,6 @@ - - - - - - SmartphoneApplication - A computing or digital program on a smartphone device - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -100,17 +110,10 @@ Harshvardhan J. Pandit - - - - - - Database - A database, database management system (DBMS), or application database - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + + + @@ -121,9 +124,6 @@ - - - diff --git a/dpv/dpv.html b/dpv/dpv.html index 514125b42..515753765 100644 --- a/dpv/dpv.html +++ b/dpv/dpv.html @@ -491,11 +491,11 @@

                      Base Vocabulary

                      IRIhttps://w3id.org/dpv/dpv-skos#RightExerciseActivityhttps://w3id.org/dpv/dpv-skos#RightExerciseNotice
                      Term:RightExerciseActivityRightExerciseNotice
                      Label:Right Exercise ActivityRight Exercise Notice
                      Description:An activity representing an exercising of an active rightInformation associated with exercising of an active right
                      Note:There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
                      Created:
                      Contributor(s):
                      Range:dpvs:RightExerciseServicedpvs:RightExerciseNotice
                      Created: rdf:value 0.11
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.22
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.33
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.44
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.67
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.33
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.67
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: 1.00
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.04
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: rdf:value 0.08
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      Created: 0.12
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: 0.16
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.20
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.08
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      Created: rdf:value 0.16
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.24
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.32
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.40
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      Created: rdf:value 0.12
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: rdf:value 0.24
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.36
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: 0.48
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      Created: rdf:value 0.60
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.16
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.48
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 0.80
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.20
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: rdf:value 0.40
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      Created: 0.60
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 1.00
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.02
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      Created: 0.04
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: rdf:value 0.06
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      Created: rdf:value 0.08
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      Created: rdf:value 0.10
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      Created: rdf:value 0.12
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.14
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      Created: rdf:value 0.04
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      Created: rdf:value 0.08
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: rdf:value 0.12
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      Created: rdf:value 0.16
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.20
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.24
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.06
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      Created: rdf:value 0.12
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      Created: rdf:value 0.24
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 0.31
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      Created: rdf:value 0.37
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      Created: rdf:value 0.08
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      Created: rdf:value 0.16
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: 0.24
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      Created: rdf:value 0.33
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 0.41
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.49
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.57
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.10
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.20
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.31
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: 0.61
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.71
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.12
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: 0.24
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      Created: rdf:value 0.49
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: 0.61
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.73
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.14
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      Created: rdf:value 0.29
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: 0.43
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      Created: 0.57
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: 0.71
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      Created: 1.00
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      Created: rdf:value 0.11
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.22
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.33
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.44
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.67
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.33
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.67
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: 1.00
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.04
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: rdf:value 0.08
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      Created: 0.12
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: 0.16
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.20
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.08
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      Created: rdf:value 0.16
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.24
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.32
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: rdf:value 0.40
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      Created: rdf:value 0.12
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: rdf:value 0.24
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.36
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      Created: 0.48
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      Created: rdf:value 0.60
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.16
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.48
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 0.80
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.20
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: rdf:value 0.40
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      Created: 0.60
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 1.00
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.02
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      Created: 0.04
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: rdf:value 0.06
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      Created: rdf:value 0.08
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      Created: rdf:value 0.10
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      Created: rdf:value 0.12
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.14
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
                      Created: rdf:value 0.04
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      Created: rdf:value 0.08
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: rdf:value 0.12
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      Created: rdf:value 0.16
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.20
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: 0.24
                      dpvs:hasSeveritydpvs-risk:VeryLowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.06
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      Created: rdf:value 0.12
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      Created: rdf:value 0.24
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 0.31
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      Created: rdf:value 0.37
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:LowSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      Created: rdf:value 0.08
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      Created: rdf:value 0.16
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: 0.24
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      Created: rdf:value 0.33
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: rdf:value 0.41
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      Created: rdf:value 0.49
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.57
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasSeveritydpvs-risk:ModerateSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.10
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.20
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      Created: rdf:value 0.31
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: 0.61
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.71
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasSeveritydpvs-risk:HighSeverity
                      Created: rdf:value 0.12
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
                      Created: 0.24
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      Created: rdf:value 0.49
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: 0.61
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      Created: rdf:value 0.73
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      dpvs:hasSeveritydpvs-risk:VeryHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
                      Created: rdf:value 0.14
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:LowRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
                      Created: rdf:value 0.29
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ModerateRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
                      Created: 0.43
                      dpvs:hasLikelihooddpvs-risk:LowLikelihood
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:HighRisk
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      Created: 0.57
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
                      dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
                      Created: 0.71
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:HighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      Created: 1.00
                      dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
                      dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
                      Created:
                      - + - + @@ -758,6 +758,7 @@

                      Properties

                      has name | has representative | has responsible entity | + is representative for |

                      @@ -1018,6 +1019,47 @@

                      has responsible entity

                      ConceptRelevant SectionRelation
                      [=PersonalData=]link[=hasPersonalData=]
                      [=Purpose=]
                      +
                      +

                      is representative for

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#isRepresentativeFor
                      Term:isRepresentativeFor
                      Label:is representative for
                      Description:Indicates the entity is a representative for specified entity
                      Domain:dpv:Representative
                      Range:dpv:Entity
                      Created:
                      Contributor(s): + Harshvardhan J. Pandit +
                      +
                      @@ -3952,8 +3994,11 @@

                      Classes

                      Dispute Management | Enforce Access Control | Enforce Security | + Establish Contractual Agreement | Fraud Prevention and Detection | - Human Resources Management | + Fulfilment of Contractual Obligation | + Fulfilment of Obligation | + Human Resource Management | Identity Verification | Improve Existing Products and Services | Improve Internal CRM Processes | @@ -3988,6 +4033,7 @@

                      Classes

                      Repair Impairments | Requested Service Provision | Research and Development | + Search Functionalities | Sector | Sell Data to Third Parties | Sell Insights from Data | @@ -4026,7 +4072,7 @@

                      Academic Research

                      Description: - Conduct or assist with research conducted in an academic context e.g. within universities + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities SubType of: @@ -4076,7 +4122,7 @@

                      Account Management

                      Description: - Create, maintain, and manage accounts for purposes of providing services + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts SubType of: @@ -4117,7 +4163,7 @@

                      Advertising

                      Description: - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication SubType of: @@ -4162,7 +4208,7 @@

                      Anti-Terrorism Operations

                      Description: - Detect, prevent, mitigate, or perform other activities for anti-terrorism + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism SubType of: @@ -4201,7 +4247,7 @@

                      Commercial Research

                      Description: - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company SubType of: @@ -4251,7 +4297,7 @@

                      Communication for Customer Care

                      Description: - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided SubType of: @@ -4293,7 +4339,7 @@

                      Communication Management

                      Description: - Manage communication or provide means for communication e.g. to send an email notifying some information + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information SubType of: @@ -4339,7 +4385,7 @@

                      Counter Money Laundering

                      Description: - Detect and prevent or mitigate money laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering SubType of: @@ -4378,7 +4424,7 @@

                      Credit Checking

                      Description: - Monitor, perform, or assess credit worthiness or solvency + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency SubType of: @@ -4417,7 +4463,7 @@

                      Customer Care

                      Description: - Provide assistance, resolve issues, ensure satisfaction in relation to services provided + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided SubType of: @@ -4467,7 +4513,7 @@

                      Customer Claims Management

                      Description: - Manage claims, including repayment of monies owed + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed SubType of: @@ -4514,7 +4560,7 @@

                      Customer Management

                      Description: - Manage past, current, and future customers + Customer Management refers to purposes associated with managing activities related with past, current, and future customers SubType of: @@ -4555,7 +4601,7 @@

                      Customer Order Management

                      Description: - Manage customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services SubType of: @@ -4602,7 +4648,7 @@

                      Customer Relationship Management

                      Description: - Manage and analyse interactions with past, current, and potential customers + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers SubType of: @@ -4643,7 +4689,7 @@

                      Customer Solvency Monitoring

                      Description: - Monitor solvency of customers for financial diligence + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence SubType of: @@ -4690,7 +4736,7 @@

                      Delivery of Goods

                      Description: - Deliver goods and services requested or asked by consumer + Purposes associated with delivering goods and services requested or asked by consumer SubType of: @@ -4740,7 +4786,7 @@

                      Direct Marketing

                      Description: - Conduct direct marketing i.e. marketing communicated directly to the individual + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual SubType of: @@ -4781,7 +4827,7 @@

                      Dispute Management

                      Description: - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation SubType of: @@ -4828,7 +4874,7 @@

                      Enforce Access Control

                      Description: - Conduct or enforce access control as a form of security + Purposes associated with conducting or enforcing access control as a form of security SubType of: @@ -4882,7 +4928,7 @@

                      Enforce Security

                      Description: - Ensure and enforce security for data, personnel, or other related matters + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters SubType of: @@ -4912,6 +4958,46 @@

                      Enforce Security

                      +
                      +

                      Establish Contractual Agreement

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#EstablishContractualAgreement
                      Term:EstablishContractualAgreement
                      Label:Establish Contractual Agreement
                      Description:Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
                      SubType of: + dpv:Purpose +
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +

                      Fraud Prevention and Detection

                      @@ -4930,7 +5016,7 @@

                      Fraud Prevention and Detection

                      - + @@ -4963,7 +5049,87 @@

                      Fraud Prevention and Detection

                      Description:Detect and prevent fraudPurposes associated with fraud detection, prevention, and mitigation
                      SubType of:
                      -

                      Human Resources Management

                      +

                      Fulfilment of Contractual Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligation
                      Term:FulfilmentOfContractualObligation
                      Label:Fulfilment of Contractual Obligation
                      Description:Purposes associated with carrying out data processing to fulfill a contractual obligation
                      SubType of: + dpv:FulfilmentOfObligation +
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Fulfilment of Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#FulfilmentOfObligation
                      Term:FulfilmentOfObligation
                      Label:Fulfilment of Obligation
                      Description:Purposes associated with carrying out data processing to fulfill an obligation
                      SubType of: + dpv:Purpose +
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Human Resource Management

                      @@ -4976,11 +5142,11 @@

                      Human Resources Management

                      - + - + @@ -5033,7 +5199,7 @@

                      Identity Verification

                      - + @@ -5077,7 +5243,7 @@

                      Improve Existing Products and Servic

                      - + @@ -5121,7 +5287,7 @@

                      Improve Internal CRM Processes

                      - + @@ -5166,7 +5332,7 @@

                      Increase Service Robustness

                      - + @@ -5210,7 +5376,7 @@

                      Internal Resource Optimisation

                      - + @@ -5254,12 +5420,12 @@

                      Legal Compliance

                      - + @@ -5270,6 +5436,10 @@

                      Legal Compliance

                      + + + + - + @@ -5339,7 +5509,7 @@

                      MaintainCreditRatingDatabase

                      - + @@ -5379,7 +5549,7 @@

                      MaintainFraudDatabase

                      - + @@ -5419,7 +5589,7 @@

                      Marketing

                      - + @@ -5464,7 +5634,7 @@

                      Members and Partners Management

                      - + @@ -5512,7 +5682,7 @@

                      Non-Commercial Research

                      - + @@ -5556,7 +5726,7 @@

                      Optimisation for Consumer

                      - + @@ -5610,7 +5780,7 @@

                      Optimisation for Controller

                      - + @@ -5654,7 +5824,7 @@

                      Optimise User Interface

                      - + @@ -5698,7 +5868,7 @@

                      Organisation Compliance Management

                      - + @@ -5744,7 +5914,7 @@

                      Organisation Governance

                      - + @@ -5792,7 +5962,7 @@

                      Organisation Risk Management

                      - + @@ -5834,7 +6004,7 @@

                      Payment Management

                      - + @@ -5875,7 +6045,7 @@

                      Personalisation

                      - + @@ -5918,7 +6088,7 @@

                      Personalised Advertising

                      - + @@ -5960,7 +6130,7 @@

                      Personalised Benefits

                      - + @@ -6004,7 +6174,7 @@

                      Personnel Hiring

                      - + @@ -6043,12 +6213,12 @@

                      Personnel Management

                      - + @@ -6089,7 +6259,7 @@

                      Personnel Payment

                      - + @@ -6128,12 +6298,12 @@

                      Provide Event Recommendations

                      - + @@ -6178,7 +6348,7 @@

                      Provide Personalised Recommendations

                      - + @@ -6228,12 +6398,12 @@

                      Provide Product Recommendations

                      - + @@ -6282,7 +6452,7 @@

                      Public Relations

                      - + @@ -6384,7 +6554,7 @@

                      Record Management

                      - + @@ -6430,7 +6600,7 @@

                      Repair Impairments

                      - + @@ -6473,7 +6643,7 @@

                      Requested Service Provision

                      - + @@ -6518,7 +6688,7 @@

                      Research and Development

                      - + @@ -6544,6 +6714,45 @@

                      Research and Development

                      Label:Human Resources ManagementHuman Resource Management
                      Description:Manage humans and 'human resources' within the organisation for effective and efficient operations.Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
                      SubType of:
                      Description:Verify or authorise identity as a form of securityPurposes associated with verifying or authorising identity as a form of security
                      SubType of:
                      Description:Improve existing products and servicesPurposes associated with improving existing products and services
                      SubType of:
                      Description:Improve customer-relationship management (CRM) processesPurposes associated with improving customer-relationship management (CRM) processes
                      SubType of:
                      Description:Improve robustness and resilience of servicesPurposes associated with improving robustness and resilience of services
                      SubType of:
                      Description:Optimize internal resource availability and usage for organisationPurposes associated with optimisation of internal resource availability and usage for organisation
                      SubType of:
                      Description:Fulfilment of obligations or requirements towards achieving compliance with law or regulationsPurposes associated with carrying out data processing to fulfill a legal or statutory obligation
                      SubType of: - dpv:Purpose + dpv:FulfilmentOfObligation
                      Created:
                      Modified:
                      Contributor(s): @@ -5299,7 +5469,7 @@

                      MaintainCreditCheckingDatabase

                      Description:Maintain Credit Checking DatabasePurposes associated with maintaining a Credit Checking Database
                      SubType of:
                      Description:Maintain Credit Rating DatabasePurposes associated with maintaining a Credit Rating Database
                      SubType of:
                      Description:Maintain a database related to fraud risks and fraud incidentsPurposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
                      SubType of:
                      Description:Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributingPurposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
                      SubType of:
                      Description:Maintain registry of shareholders, members, or partners for governance, administration, and management functionsPurposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
                      SubType of:
                      Description:Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
                      SubType of:
                      Description:Optimize activities and services for consumer or userPurposes associated with optimisation of activities and services for consumer or user
                      SubType of:
                      Description:Optimize activities and services for provider or controllerPurposes associated with optimisation of activities and services for provider or controller
                      SubType of:
                      Description:Optimize interfaces presented to the userPurposes associated with optimisation of interfaces presented to the user
                      SubType of:
                      Description:Manage compliance for organisation in relation to internal policiesPurposes associated with managing compliance for organisation in relation to internal policies
                      SubType of:
                      Description:Conduct activities and functions for governance of an organisationPurposes associated with conducting activities and functions for governance of an organisation
                      SubType of:
                      Description:Manage risk for organisation's activitiesPurposes associated with managing risk for organisation's activities
                      SubType of:
                      Description:Process and manage payment in relation to service, including invoicing and recordsPurposes associated with processing and managing payment in relation to service, including invoicing and records
                      SubType of:
                      Description:Create and provide customisation based on attributes and/or needs of person(s) or context(s).Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
                      SubType of:
                      Description:Create and provide personalised advertisingPurposes associated with creating and providing personalised advertising
                      SubType of:
                      Description:Create and provide personalised benefits for a servicePurposes associated with creating and providing personalised benefits for a service
                      SubType of:
                      Description:Management and execution of hiring processes of personnelPurposes associated with management and execution of hiring processes of personnel
                      SubType of:
                      Description:Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediariesPurposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
                      SubType of: - dpv:HumanResources + dpv:HumanResourceManagement
                      Description:Management and execution of payment of personnelPurposes associated with management and execution of payment of personnel
                      SubType of:
                      Description:Create and provide personalised recommendations for eventsPurposes associated with creating and providing personalised recommendations for events
                      SubType of: - dpv:CreatePersonalisedRecommendations + dpv:ProvidePersonalisedRecommendations
                      Description:Create and provide personalised recommendationsPurposes associated with creating and providing personalised recommendations
                      SubType of:
                      Description:Create and provide product recommendations e.g. suggest similar productsPurposes associated with creating and providing product recommendations e.g. suggest similar products
                      SubType of: - dpv:CreatePersonalisedRecommendations + dpv:ProvidePersonalisedRecommendations
                      Description:Manage and conduct public relations processes, including creating goodwill for the organisationPurposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
                      SubType of:
                      Description:Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requestsPurposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
                      SubType of:
                      Description:Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalitiesPurposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
                      SubType of:
                      Description:Deliver service as requested by user or consumerPurposes associated with delivering services as requested by user or consumer
                      SubType of:
                      Description:Conduct research and development for new methods, products, or servicesPurposes associated with conducting research and development for new methods, products, or services
                      SubType of:
                      +
                      +

                      Search Functionalities

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#SearchFunctionalities
                      Term:SearchFunctionalities
                      Label:Search Functionalities
                      Description:Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
                      SubType of: + dpv:ServiceProvision +
                      Created:
                      Contributor(s): + Georg P Krog +
                      +

                      Sector

                      @@ -6562,7 +6771,7 @@

                      Sector

                      - + @@ -6608,7 +6817,7 @@

                      Sell Data to Third Parties

                      - + @@ -6656,7 +6865,7 @@

                      Sell Insights from Data

                      - + @@ -6704,7 +6913,7 @@

                      Sell Products

                      - + @@ -6749,7 +6958,7 @@

                      Sell Products to Data Subject

                      - + @@ -6797,7 +7006,7 @@

                      Service Optimisation

                      - + @@ -6845,7 +7054,7 @@

                      Service Personalisation

                      - + @@ -6890,7 +7099,7 @@

                      Service Provision

                      - + @@ -6938,7 +7147,7 @@

                      Service Registration

                      - + @@ -6983,7 +7192,7 @@

                      Service Usage Analytics

                      - + @@ -7032,7 +7241,7 @@

                      Social Media

                      - + @@ -7073,7 +7282,7 @@

                      Targeted Advertising

                      - + @@ -7112,7 +7321,7 @@

                      Technical Service Provision

                      - + @@ -7151,7 +7360,7 @@

                      User Interface Personalisation

                      - + @@ -7199,7 +7408,7 @@

                      Vendor Management

                      - + @@ -7247,7 +7456,7 @@

                      Vendor Payment

                      - + @@ -7295,7 +7504,7 @@

                      Vendor Records Management

                      - + @@ -7343,7 +7552,7 @@

                      Vendor Selection Assessment

                      - + @@ -9520,7 +9729,7 @@

                      Anonymised Data

                      - + @@ -13934,10 +14143,10 @@

                      Organisational Measures

                      Contractual Terms | Controller-Processor Agreement | Credential Management | - Cybersecurity Assessments | + Cybersecurity Assessment | Cybersecurity Training | Data Processing Agreement | - Data Processing Records | + Data Processing Record | Data Protection Training | Data Transfer Impact Assessment | Design Standard | @@ -13975,7 +14184,7 @@

                      Organisational Measures

                      Safeguard | Safeguard for Data Transfer | Seal | - Security Assessments | + Security Assessment | Security Knowledge Training | Security Procedure | Security Role Procedures | @@ -14751,20 +14960,20 @@

                      Credential Management

                      Description:Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, BankingSector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
                      Note:
                      Description:Sell data or information to third partiesPurposes associated with selling or sharing data or information to third parties
                      SubType of:
                      Description:Sell insights obtained from analysis of dataPurposes associated with selling or sharing insights obtained from analysis of data
                      SubType of:
                      Description:Sell products or servicesPurposes associated with selling products or services
                      SubType of:
                      Description:Sell products or services to the user, consumer, or data subjectsPurposes associated with selling products or services to the user, consumer, or data subjects
                      SubType of:
                      Description:Optimise services or activitiesPurposes associated with optimisation of services or activities
                      SubType of:
                      Description:Personalise services or product or activitiesPurposes associated with providing personalisation within services or product or activities
                      SubType of:
                      Description:Provide service or product or activitiesPurposes associated with providing service or product or activities
                      SubType of:
                      Description:Register users and collect information required for providing a servicePurposes associated with registering users and collecting information required for providing a service
                      SubType of:
                      Description:Conduct analysis and reporting related to usage of services or productsPurposes associated with conducting analysis and reporting related to usage of services or products
                      SubType of:
                      Description:Conduct marketing through social mediaPurposes associated with conducting marketing through social media
                      SubType of:
                      Description:Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individualsPurposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
                      SubType of:
                      Description:Manage and provide technical processes and functions necessary for delivering servicesPurposes associated with managing and providing technical processes and functions necessary for delivering services
                      SubType of:
                      Description:Personalise interfaces presented to the userPurposes associated with personalisation of interfaces presented to the user
                      SubType of:
                      Description:Manage orders, payment, evaluation, and prospecting related to vendorsPurposes associated with manage orders, payment, evaluation, and prospecting related to vendors
                      SubType of:
                      Description:Manage payment of vendorsPurposes associated with managing payment of vendors
                      SubType of:
                      Description:Manage records and orders related to vendorsPurposes associated with managing records and orders related to vendors
                      SubType of:
                      Description:Manage selection, assessment, and evaluation related to vendorsPurposes associated with managing selection, assessment, and evaluation related to vendors
                      SubType of:
                      Note:It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
                      Created:
                      -

                      Cybersecurity Assessments

                      +

                      Cybersecurity Assessment

                      - + - + - + @@ -14889,24 +15098,24 @@

                      Data Processing Agreement

                      IRIhttps://w3id.org/dpv#CybersecurityAssessmentshttps://w3id.org/dpv#CybersecurityAssessment
                      Term:CybersecurityAssessmentsCybersecurityAssessment
                      Label:Cybersecurity AssessmentsCybersecurity Assessment
                      Description:
                      -

                      Data Processing Records

                      +

                      Data Processing Record

                      - + - + - + - + @@ -16173,7 +16382,7 @@

                      Register of Processing Activities

                      @@ -16540,20 +16749,20 @@

                      Seal

                      IRIhttps://w3id.org/dpv#DataProcessingRecordshttps://w3id.org/dpv#DataProcessingRecord
                      Term:DataProcessingRecordsDataProcessingRecord
                      Label:Data Processing RecordsData Processing Record
                      Description:Records of personal data processing, whether ex-ante or ex-postRecord of personal data processing, whether ex-ante or ex-post
                      SubType of:
                      SubType of: - dpv:DataProcessingRecords + dpv:DataProcessingRecord
                      -

                      Security Assessments

                      +

                      Security Assessment

                      - + - + - + @@ -19461,8 +19670,10 @@

                      Classes

                      Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | + dpv:DataController | Data published by Data Subject | Data Source | + dpv:DataSubject | Decision Making | Evaluation of Individuals | Evaluation and Scoring | @@ -19483,6 +19694,7 @@

                      Classes

                      Storage Location | Storage Restoration | Systematic Monitoring | + dpv:ThirdParty |

                      @@ -19817,6 +20029,23 @@

                      Completely Manual Processing

                      IRIhttps://w3id.org/dpv#SecurityAssessmentshttps://w3id.org/dpv#SecurityAssessment
                      Term:SecurityAssessmentsSecurityAssessment
                      Label:Security AssessmentsSecurity Assessment
                      Description:
                      +
                      +

                      dpv:DataController

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataController
                      Term:dpv:DataController
                      Vocabulary:[[[DPV]]]
                      Usage Note:An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data
                      +

                      Data published by Data Subject

                      @@ -19909,6 +20138,23 @@

                      Data Source

                      +
                      +

                      dpv:DataSubject

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataSubject
                      Term:dpv:DataSubject
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities
                      +

                      Decision Making

                      @@ -20767,6 +21013,23 @@

                      Systematic Monitoring

                      +
                      +

                      dpv:ThirdParty

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#ThirdParty
                      Term:dpv:ThirdParty
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
                      +
                      @@ -27648,8 +27911,8 @@

                      Classes

                      Data Subject Right | Passive Right | Right | - Right Exercise | Right Exercise Activity | + Right Exercise Notice | Right Exercise Record | Right Fulfilment Notice | Right Non-Fulfilment Notice | @@ -27849,32 +28112,32 @@
                      -

                      Right Exercise

                      +

                      Right Exercise Activity

                      - + - + - + - + - + - + @@ -27889,32 +28152,32 @@

                      Right Exercise

                      IRIhttps://w3id.org/dpv#RightExercisehttps://w3id.org/dpv#RightExerciseActivity
                      Term:RightExerciseRightExerciseActivity
                      Label:Right ExerciseRight Exercise Activity
                      Description:Information associated with exercising of an active rightAn activity representing an exercising of an active right
                      Note:This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
                      Created:
                      Contributor(s):
                      -

                      Right Exercise Activity

                      +

                      Right Exercise Notice

                      - + - + - + - + - + - + @@ -28424,7 +28687,7 @@

                      is exercised at

                      - + @@ -28855,10 +29118,6 @@

                      Proposed Terms

                      purposes
                      • IdentityAuthentication
                      • -
                      • FulfilmentOfObligation
                      • -
                      • FulfilmentOfLegalObligation
                      • -
                      • FulfilmentOfContractualObligation
                      • -
                      • EstablishAgreement
                      context
                      • IndeterminateDuration
                      • diff --git a/dpv/dpv.jsonld b/dpv/dpv.jsonld index 158996058..3da35d181 100644 --- a/dpv/dpv.jsonld +++ b/dpv/dpv.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16,13 +16,25 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" }, { - "@value": "Rob Brennan" + "@value": "Simon Steyskal" }, { - "@value": "Mark Lizar" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,13 +50,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,67 +64,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + "@language": "en", + "@value": "Provide Product Recommendations" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Authentication Protocols" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -126,13 +116,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -143,20 +136,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Cybersecurity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -172,16 +168,16 @@ "@value": "Fajar Ekaputra" }, { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -197,13 +193,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell insights obtained from analysis of data" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -211,43 +207,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Internal Resource Optimisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -263,15 +247,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -279,39 +258,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#Region", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -332,13 +301,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -349,35 +318,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -393,13 +363,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -410,57 +380,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "has recipient data controller" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "foaf:page" + "@id": "https://w3id.org/dpv#DataController" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,10 +442,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -488,22 +461,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "Commercial Research" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -511,26 +484,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -546,16 +508,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -563,116 +522,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Establish Contractual Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -683,19 +564,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -703,37 +583,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Trusted Third Party Utilisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has withdrawal by justification" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -749,13 +631,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -763,86 +645,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has third country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Human Involvement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -854,17 +687,17 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ @@ -885,13 +718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -899,49 +732,153 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Vendor Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessments", + "@id": "https://w3id.org/dpv#Processing_ContextConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#NonPublicDataSource" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#hasHumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv#DataSource" + }, + { + "@id": "https://w3id.org/dpv#ProcessingContext" + }, + { + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -957,16 +894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -977,36 +911,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Private Information Retrieval" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,15 +983,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1036,43 +994,76 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@language": "en", + "@value": "Personal Data Handling" } + ] + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has country" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#HumanResources", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@language": "en", + "@value": "Authentication using PABC" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1080,16 +1071,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -1107,13 +1092,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1121,37 +1106,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Mentally Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1159,7 +1127,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1167,11 +1135,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1185,13 +1148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1201,41 +1164,29 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + "@id": "https://w3id.org/dpv#Lawful" }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + "@id": "https://w3id.org/dpv#LawfulnessUnkown" }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" + "@id": "https://w3id.org/dpv#Unlawful" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Lawfulness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1243,7 +1194,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1251,12 +1202,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1265,18 +1210,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1287,243 +1232,462 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Unlawful" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, + "@language": "en", + "@value": "Context or conditions within which processing takes place" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + "@id": "https://w3id.org/dpv#SystematicMonitoring" }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + "@id": "https://w3id.org/dpv#DataSource" }, { - "@id": "https://w3id.org/dpv#DataRedaction" + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + "@id": "https://w3id.org/dpv#DecisionMaking" }, { - "@id": "https://w3id.org/dpv#DigitalSignatures" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + "@id": "https://w3id.org/dpv#EvaluationScoring" }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, + "@id": "https://w3id.org/dpv#Scale" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, + "@language": "en", + "@value": "Processing Context" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, + "@id": "https://w3id.org/dpv#Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProhibition", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, + "@id": "https://w3id.org/dpv#Rule" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, + "@language": "en", + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, + "@language": "en", + "@value": "has prohibition" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#UsageControl" - }, + "@id": "https://w3id.org/dpv#Prohibition" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, + "@id": "https://w3id.org/dpv#Rule" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Applicant", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#InformationFlowControl" + "@value": "Georg P. Krog" }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols" + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are applicants in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#JobApplicant" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Applicant" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DirectMarketing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, + "@id": "https://w3id.org/dpv#Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#HashFunctions" - }, + "@language": "en", + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, + "@language": "en", + "@value": "Direct Marketing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, + "@id": "https://w3id.org/dpv#Marketing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageDuration", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#DocumentSecurity" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Encryption" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + "@id": "https://w3id.org/dpv#Duration" }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, + "@language": "en", + "@value": "Duration or temporal limitation on storage of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, + "@language": "en", + "@value": "Storage Duration" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, + "@id": "https://w3id.org/dpv#Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Advertising", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#Deidentification" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, + "@id": "https://w3id.org/dpv#Marketing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@language": "en", + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Advertising" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1532,34 +1696,22 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Mark Lizar" }, { - "@value": "Javier Fernandez" + "@value": "Rob Brennan" }, { "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1570,13 +1722,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1586,50 +1743,94 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Consultation" }, { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#LegalAgreement" }, { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#CertificationSeal" }, { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#SecurityProcedure" }, { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" }, { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#GovernanceProcedures" }, { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" }, { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Organisational Measure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1647,13 +1848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1661,43 +1862,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has audit status" + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Customer Care" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1713,16 +1920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1730,53 +1934,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, + "@language": "en", + "@value": "has data processor" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Contract" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1792,13 +1989,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1808,37 +2005,41 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv#hasThirdCountry" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "has country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Communication Management" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#hasLocation" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1846,11 +2047,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1864,13 +2060,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1878,39 +2074,70 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#Representative" + }, + { + "@id": "https://w3id.org/dpv#Authority" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" + }, + { + "@id": "https://w3id.org/dpv#Organisation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Legal Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1921,18 +2148,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1942,86 +2169,61 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" - }, - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Fixed Location" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@id": "https://w3id.org/dpv#CryptographicMethods" }, { - "@id": "https://w3id.org/dpv#ConsentRequested" + "@id": "https://w3id.org/dpv#Encryption" }, { - "@id": "https://w3id.org/dpv#ConsentRevoked" + "@id": "https://w3id.org/dpv#ActivityMonitoring" }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DigitalRightsManagement" }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated" + "@id": "https://w3id.org/dpv#AuthorisationProtocols" }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" }, { - "@id": "https://w3id.org/dpv#ConsentExpired" + "@id": "https://w3id.org/dpv#DataBackupProtocols" }, { - "@id": "https://w3id.org/dpv#ConsentRefused" + "@id": "https://w3id.org/dpv#AccessControlMethod" }, { - "@id": "https://w3id.org/dpv#ConsentGiven" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" + "@id": "https://w3id.org/dpv#SecurityMethod" }, { - "@id": "https://w3id.org/dpv#ConsentUnknown" + "@id": "https://w3id.org/dpv#InformationFlowControl" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent_Status Concepts" + "@language": "en", + "@value": "Technical Measure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2042,13 +2244,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2056,47 +2258,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, + "@language": "en", + "@value": "has technical measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ActivityCompleted" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Activity Status" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#Damage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2112,13 +2310,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2126,43 +2324,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv#MaterialDamage" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Harm" } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "Damage" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2170,23 +2356,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2202,13 +2377,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2216,48 +2391,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Legal Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -2265,7 +2412,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -2284,15 +2431,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2300,15 +2442,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has jurisdiction" } ], "https://w3id.org/dpv#hasDomain": [ @@ -2318,17 +2455,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2336,23 +2468,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2368,13 +2495,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2382,20 +2509,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsultationWithDPO" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Consultation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2403,18 +2541,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2430,13 +2576,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2444,33 +2590,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Data Exporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2486,13 +2638,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2503,22 +2655,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Compliance Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2526,26 +2673,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2561,13 +2699,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2577,38 +2718,26 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse" + "@id": "https://w3id.org/dpv#CybersecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Security Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2616,7 +2745,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -2624,11 +2753,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2642,13 +2766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2659,30 +2783,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Within Physical Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2696,15 +2829,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2715,25 +2843,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "has likelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2752,15 +2885,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2770,106 +2898,44 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#hasAuditStatus" }, { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#hasComplianceStatus" }, { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "has status" + }, { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "dpv:hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Indicates the status of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Parent(s) of Data Subject" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2877,17 +2943,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "2022-05-18" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2903,13 +2964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2917,30 +2978,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Move" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@value": "Audit Requested" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2948,7 +2999,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2956,14 +3007,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2977,13 +3020,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2991,43 +3034,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "HugeDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3037,7 +3060,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3053,13 +3076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3067,28 +3090,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "LocalEnvironmentScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3096,6 +3125,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3104,13 +3139,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3118,44 +3158,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has frequency" + "@id": "https://w3id.org/dpv#PublicLocation" + }, + { + "@id": "https://w3id.org/dpv#PrivateLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinDevice" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Local Location" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3169,15 +3215,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3188,42 +3229,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "has applicable law" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionMethod", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Julian Flake" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3234,19 +3280,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3257,18 +3302,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "Subscriber" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3276,7 +3326,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3284,9 +3334,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3302,13 +3352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3316,39 +3366,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Vulnerability Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3362,10 +3411,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CrytographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3376,44 +3430,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Secure Multi-Party Computation" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3429,13 +3480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3446,30 +3497,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Risk Mitigation Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3485,13 +3550,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3502,17 +3567,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Provide Event Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3520,12 +3585,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3541,13 +3611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3555,26 +3625,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Effectiveness Determination Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3582,23 +3646,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3607,18 +3668,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3629,39 +3690,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Fixed Occurences Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3677,16 +3734,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3697,28 +3751,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "RegionalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3726,16 +3777,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3751,13 +3796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3765,25 +3810,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#JobApplicant" + "@language": "en", + "@value": "has data exporter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Applicant" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataExporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3791,29 +3841,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3827,13 +3867,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorise identity as a form of security" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3844,42 +3884,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Incident Reporting Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3895,13 +3923,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3912,39 +3940,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Search Functionalities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3960,13 +3984,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3977,17 +4001,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Wireless Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3995,12 +4019,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4016,13 +4046,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4030,43 +4060,61 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Modify" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Enter Into Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4082,13 +4130,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4098,53 +4146,50 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataRedaction" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Consent Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4160,13 +4205,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4174,47 +4219,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#ConsentGiven" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Web Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4230,13 +4264,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4247,27 +4281,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Observe" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4275,12 +4299,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4296,13 +4334,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4310,28 +4348,57 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv#VendorPayment" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Vendor Management" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "foaf:page" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Certification", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -4339,13 +4406,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4361,13 +4428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4378,30 +4445,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4415,15 +4485,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4434,17 +4499,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "has authority" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4452,7 +4522,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4476,13 +4546,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4493,43 +4563,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Consultation with Data Subject Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4537,11 +4589,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4555,13 +4602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4572,36 +4619,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "NationalScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#Match", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4617,13 +4663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4634,54 +4680,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "Match" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4692,18 +4728,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Marketing" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes, including creating goodwill for the organisation" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4714,25 +4745,62 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "has storage condition" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasNotice" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#Store", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4740,17 +4808,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4766,13 +4829,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4783,44 +4846,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Store" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4836,13 +4885,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4850,132 +4899,108 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageDeletion" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Disclose by Transmission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#BaseConcepts", + "@id": "https://w3id.org/dpv#isExplicit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasRisk" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Recipient" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#hasRight" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv#hasPurpose" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#DataController" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Right" - }, + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasLegalBasis" - }, + "@language": "en", + "@value": "Specifies consent is 'explicit'" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "is explicit" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4991,13 +5016,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5005,26 +5030,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5032,34 +5056,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Beatriz" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "Georg P Krog" }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5075,13 +5088,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5091,48 +5104,31 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataImporter" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Customer Solvency Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -5153,13 +5149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5167,64 +5163,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Technical Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#hasWithdrawalMethod", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5235,18 +5212,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@language": "en", + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5254,20 +5232,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@language": "en", + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5275,26 +5254,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5310,13 +5275,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5324,28 +5289,36 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#NonConformant" + }, + { + "@id": "https://w3id.org/dpv#Conformant" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Conformance Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -5353,11 +5326,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5371,13 +5339,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5385,51 +5353,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Deidentification" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" - }, + "@language": "en", + "@value": "is mitigated by measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Data Anonymisation Technique" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5445,10 +5403,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5459,35 +5422,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "LargeDataVolume" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5503,13 +5479,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5520,30 +5496,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "has data subject" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5559,13 +5562,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5573,28 +5576,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentNotice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Privacy Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#Scale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5602,10 +5610,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Rana Saniei" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5621,13 +5629,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register users and collect information required for providing a service" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5635,48 +5643,87 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#Processing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/examples#E0011" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/examples#E0005" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5693,33 +5740,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + }, + { + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5727,7 +5798,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -5735,11 +5806,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5753,13 +5819,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5770,39 +5836,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Personnel Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5818,13 +5875,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5835,27 +5892,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Permission" + "@value": "Counter Money Laundering" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5863,26 +5910,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5898,13 +5940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5912,148 +5954,58 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#hasLawfulness" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#Status" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#Conformant" - }, - { - "@id": "https://w3id.org/dpv#hasStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#NonConformant" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Compliant" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Status Concepts" + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6069,13 +6021,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6083,55 +6035,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Record" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Public Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#hasWithdrawalBy", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -6140,18 +6084,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@language": "en", + "@value": "Specifies the entity that withdrew consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6159,39 +6104,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "has withdrawal by" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6205,10 +6150,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6216,39 +6166,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Restrict" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -6270,7 +6209,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6278,10 +6217,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#isRepresentativeFor" + }, + { + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "has entity" } ], "https://w3id.org/dpv#hasDomain": [ @@ -6291,12 +6262,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6304,7 +6275,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ @@ -6312,13 +6283,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6334,13 +6308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6348,115 +6322,140 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Patient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#ContextConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#hasOutcome" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#SecondaryImportance" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#Frequency" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#Context" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#TemporalDuration" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#isImplementedByEntity" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#isBefore" + }, + { + "@id": "https://w3id.org/dpv#NotRequired" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" + }, + { + "@id": "https://w3id.org/dpv#hasDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv#Required" + }, + { + "@id": "https://w3id.org/dpv#isAfter" + }, + { + "@id": "https://w3id.org/dpv#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv#PrimaryImportance" + }, + { + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#Justification" + }, + { + "@id": "https://w3id.org/dpv#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv#hasContext" + }, + { + "@id": "https://w3id.org/dpv#hasScope" + }, + { + "@id": "https://w3id.org/dpv#Technology" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv#hasJustification" + }, { - "@id": "https://w3id.org/dpv#ProcessingScale" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Necessity" + }, { - "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Duration" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#Importance" + }, { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@id": "https://w3id.org/dpv#ContinousFrequency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Large Scale Processing" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6464,6 +6463,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -6477,13 +6481,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6494,101 +6498,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "Activity Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RightExercise", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information associated with exercising of an active right" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Right Exercise" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Analyse", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6604,13 +6549,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6621,22 +6566,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Tourist" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6644,17 +6584,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6670,13 +6605,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6684,20 +6619,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Structure" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Organise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6705,18 +6645,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6730,15 +6664,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6746,25 +6675,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#VitalInterest" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6772,18 +6697,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6799,13 +6723,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6813,26 +6737,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Document Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6844,6 +6762,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6861,13 +6782,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6875,75 +6796,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv#UninformedConsent" + "@value": "Assess" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Consent_Types Concepts" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Rob Brennan" + }, { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6959,269 +6847,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Obtain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#NDA" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Seal" - }, - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - }, - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecords" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MonitoringPolicies" + "@id": "https://w3id.org/dpv#IdentityManagementMethod" }, { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, + "@id": "https://w3id.org/dpv#CredentialManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Certification" + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "Authorisation Procedure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7237,13 +6922,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7254,28 +6939,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Cybersecurity Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#expiry", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7293,7 +6967,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7309,13 +6983,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7326,129 +7000,219 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Asymmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#ContextConcepts", + "@id": "https://w3id.org/dpv#PIA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasOutcome" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasDuration" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasScope" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Technology" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" - }, + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, + "@language": "en", + "@value": "Carrying out an impact assessment regarding privacy risks" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasContext" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, + "@language": "en", + "@value": "Privacy Impact Assessment" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Justification" - }, + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasConsequenceOn", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#NotRequired" - }, + "@id": "https://w3id.org/dpv#hasImpactOn" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#SecondaryImportance" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#Context" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#Necessity" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Importance" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Scope" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EndlessDuration" + "@id": "https://w3id.org/dpv#Advertising" }, { - "@id": "https://w3id.org/dpv#isBefore" - }, + "@id": "https://w3id.org/dpv#Personalisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, + "@language": "en", + "@value": "Purposes associated with creating and providing personalised advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasIdentifier" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, + "@id": "https://w3id.org/dpv#TargetedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Frequency" - }, + "@language": "en", + "@value": "Personalised Advertising" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Required" + "@id": "https://w3id.org/dpv#Personalisation" }, { - "@id": "https://w3id.org/dpv#hasFrequency" - }, + "@id": "https://w3id.org/dpv#Advertising" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Access", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasJustification" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#isImplementedByEntity" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#isAfter" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Optional" - }, + "@id": "https://w3id.org/dpv#Use" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#OftenFrequency" + "@language": "en", + "@value": "to access data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Context Concepts" + "@language": "en", + "@value": "Access" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7456,18 +7220,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7483,13 +7241,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7499,35 +7257,32 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7535,7 +7290,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -7556,13 +7311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7570,26 +7325,85 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "Incorrect Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "is residual risk of" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7597,7 +7411,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -7617,6 +7431,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, { "@id": "https://w3id.org/dpv#LegalBasis" } @@ -7624,7 +7441,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7634,23 +7451,90 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, { "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures related to management of incidents" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Incident Management Procedures" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7663,16 +7547,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7688,13 +7577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7702,20 +7591,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#StorageDeletion" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Storage Condition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7723,7 +7626,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7731,6 +7634,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7739,18 +7648,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7758,20 +7667,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv#RemoteLocation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Location Locality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7779,15 +7696,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7801,15 +7732,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7817,33 +7743,71 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@language": "en", + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7854,18 +7818,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7876,39 +7840,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "NonProfitOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7919,13 +7880,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7936,22 +7902,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Cloud Location" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#RemoteLocation" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7959,22 +7920,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Georg P Krog" } @@ -7992,13 +7944,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8009,30 +7961,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Filter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8046,10 +8013,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8057,49 +8029,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has status" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "User Interface Personalisation" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8110,6 +8062,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8123,10 +8087,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8136,71 +8105,48 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + "@id": "https://w3id.org/dpv#PrimaryImportance" }, { - "@id": "https://w3id.org/dpv#hasDataSubject" + "@id": "https://w3id.org/dpv#SecondaryImportance" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Importance" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" @@ -8217,10 +8163,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8228,38 +8179,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Register of Processing Activities" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8275,13 +8239,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8292,17 +8256,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "has impact" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#hasConsequence" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8310,17 +8284,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8336,13 +8305,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8353,30 +8322,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Adapt" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8392,13 +8361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8409,45 +8378,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@value": "Elderly Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8463,13 +8431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8477,20 +8445,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Renewed Consent Given" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8498,18 +8472,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8525,13 +8510,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process and manage payment in relation to service, including invoicing and records" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8539,20 +8524,69 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Damage" + }, + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Consequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CrytographicMethods", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8560,18 +8594,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8587,13 +8621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8604,31 +8638,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Data Protection Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8644,10 +8675,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8658,30 +8694,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Fully Automated Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -8689,6 +8720,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -8697,18 +8734,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8719,17 +8756,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Until Event Duration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8745,19 +8782,19 @@ "@value": "Elmar Kiesling" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Javier Fernandez" }, { - "@value": "Javier Fernandez" + "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8773,13 +8810,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8787,34 +8824,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Personalised Benefits" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8822,7 +8845,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -8830,11 +8853,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -8846,15 +8864,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8862,38 +8875,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@language": "en", + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8907,10 +8916,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8918,29 +8932,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@language": "en", + "@value": "Credential Management" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Entity" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -8950,13 +8958,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J.Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8972,13 +8983,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8986,95 +8997,277 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "has representative" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Notice" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#Seal" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#Consultation" + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#Certification" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + }, { "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + }, { - "@language": "en", - "@value": "Third-Party Agreement" + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDPO" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv#ConsentNotice" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#CertificationSeal" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9085,18 +9278,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9104,20 +9297,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Data Processing Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9125,26 +9338,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Georg Krog" + "@value": "Simon Steyskal" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9160,13 +9374,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9174,25 +9391,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Improve Internal CRM Processes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9200,18 +9415,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9227,16 +9451,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9244,29 +9465,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Service Optimisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9274,15 +9500,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9298,13 +9521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9312,20 +9535,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Human Involvement for Verification" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9333,7 +9561,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9341,11 +9569,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -9359,13 +9582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9376,34 +9599,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Audit Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Paul Ryan" }, @@ -9411,7 +9628,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9427,13 +9644,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9444,17 +9661,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Vital Interest of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#AutomationOfProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9462,24 +9679,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9495,13 +9700,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9509,20 +9714,55 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Automation of Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9530,27 +9770,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9566,13 +9800,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security for data, personnel, or other related matters" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9580,40 +9814,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Consent Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9621,15 +9835,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9645,13 +9861,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9662,25 +9878,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Asymmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#Data", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -9688,11 +9904,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -9704,15 +9915,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9720,33 +9926,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Information Flow Control" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData" + }, + { + "@id": "https://w3id.org/dpv#VerifiedData" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9762,13 +9986,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9776,20 +10000,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "Processing Scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcess", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9797,20 +10038,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/iso-31000-risk-management.html" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9826,13 +10065,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9843,36 +10082,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Legitimate Interest of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" @@ -9889,10 +10128,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9900,65 +10144,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Obligation" - }, - { - "@id": "https://w3id.org/dpv#Permission" - }, - { - "@id": "https://w3id.org/dpv#hasPermission" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasObligation" - }, + "@language": "en", + "@value": "has relation with data subject" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Rule" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9974,13 +10196,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9988,25 +10210,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Public Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -10014,12 +10231,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10035,13 +10258,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10049,15 +10272,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasLawfulness" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has recipient third party" } ], "https://w3id.org/dpv#hasDomain": [ @@ -10067,36 +10285,44 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ThirdParty" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10107,47 +10333,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Consent Invalidated" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10155,6 +10387,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -10168,13 +10405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10185,17 +10422,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "Privacy Preserving Protocol" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#City", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10203,12 +10440,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10224,13 +10461,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10241,17 +10478,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "City" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10259,29 +10496,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -10295,13 +10522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10309,58 +10536,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Security Knowledge Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10371,18 +10578,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10390,34 +10597,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "SupraNationalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -10436,15 +10637,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10455,41 +10651,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "is policy for" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Policy" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10503,15 +10711,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10521,41 +10724,59 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#hasImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "has consequence" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10566,18 +10787,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10588,39 +10804,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "has algorithmic logic" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10631,18 +10849,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10650,54 +10868,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Temporal Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10713,13 +10910,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or enforce access control as a form of security" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10727,47 +10924,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10781,10 +10969,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Policy" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10795,44 +10988,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Information Security Policy" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10846,10 +11040,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10860,110 +11059,152 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Academic Research" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#GeographicCoverage" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, { - "@id": "https://w3id.org/dpv#Encryption" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#LocalityScale" + }, { - "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#NationalScale" + }, { - "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#hasScale" + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#Scale" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10974,18 +11215,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10996,17 +11237,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "IndustryConsortium" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11014,7 +11255,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11033,15 +11274,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11052,26 +11288,21 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" + "@value": "Risk" } ] }, { "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11129,20 +11360,32 @@ ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#hasWithdrawalTime", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11153,18 +11396,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Use" + "@language": "en", + "@value": "Specifies the instant in time when consent was withdrawn" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11175,17 +11419,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "has withdrawal time" } + ] + }, + { + "@id": "https://w3id.org/dpv#Consent_TypesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv#InformedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Types Concepts" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11220,13 +11487,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11237,17 +11504,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Endless Duration" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11255,19 +11522,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } @@ -11285,13 +11543,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11302,17 +11560,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Justification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11320,14 +11592,37 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -11339,10 +11634,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11350,25 +11650,110 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientDataController" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" + "@value": "has recipient" + }, + { + "@language": "en", + "@value": "dpv:hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#RightExerciseService" + "@id": "https://w3id.org/dpv#Recipient" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#Acquire", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to come into possession or control of the data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Acquire" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11376,7 +11761,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -11384,7 +11769,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11400,13 +11797,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11414,33 +11811,58 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Research and Development" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11456,34 +11878,199 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Status Valid for Processing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Record" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Infer" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Erase" + }, + { + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Disseminate" + }, + { + "@id": "https://w3id.org/dpv#Transmit" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Modify" + }, + { + "@id": "https://w3id.org/dpv#Collect" + }, + { + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Structure" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Move" + }, + { + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv#Query" + }, + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Destruct" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Remove" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Acquire" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Observe" + }, { - "@language": "en", - "@value": "Unverified Data" + "@id": "https://w3id.org/dpv#Analyse" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Data" + "@value": "Processing Concepts" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11491,7 +12078,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -11499,11 +12086,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -11517,13 +12099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11534,17 +12116,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "SmallDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11552,12 +12134,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11573,13 +12160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11590,17 +12177,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Digital Signatures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11608,20 +12195,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Rudy Jacob" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -11635,13 +12230,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11649,20 +12244,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Provide Personalised Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11670,7 +12273,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11678,6 +12281,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -11691,13 +12299,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11708,25 +12316,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Symmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11747,13 +12355,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11764,48 +12372,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "has activity status" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "dct:valid" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#Customer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11821,13 +12433,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11835,30 +12447,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "is mitigated by measure" + "@id": "https://w3id.org/dpv#Client" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@language": "en", + "@value": "Customer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11866,12 +12479,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11887,13 +12500,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11901,20 +12514,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Credit Checking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11922,27 +12543,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11958,13 +12573,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11972,33 +12587,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Uninformed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12006,12 +12608,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12022,18 +12635,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12044,30 +12657,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "AcademicScientificOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12081,10 +12702,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12092,52 +12718,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has applicable law" + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Personnel Management" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12153,13 +12768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Processing that is partially automated or semi-automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12167,39 +12782,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Partially Automated Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" @@ -12216,15 +12837,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12235,81 +12851,62 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "has consent status" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#IndustryConsortium" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#OrganisationalUnit" + }, { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, { - "@language": "en", - "@value": "to destruct or erase data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, { - "@id": "https://w3id.org/dpv#Erase" + "@id": "https://w3id.org/dpv#Organisation" }, { - "@id": "https://w3id.org/dpv#Destruct" + "@id": "https://w3id.org/dpv#InternationalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Remove" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Entities_Organisation Concepts" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12317,17 +12914,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12338,18 +12944,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12357,20 +12963,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Large Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12378,17 +12990,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12404,13 +13017,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12418,51 +13031,53 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12473,13 +13088,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12487,49 +13102,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, { - "@language": "en", - "@value": "is implemented by entity" + "@id": "https://w3id.org/dpv#TechnicalMeasure" }, { - "@language": "en", - "@value": "dpv:isImplementedByEntity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -12550,16 +13150,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12567,56 +13164,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "has lawfulness" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Inferred Personal Data" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, + "@id": "https://w3id.org/dpv#Lawfulness" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12632,13 +13224,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12649,25 +13241,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Evaluation and Scoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -12688,13 +13280,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12705,38 +13297,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Personnel Hiring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12747,6 +13321,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12760,10 +13342,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12774,22 +13361,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "Systematic Monitoring" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12797,17 +13379,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12823,13 +13406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12840,25 +13423,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Consultation with Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -12866,9 +13449,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12884,13 +13467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12898,23 +13481,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Sensitive Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -12924,10 +13518,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" @@ -12944,15 +13541,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12963,39 +13555,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "has contact" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J.Pandit" + "@value": "Georg P Krog" }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13009,10 +13608,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13023,22 +13627,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Dispute Management" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13046,7 +13645,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13067,13 +13666,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13083,49 +13682,40 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#IndustryConsortium" + "@id": "https://w3id.org/dpv#ActivityProposed" }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@id": "https://w3id.org/dpv#ActivityCompleted" }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" + "@id": "https://w3id.org/dpv#ActivityOngoing" }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + "@id": "https://w3id.org/dpv#ActivityHalted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Activity Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13135,12 +13725,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13156,13 +13741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13170,25 +13755,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Post-Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13196,21 +13776,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13226,13 +13803,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13240,121 +13817,203 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#NDA" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Contract" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Algorithmic Logic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An activity representing an exercising of an active right" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#isResidualRiskOf" + }, + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv#Impact" + }, + { + "@id": "https://w3id.org/dpv#Damage" + }, + { + "@id": "https://w3id.org/dpv#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#Consequence" + }, + { + "@id": "https://w3id.org/dpv#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#Harm" + }, + { + "@id": "https://w3id.org/dpv#hasImpact" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#MaterialDamage" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Severity" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasResidualRisk" + }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#RiskLevel" + }, { - "@language": "en", - "@value": "Processing that is automated and involves review by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Detriment" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#hasRiskLevel" + }, { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#RiskManagementProcess" + }, { - "@language": "en", - "@value": "Automated Processing with Human Review" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@value": "Risk Concepts" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecords", + "@id": "https://w3id.org/dpv#Right", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13368,15 +14027,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "The right(s) applicable, provided, or expected." + }, + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13386,23 +14044,30 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv#PassiveRight" + }, + { + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@language": "en", + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13410,24 +14075,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13438,18 +14091,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13457,42 +14110,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Lawful" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13508,13 +14157,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13522,55 +14171,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Information Flow Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13586,13 +14219,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13602,51 +14235,48 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Benefit" + "@id": "https://w3id.org/dpv#AsylumSeeker" }, { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#ElderlyDataSubject" }, { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13662,13 +14292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13676,26 +14306,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Right Fulfilment Notice" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13703,18 +14332,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13725,18 +14348,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13746,44 +14369,75 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#DiscloseByTransmission" }, { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Disseminate" + }, + { + "@id": "https://w3id.org/dpv#Transmit" + }, + { + "@id": "https://w3id.org/dpv#Share" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Disclose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13797,15 +14451,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13816,17 +14465,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "has address" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13844,7 +14498,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13860,13 +14514,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13877,30 +14531,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Multi-Factor Authentication (MFA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#Policy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13916,13 +14584,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13930,45 +14598,55 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13979,13 +14657,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13996,41 +14679,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "International Organisation" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14041,18 +14716,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14060,38 +14735,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CloudLocation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Organisational Unit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14107,13 +14786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14124,12 +14803,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "Design Standard" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, @@ -14150,10 +14829,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14188,22 +14867,22 @@ "@id": "https://w3id.org/dpv#LocalityScale" }, { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" + "@id": "https://w3id.org/dpv#NearlyGlobalScale" }, { "@id": "https://w3id.org/dpv#NationalScale" }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" }, { "@id": "https://w3id.org/dpv#RegionalScale" }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#GlobalScale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -14219,30 +14898,18 @@ ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14260,13 +14927,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14274,62 +14941,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Verified Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#Derive", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14340,13 +14983,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14354,31 +15002,36 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Infer" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Derive" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14386,21 +15039,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14416,13 +15060,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14430,51 +15074,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Legitimate Interest" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryCondition", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14485,24 +15125,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#expiry" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, { - "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14510,48 +15147,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be TextOrDocumentOrURI" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "Review Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J Pandit" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14568,7 +15188,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14576,46 +15196,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "has sector" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Right Exercise Activity" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalTime", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14626,19 +15243,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14646,29 +15257,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has withdrawal time" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14676,27 +15287,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14712,13 +15308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14729,17 +15325,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Third Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14747,7 +15343,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -14755,10 +15351,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14769,18 +15364,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14788,26 +15383,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Evaluation of Individuals" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14815,16 +15404,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14842,13 +15425,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14859,30 +15442,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Targeted Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-23" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14898,13 +15493,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14912,49 +15507,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Screen" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Alter" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Detriment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14962,17 +15528,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14988,13 +15555,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15005,42 +15572,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Official Authority of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Beatriz" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15056,13 +15617,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15072,29 +15633,35 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Client" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#CustomerCare" + }, { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Customer Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15102,7 +15669,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -15110,17 +15677,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -15129,18 +15685,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15151,17 +15707,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "SingularScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15169,24 +15725,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15202,13 +15752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15219,23 +15769,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Data Protection Impact Assessment (DPIA)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15243,15 +15793,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15267,16 +15829,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15284,23 +15843,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Optimisation for Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15308,12 +15878,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15329,13 +15904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15346,17 +15921,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Fully Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15369,21 +15944,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Piero Bonatti" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15399,13 +15974,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15413,56 +15991,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Automated Decision Making" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#Law", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15479,7 +16043,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15490,22 +16054,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15513,18 +16067,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15540,13 +16094,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15554,20 +16108,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Vital Interest of Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15575,7 +16134,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -15596,13 +16155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15613,17 +16172,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Anti-Terrorism Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15631,32 +16190,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15672,13 +16216,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15686,49 +16230,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "NationalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15736,12 +16251,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15757,13 +16281,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15771,20 +16295,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Passive Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#Query", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15792,7 +16322,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -15813,13 +16343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15827,26 +16357,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15854,21 +16378,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15884,13 +16399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15898,28 +16413,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Vital Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -15927,7 +16447,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15943,13 +16463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15957,37 +16477,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" + "@language": "en", + "@value": "has third country" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Processing Scale" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasCountry" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15995,24 +16508,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16028,13 +16544,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16042,28 +16558,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Sell Products to Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16082,10 +16604,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16093,21 +16620,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Audit Approved" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Severity" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16115,18 +16641,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16142,16 +16672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#Advertising" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16161,34 +16688,31 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#TargetedAdvertising" + "@id": "https://w3id.org/dpv#DataSubProcessor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Data Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16209,13 +16733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16226,31 +16750,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Activity Proposed" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16263,19 +16776,18 @@ "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Javier Fernandez" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16291,117 +16803,134 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Child" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv#Applicant" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#Subscriber" + }, + { + "@id": "https://w3id.org/dpv#Visitor" + }, + { + "@id": "https://w3id.org/dpv#Customer" + }, + { + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#Member" + }, + { + "@id": "https://w3id.org/dpv#Tourist" + }, + { + "@id": "https://w3id.org/dpv#User" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, { - "@language": "en", - "@value": "Internal Resource Optimisation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#Adult" + }, { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasData", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Employee" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Consumer" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Immigrant" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "accepted" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@value": "Data Subject" + }, { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@language": "en", + "@value": "dpv:DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has data" + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#LegalEntity" + }, { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#NaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16417,13 +16946,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16431,26 +16960,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Monitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16458,26 +16981,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16493,13 +17002,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16507,26 +17016,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Non-Material Damage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16534,23 +17037,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16566,13 +17058,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16583,36 +17075,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Legitimate Interest of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#hasExpiryCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16623,17 +17121,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#expiry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - }, + "@value": "Specifies the condition or event that determines the expiry of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16641,32 +17146,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#PassiveRight" - }, - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "has expiry condition" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#expiry" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16679,16 +17178,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { "@value": "Rob Brennan" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16704,13 +17208,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16718,33 +17222,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#RNGPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasExpiryTime", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16755,18 +17288,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#expiry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Specifies the expiry time or duration for consent" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ + { + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16777,25 +17316,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "has expiry time" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#expiry" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16803,6 +17342,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -16816,13 +17360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16833,220 +17377,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasResidualRisk" - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Detriment" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#hasRisk" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv#isResidualRiskOf" - }, - { - "@id": "https://w3id.org/dpv#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv#hasRiskLevel" - }, - { - "@id": "https://w3id.org/dpv#Damage" - }, - { - "@id": "https://w3id.org/dpv#hasImpact" - }, - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#hasConsequence" - }, - { - "@id": "https://w3id.org/dpv#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv#Harm" - }, - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv#Consequence" - }, - { - "@id": "https://w3id.org/dpv#Impact" - }, - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#hasLikelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#Scale" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasScale" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" + "@value": "Disaster Recovery Procedures" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Processing_Scale Concepts" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17054,12 +17395,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17075,13 +17419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17092,36 +17436,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "MaintainFraudDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17137,13 +17480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17151,55 +17494,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has joint data controllers" + "@id": "https://w3id.org/dpv#Move" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Transfer" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17213,15 +17544,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17229,58 +17555,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "is exercised at" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Data Processing Agreement" + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J.Pandit" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17294,15 +17609,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17313,17 +17623,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has identifier" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17331,17 +17646,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17357,13 +17670,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17371,51 +17684,58 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Query" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17431,13 +17751,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17448,52 +17768,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Joint Data Controllers Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionBy", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17504,19 +17808,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@id": "https://w3id.org/dpv#LocationFixture" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17524,26 +17827,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "Decentralised Locations" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17551,29 +17848,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -17582,18 +17870,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17601,39 +17889,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Fixed Multiple Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17649,13 +17937,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17665,68 +17953,23 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Customer Relationship Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17734,18 +17977,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17756,18 +17999,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17778,30 +18021,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Federated Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17817,13 +18078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17831,79 +18092,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasJointDataControllers" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "has data controller" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#isPolicyFor" - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasNotice" - }, + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalEntity" }, { - "@id": "https://w3id.org/dpv#hasPolicy" + "@id": "https://w3id.org/dpv#DataController" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Technical_Organisational_Measures Concepts" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17917,56 +18150,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" + "@value": "Indicates the use or extent of automation associated with processing" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "has processing automation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17974,12 +18187,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17995,13 +18208,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18011,32 +18224,41 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Unlawful" + "@id": "https://w3id.org/dpv#Derive" }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" + "@id": "https://w3id.org/dpv#Acquire" }, { - "@id": "https://w3id.org/dpv#Lawful" + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Record" + }, + { + "@id": "https://w3id.org/dpv#Collect" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Obtain" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18045,14 +18267,11 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Javier Fernandez" }, { "@value": "Simon Steyskal" @@ -18061,7 +18280,10 @@ "@value": "Fajar Ekaputra" }, { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18077,13 +18299,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18091,57 +18313,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Identity Verification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -18155,13 +18360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18172,27 +18377,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" + "@value": "Hardware Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18200,17 +18395,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18226,13 +18431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18243,38 +18448,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Optimise User Interface" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18288,10 +18485,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18301,55 +18503,36 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#City" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Human Involvement for Input" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Location" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18365,13 +18548,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18379,26 +18562,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Decision Making" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18406,12 +18588,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18427,13 +18618,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18441,52 +18632,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Implied Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -18498,10 +18683,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18509,25 +18699,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data source" + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Cryptographic Methods" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18535,26 +18746,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18570,13 +18772,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18584,51 +18786,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Penetration Testing Methods" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18639,18 +18829,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18661,132 +18851,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataSource" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Processing_ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv#hasDataSource" - }, - { - "@id": "https://w3id.org/dpv#hasHumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#hasProcessingAutomation" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasStorageCondition" - }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@value": "Sporadic Frequency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Processing_Context Concepts" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18794,21 +18869,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18824,13 +18895,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18841,30 +18912,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Usage Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18880,13 +18951,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18897,142 +18968,112 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Guardian(s) of Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Simon Steyskal" - }, + "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan Pandit" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv#Data" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "Data directly or indirectly associated or related to an individual." } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#PseudonymisedData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv" + "@language": "en", + "@value": "Personal Data" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "0.9" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19040,27 +19081,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19071,18 +19108,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19093,17 +19130,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "NonGovernmentalOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19111,7 +19148,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19121,7 +19158,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19137,13 +19174,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19154,31 +19191,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#Status", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19186,7 +19209,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19194,11 +19217,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -19212,13 +19230,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19226,48 +19244,120 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#Personal_DataConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#VerifiedData" + }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#PersonalData" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DerivedPersonalData" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv#NonPersonalData" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv#PseudonymisedData" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + }, + { + "@id": "https://w3id.org/dpv#Data" + }, + { + "@id": "https://w3id.org/dpv#hasData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv#ObservedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#AnonymisedData" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Personal_Data Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isAuthorityFor", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19281,15 +19371,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19300,30 +19385,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "is authority for" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Authority" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19339,13 +19444,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19356,25 +19461,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Increase Service Robustness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -19393,10 +19498,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19404,39 +19514,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "has data subject scale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Risk Level" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19452,13 +19580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19466,36 +19594,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "Organisation Governance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19511,13 +19655,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19528,17 +19672,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Logging Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19546,7 +19690,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -19567,13 +19711,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19581,55 +19725,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Harm" - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "SporadicDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19645,13 +19767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19662,30 +19784,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "SingularDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19699,10 +19830,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19713,32 +19849,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - }, - { - "@language": "en", - "@value": "dpv:hasJustification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Storage Deletion" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19746,7 +19867,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -19767,13 +19888,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19784,17 +19905,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Pseudonymised Data" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -19802,24 +19923,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19830,19 +19939,17 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "@value": "Indicates applicability of Risk" + }, { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19850,21 +19957,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "has risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "has withdrawal method" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19872,26 +19983,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19907,13 +20009,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19921,52 +20023,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Network Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -19980,13 +20070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19997,63 +20087,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Obligation" + "@value": "Data Protection Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20069,13 +20140,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20083,33 +20154,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Consent Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20119,32 +20186,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Simon Steyskal" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv/examples#E0005" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/examples#E0011" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20158,10 +20215,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20169,49 +20231,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Use" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Non-Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20219,12 +20252,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20240,13 +20285,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20257,17 +20302,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Immigrant" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20275,26 +20320,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20310,13 +20346,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20324,56 +20360,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Secret Sharing Schemes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" + "@value": "Mark Lizar" }, { - "@value": "Mark Lizar" + "@value": "Rob Brennan" }, { "@value": "Axel Polleres" @@ -20382,15 +20398,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20406,13 +20416,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20422,52 +20432,35 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasDataProcessor" + "@id": "https://w3id.org/dpv#ProfessionalTraining" }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController" + "@id": "https://w3id.org/dpv#DataProtectionTraining" }, { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@id": "https://w3id.org/dpv#EducationalTraining" }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has recipient" + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" }, { - "@language": "en", - "@value": "dpv:hasRecipient" + "@id": "https://w3id.org/dpv#CybersecurityTraining" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Recipient" + "@value": "Staff Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20475,17 +20468,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20501,13 +20498,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20515,36 +20512,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20552,23 +20533,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20579,18 +20555,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20601,17 +20577,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "ForProfitOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#expiry", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20619,23 +20606,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20646,18 +20622,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20665,26 +20641,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Parent(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20692,33 +20662,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20734,13 +20700,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20748,25 +20714,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#NotRequired" + }, + { + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#Required" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@language": "en", + "@value": "Necessity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20774,7 +20752,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20782,15 +20760,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20801,18 +20773,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20823,17 +20795,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "Use of Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20841,21 +20813,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20871,13 +20849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20885,42 +20863,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Improve Existing Products and Services" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20936,13 +20911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20950,25 +20925,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "MediumDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20976,27 +20946,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21007,18 +20968,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21026,23 +20987,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Fixed Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21055,9 +21024,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21068,18 +21043,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21090,30 +21065,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Monotonic Counter Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21129,13 +21110,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21146,42 +21127,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Payment Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21195,15 +21164,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21214,39 +21178,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "has right" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "David Hickey" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21262,13 +21236,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21276,44 +21250,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Consent Request Deferred" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ @@ -21322,6 +21303,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21336,7 +21322,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21344,26 +21330,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, + "@language": "en", + "@value": "has purpose" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21371,7 +21356,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21379,11 +21364,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21397,13 +21377,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21414,20 +21394,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Activity Completed" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21442,7 +21422,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21458,13 +21438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21475,17 +21455,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Authentication using ABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21493,17 +21473,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21519,13 +21497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21533,28 +21511,85 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Joint Data Controllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates a purpose is restricted to the specified context(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has context" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Technology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -21573,15 +21608,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21589,42 +21619,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Compliant" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@language": "en", + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21640,13 +21662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21657,17 +21679,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Transmit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21675,14 +21697,34 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0021" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21696,13 +21738,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21713,17 +21755,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Controller-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21731,18 +21773,31 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21758,13 +21813,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21772,43 +21827,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Authority" + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "Special Category Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21824,13 +21881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21841,17 +21898,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "has joint data controllers" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#hasDataController" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21859,17 +21926,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21885,13 +21961,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21899,47 +21975,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#UsageControl" + }, + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21950,18 +22031,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21969,36 +22050,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "RNG Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22011,7 +22076,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22027,13 +22092,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22044,17 +22109,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Asylum Seeker" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22062,12 +22127,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22083,13 +22148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22100,25 +22165,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Disseminate" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -22137,10 +22202,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22148,21 +22218,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "MultiNationalScale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Likelihood" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -22170,7 +22239,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -22189,10 +22258,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22203,7 +22277,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "has geographic coverage" } ], "https://w3id.org/dpv#hasDomain": [ @@ -22213,15 +22287,20 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { "@id": "https://w3id.org/dpv#DataSource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22231,13 +22310,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/vocab/vann/example": [ @@ -22277,13 +22356,13 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@id": "https://w3id.org/dpv#PublicDataSource" }, { "@id": "https://w3id.org/dpv#NonPublicDataSource" }, { - "@id": "https://w3id.org/dpv#PublicDataSource" + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -22305,34 +22384,26 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22343,18 +22414,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22362,48 +22433,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Fixed Singular Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22417,10 +22479,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22428,38 +22495,52 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has residual risk" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Records of Activities" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22475,13 +22556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22489,47 +22570,49 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Derived Personal Data" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22545,13 +22628,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22559,26 +22642,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ObservedPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Collected Personal Data" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22586,12 +22674,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22607,13 +22701,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22624,17 +22718,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "MediumScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22642,18 +22736,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22664,18 +22760,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22686,17 +22782,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Innovative Use of New Technologies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22731,13 +22827,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22748,20 +22844,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Until Time Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22777,10 +22873,10 @@ "@value": "Rob Brennan" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22796,13 +22892,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22810,39 +22906,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Storage Restoration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -22850,13 +22935,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" @@ -22873,15 +22955,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22892,45 +22969,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "has rule" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22946,16 +23013,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22963,84 +23027,70 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Improve Internal CRM Processes" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#FileSystemSecurity" }, { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ] - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, { - "@language": "en", - "@value": "Security implemented at or over web-based protocols" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#WebBrowserSecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Security Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23053,13 +23103,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23070,18 +23114,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23092,17 +23136,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Physical Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23110,18 +23154,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krogg" }, { - "@value": "Rana Saniei" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23137,13 +23178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23151,43 +23192,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Data Transfer Legal Basis" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23202,14 +23223,14 @@ { "@value": "Paul Ryan" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Julian Flake" }, { "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23225,13 +23246,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23242,17 +23263,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "JobApplicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Applicant" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23260,7 +23281,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23268,6 +23289,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -23281,13 +23307,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23298,42 +23324,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Mobile Platform Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#Country", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23349,13 +23366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23363,20 +23380,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Country" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23410,13 +23438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23427,17 +23455,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Trusted Computing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23445,10 +23473,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" }, @@ -23456,7 +23487,7 @@ "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23472,13 +23503,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23488,32 +23519,32 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "https://w3id.org/dpv#ExpressedConsent" }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, + "@id": "https://w3id.org/dpv#ImpliedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Informed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23521,12 +23552,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23542,13 +23582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23559,42 +23599,45 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Record Management" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23605,18 +23648,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23627,39 +23670,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Privacy by Design" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#NDA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23675,13 +23718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23692,36 +23735,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Non-Disclosure Agreement (NDA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23732,18 +23769,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23751,59 +23788,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Observed Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23817,10 +23828,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23828,28 +23844,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "Generated Personal Data" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#PersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Severity" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23862,6 +23898,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -23870,18 +23912,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23892,30 +23934,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "Continous Frequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23929,15 +23985,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23948,7 +23999,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "has duration" } ], "https://w3id.org/dpv#hasDomain": [ @@ -23958,33 +24009,25 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24000,13 +24043,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24017,33 +24060,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Retrieve" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24059,13 +24099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24073,26 +24113,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@id": "https://w3id.org/dpv#hasLawfulness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "has compliance status" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24100,18 +24149,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24127,13 +24184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24141,26 +24198,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Consent Status Invalid for Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24168,12 +24251,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24189,13 +24281,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24206,17 +24298,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Contractual Terms" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24224,7 +24316,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -24232,26 +24324,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0026" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -24265,13 +24337,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24279,52 +24351,53 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv#UninformedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "HugeScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24335,18 +24408,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24357,25 +24430,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Anonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -24385,13 +24453,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24405,15 +24467,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24421,68 +24478,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "mitigates risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Vulnerable Data Subject" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24494,37 +24521,23 @@ { "@language": "en", "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasPolicy" - }, + "@language": "en", + "@value": "Indicates the scope of specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has scope" } ], "https://w3id.org/dpv#hasDomain": [ @@ -24534,15 +24547,15 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24557,7 +24570,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24573,13 +24586,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24590,17 +24603,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Digital Rights Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24608,12 +24621,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24635,7 +24648,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24643,10 +24656,16 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Audit Conditionally Approved" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24656,7 +24675,7 @@ ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24664,12 +24683,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24685,13 +24713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24702,30 +24730,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Organisation Risk Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24741,13 +24772,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24758,20 +24789,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "has data protection officer" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#hasRepresentative" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24784,15 +24825,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24803,18 +24838,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24825,25 +24860,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Hash Functions" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24851,6 +24886,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -24864,13 +24904,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24881,17 +24924,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Zero Knowledge Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24899,26 +24945,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24934,13 +24966,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24948,68 +24980,109 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, + "@language": "en", + "@value": "Structure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, + "@id": "https://w3id.org/dpv#Organise" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentRefused" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Management of identity and identity-based processes" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Identity Management Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25025,13 +25098,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25042,35 +25115,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Delivery of Goods" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25084,10 +25162,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25098,49 +25181,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Background Checks" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25154,15 +25227,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25170,55 +25238,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "is indicated at time" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25229,18 +25281,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25251,17 +25303,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "has data importer" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataImporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Consent_StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Status Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Collect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25273,10 +25387,18 @@ } ], "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25296,7 +25418,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25304,15 +25426,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@language": "en", + "@value": "Collect" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Record" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -25322,30 +25444,22 @@ ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25359,13 +25473,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25376,17 +25490,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Small Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25394,7 +25508,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25402,6 +25516,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25413,10 +25532,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25424,32 +25548,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RandomLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#VariableLocation" + "@language": "en", + "@value": "Document Security" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Location Fixture" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#RiskManagementProcess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25457,7 +25569,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25465,10 +25577,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.iso.org/standard/79637.html" + }, + { + "@id": "https://www.iso.org/iso-31000-risk-management.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25479,18 +25593,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25501,17 +25615,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "Risk Management Process" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25519,21 +25633,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25549,13 +25654,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25563,34 +25668,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Conformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25598,7 +25689,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25606,12 +25697,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25625,13 +25710,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25641,35 +25726,38 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#AuditApproved" }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#AuditRequested" }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#AuditRejected" + }, { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Audit Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25677,17 +25765,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25703,13 +25800,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25720,75 +25817,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Vendor Selection Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#IndustryConsortium" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Organisation Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25804,13 +25873,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25818,20 +25887,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Human Resource Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25844,13 +25924,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Elmar Kiesling" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" }, { "@value": "Axel Polleres" @@ -25869,13 +25955,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25883,23 +25969,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#CompletelyManualProcessing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25912,12 +26014,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25926,18 +26022,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25945,38 +26041,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Completely Manual Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25992,13 +26098,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26009,30 +26115,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Encryption at Rest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26049,7 +26161,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26057,15 +26169,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "has human involvement" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26073,10 +26201,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26094,13 +26225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26108,38 +26239,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Consultation with Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#hasExpiry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26150,18 +26293,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@language": "en", + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26172,20 +26316,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26201,16 +26340,15 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Rob Brennan" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26226,13 +26364,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26240,49 +26378,60 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Academic Research" + "@id": "https://w3id.org/dpv#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv#EncryptionAtRest" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@language": "en", + "@value": "Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26296,13 +26445,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26313,25 +26462,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Operating System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26339,6 +26488,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26352,13 +26506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26366,49 +26520,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has policy" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Policy" + "@language": "en", + "@value": "Compliance Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26419,18 +26569,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26441,31 +26591,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Public Data Source" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26473,6 +26623,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26486,13 +26641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26503,30 +26658,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "WebBrowser Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#hasProvisionBy", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26537,18 +26704,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "Specifies the entity that provisioned or provided consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26556,150 +26724,149 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "has provision by" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Javier Fernández" + }, { - "@id": "https://w3id.org/dpv#" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "A human" + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Natural Person" + "@value": "The purpose of processing personal data" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#CrytographicMethods", + ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" + "@id": "https://w3id.org/dpv#VendorManagement" }, { - "@id": "https://w3id.org/dpv#TrustedComputing" + "@id": "https://w3id.org/dpv#ServiceProvision" }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + "@id": "https://w3id.org/dpv#RecordManagement" }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" + "@id": "https://w3id.org/dpv#EnforceSecurity" }, { - "@id": "https://w3id.org/dpv#QuantumCryptography" + "@id": "https://w3id.org/dpv#Marketing" }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RulesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasPermission" + "@id": "https://w3id.org/dpv#EstablishContractualAgreement" }, { - "@id": "https://w3id.org/dpv#hasObligation" + "@id": "https://w3id.org/dpv#AccountManagement" }, { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" }, { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Personalisation" }, { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#CommunicationManagement" }, { - "@id": "https://w3id.org/dpv#hasProhibition" + "@id": "https://w3id.org/dpv#HumanResourceManagement" }, { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#CustomerManagement" }, { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rules Concepts" + "@language": "en", + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26707,26 +26874,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26740,15 +26902,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26756,26 +26913,132 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@id": "https://w3id.org/dpv#Permission" + }, + { + "@id": "https://w3id.org/dpv#Prohibition" + }, + { + "@id": "https://w3id.org/dpv#hasPermission" + }, + { + "@id": "https://w3id.org/dpv#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv#hasObligation" + }, + { + "@id": "https://w3id.org/dpv#Obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Rule" } + ] + }, + { + "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Tourist" + }, + { + "@id": "https://w3id.org/dpv#User" + }, + { + "@id": "https://w3id.org/dpv#JobApplicant" + }, + { + "@id": "https://w3id.org/dpv#Subscriber" + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, + { + "@id": "https://w3id.org/dpv#Adult" + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Employee" + }, + { + "@id": "https://w3id.org/dpv#Consumer" + }, + { + "@id": "https://w3id.org/dpv#Immigrant" + }, + { + "@id": "https://w3id.org/dpv#Child" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#Visitor" + }, + { + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Customer" + }, + { + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Client" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#Member" + }, + { + "@id": "https://w3id.org/dpv#Applicant" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Datasubject Concepts" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26783,7 +27046,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -26791,6 +27054,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26804,13 +27073,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26818,47 +27090,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Automated Processing with Human Oversight" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26872,10 +27139,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26886,30 +27158,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "NearlyGlobalScale" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -26928,10 +27195,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26942,68 +27214,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Policy" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RightsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#PassiveRight" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - }, - { - "@id": "https://w3id.org/dpv#Right" - }, - { - "@id": "https://w3id.org/dpv#isExercisedAt" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#ActiveRight" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - }, - { - "@id": "https://w3id.org/dpv#hasRight" - }, - { - "@id": "https://w3id.org/dpv#RightExercise" - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@value": "SupraNationalUnion" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Rights Concepts" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27011,26 +27232,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27046,13 +27253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27062,34 +27269,49 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#UsageControl" + "@id": "https://w3id.org/dpv#Compliant" }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#Lawfulness" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Compliance Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -27099,7 +27321,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27115,13 +27337,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27132,17 +27354,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27154,23 +27376,17 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27186,13 +27402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27200,103 +27416,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Privacy by Default" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Legal_Basis Concepts" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } - ] - }, - { - "@id": "https://w3id.org/dpv#Disclose", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27312,13 +27463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27326,37 +27477,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Transmit" - }, - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Authorisation Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27364,17 +27498,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27390,13 +27519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27407,17 +27536,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Destruct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27425,24 +27554,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27458,13 +27581,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27472,34 +27595,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Single Sign On" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27507,6 +27624,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27520,13 +27643,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Processing that is automated and involves inputs by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27534,33 +27660,56 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Automated Processing with Human Input" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27576,13 +27725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27590,39 +27739,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Consent Requested" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27633,18 +27788,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27652,26 +27807,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Variable Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27679,12 +27828,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27698,10 +27861,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27712,18 +27880,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Consent Revoked" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27731,28 +27904,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27766,13 +27925,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27783,17 +27942,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Partially Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27801,7 +27960,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27809,6 +27968,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27822,13 +27986,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Use of crytography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27836,20 +28003,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Cryptographic Authentication" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27857,26 +28041,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27892,13 +28074,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27906,44 +28088,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Client" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Customer" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#Remove", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27959,13 +28130,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27973,20 +28144,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Destruct" + }, + { + "@id": "https://w3id.org/dpv#Erase" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Remove" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27994,19 +28173,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28024,13 +28194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28041,20 +28211,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Scope" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28069,7 +28239,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28085,13 +28255,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28102,35 +28272,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Message Authentication Codes (MAC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessments", + "@id": "https://w3id.org/dpv#User", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28146,16 +28323,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28166,33 +28340,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "User" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28208,13 +28402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28222,52 +28416,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "Authentication Protocols" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28283,13 +28487,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28297,53 +28501,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@language": "en", + "@value": "has permission" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Data Controller" + "@id": "https://w3id.org/dpv#Permission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28359,13 +28553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28376,17 +28570,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Data Backup Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28394,7 +28588,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -28415,13 +28609,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28432,20 +28626,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "Generate" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28477,13 +28671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28491,53 +28685,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Often Frequency" + "@id": "https://w3id.org/dpv#CloudLocation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@language": "en", + "@value": "Remote Location" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28553,13 +28735,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28567,52 +28749,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data importer" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#LegalCompliance" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@language": "en", + "@value": "Fulfilment of Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28626,15 +28806,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28642,42 +28817,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Design Standard" + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@language": "en", + "@value": "Right Exercise Notice" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#Participant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28693,13 +28872,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28707,26 +28886,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Participant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28734,21 +28907,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28764,13 +28928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28778,34 +28942,85 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@language": "en", + "@value": "Audit Rejected" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isIndicatedBy", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#ImpliedConsent" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies entity who indicates the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "is indicated by" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28813,12 +29028,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28834,13 +29061,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28848,31 +29075,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Sub-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28880,27 +29096,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28916,13 +29117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28930,56 +29131,60 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, + "@language": "en", + "@value": "GlobalScale" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CommercialResearch" + "@id": "https://w3id.org/dpv#GeographicCoverage" } + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "dct:format" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionByJustification", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Bud Bruegger" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28990,19 +29195,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29010,39 +29209,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "has legal basis" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "has provision by justification" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29058,13 +29256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29075,36 +29273,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#Modify", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29115,18 +29315,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29134,45 +29334,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Modify" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Alter" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#Erase", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29183,18 +29371,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29205,47 +29393,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Erase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29256,18 +29427,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29275,33 +29446,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasNotice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "has organisational measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#Alter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29317,13 +29503,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29333,54 +29519,100 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AuditNotRequired" + "@id": "https://w3id.org/dpv#Modify" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Alter" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" }, { - "@id": "https://w3id.org/dpv#AuditRejected" + "@id": "https://w3id.org/dpv#isIndicatedBy" }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + "@id": "https://w3id.org/dpv#hasProvisionMethod" }, { - "@id": "https://w3id.org/dpv#AuditRequested" + "@id": "https://w3id.org/dpv#isIndicatedAtTime" }, { - "@id": "https://w3id.org/dpv#AuditRequired" + "@id": "https://w3id.org/dpv#hasExpiryTime" }, { - "@id": "https://w3id.org/dpv#AuditApproved" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasConsentNotice" + }, { - "@language": "en", - "@value": "Audit Status" + "@id": "https://w3id.org/dpv#hasConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalMethod" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv#isExplicit" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalTime" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Status" + "@value": "Consent Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29396,13 +29628,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29413,36 +29645,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "is representative for" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29458,13 +29699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29475,35 +29716,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Educational Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29514,18 +29762,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29533,47 +29781,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Service Usage Analytics" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "David Hickey" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29584,18 +29836,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@language": "en", + "@value": "Specifies the justification for entity withdrawing consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Manage records and orders related to vendors" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29603,42 +29856,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@language": "en", + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29649,18 +29909,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Rule" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29668,38 +29923,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has prohibition" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "is implemented using technology" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -29707,9 +29963,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29720,18 +29977,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29739,47 +29996,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Non Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29793,15 +30045,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29809,48 +30056,76 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has personal data handling" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RulesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv#hasObligation" + }, + { + "@id": "https://w3id.org/dpv#Rule" + }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + "@id": "https://w3id.org/dpv#Obligation" }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" + "@id": "https://w3id.org/dpv#Permission" }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + "@id": "https://w3id.org/dpv#Prohibition" }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + "@id": "https://w3id.org/dpv#hasRule" }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" + "@id": "https://w3id.org/dpv#hasPermission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Pseudonymisation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@value": "Rules Concepts" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -29868,13 +30143,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29885,30 +30160,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Consequence of Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#Optional", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29924,13 +30211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29938,47 +30225,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "Optional" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29994,13 +30279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30008,36 +30293,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -30045,11 +30322,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30063,16 +30335,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30083,20 +30352,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "has policy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Policy" - }, + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30104,12 +30380,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30125,13 +30406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30139,47 +30420,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Structure" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Biometric Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30195,13 +30462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30209,48 +30476,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Compliance Indeterminate" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30272,7 +30529,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30280,10 +30537,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Governance Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -30293,34 +30573,25 @@ ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30334,10 +30605,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30345,55 +30621,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Password Authentication" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30409,13 +30675,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30426,17 +30692,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Primary Importance" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30444,18 +30710,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30466,18 +30726,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30485,42 +30745,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Data published by Data Subject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30534,10 +30791,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30548,115 +30810,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Lawfulness Unknown" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#BaseConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#hasRight" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasRecipient" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#hasDataSubject" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, { - "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#DataController" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Processing" + }, { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Right" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#Purpose" }, { "@id": "https://w3id.org/dpv#DataSubject" }, { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasPersonalDataHandling" }, { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#LegalBasis" }, { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasPurpose" }, { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#hasProcessing" }, { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, { - "@language": "en", - "@value": "Legal Entity" + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Base Concepts" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30664,17 +30910,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30690,13 +30946,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30707,44 +30963,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Benefit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30758,15 +31000,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30774,70 +31011,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@language": "en", + "@value": "has scale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Organisational Measure" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30845,18 +31037,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30872,13 +31058,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30886,34 +31072,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "RegionalScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -30921,16 +31101,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Fajar Ekaputra" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30946,13 +31123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30960,32 +31137,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has impact" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#ContractualTerms" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Legal Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -30999,10 +31180,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31016,18 +31197,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31038,34 +31211,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "has data source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#CustomerCare" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31083,13 +31255,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31097,20 +31269,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "LocalityScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31128,7 +31324,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31150,7 +31346,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31161,7 +31357,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Network Proxy Routing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -31171,7 +31367,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31179,12 +31375,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31200,13 +31405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31214,34 +31419,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Regularity of Re-certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31249,7 +31440,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -31257,11 +31448,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -31275,13 +31461,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31289,38 +31475,65 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31334,15 +31547,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31353,17 +31561,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "has risk level" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31371,17 +31584,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31397,13 +31608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31414,64 +31625,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@value": "Combine" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#Authority" - }, - { - "@id": "https://w3id.org/dpv#isAuthorityFor" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#hasAuthority" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Entities_Authority Concepts" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31487,13 +31678,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31503,41 +31694,29 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ComplianceViolation" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Communication Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31545,24 +31724,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31573,18 +31746,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31595,39 +31768,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Singular Frequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31641,10 +31805,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31652,28 +31821,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has name" + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Data Processing Record" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31686,15 +31858,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31705,18 +31871,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31727,17 +31893,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Monitoring Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31745,32 +31911,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0010" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31784,10 +31935,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StaffTraining" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31795,29 +31951,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Professional Training" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Sector" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -31825,6 +31980,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -31836,10 +31996,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31847,33 +32012,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has right" + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#Deidentification" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Anonymisation Technique" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#Infer", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -31881,6 +32052,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -31889,13 +32071,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31903,38 +32090,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has scale" + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Infer" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Derive" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31948,15 +32145,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31964,76 +32156,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" - }, - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Assess" + "@language": "en", + "@value": "has residual risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Use" + "@id": "https://w3id.org/dpv#Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0021" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32049,13 +32208,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32066,17 +32225,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Scoring of Individuals" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32084,20 +32243,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32113,13 +32278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32130,93 +32295,270 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Vendor Records Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#PurposesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#SellProducts" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#EnforceSecurity" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#VendorRecordsManagement" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#PersonnelManagement" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Sector" + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + }, + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv#hasSector" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv#ServiceRegistration" + }, + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#EstablishContractualAgreement" + }, + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv#Purpose" + }, + { + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, { - "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#RepairImpairments" + }, { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@id": "https://w3id.org/dpv#CommercialResearch" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Consent Revoked" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32224,7 +32566,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32232,6 +32574,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32245,13 +32592,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32262,25 +32609,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "Deterministic Pseudonymisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -32288,17 +32635,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32307,18 +32643,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32329,30 +32660,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "has justification" + }, + { + "@language": "en", + "@value": "dpv:hasJustification" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32368,13 +32719,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32385,46 +32736,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "End-to-End Encryption (E2EE)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32433,13 +32773,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32447,44 +32792,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has storage condition" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Right Non-Fulfilment Notice" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#Permission", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32500,13 +32849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32517,27 +32866,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Permission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32545,18 +32884,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Beatriz Esteves" }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32572,13 +32917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32586,39 +32931,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Consumer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -32639,13 +32973,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32656,73 +32990,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "SmallScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A region consisting of urban population and commerce" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } + "https://w3id.org/dpv#Concept" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "dcat:Resource" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#Context", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32734,23 +33030,34 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Simon Steyskal" }, { "@value": "Fajar Ekaputra" }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Axel Polleres" }, { "@value": "Javier Fernandez" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Elmar Kiesling" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32761,18 +33068,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32782,28 +33084,39 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Justification" + }, { - "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv#Necessity" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@id": "https://w3id.org/dpv#Duration" + }, + { + "@id": "https://w3id.org/dpv#Importance" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, + { + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#Status" + }, + { + "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@language": "en", + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32811,24 +33124,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32844,13 +33154,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32858,109 +33168,108 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Seal" + }, + { + "@id": "https://w3id.org/dpv#Certification" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Certification and Seal" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataController" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Recipient" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#DataProcessor" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#DataImporter" + }, { - "@id": "https://w3id.org/dpv#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#ThirdParty" + }, { - "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#JointDataControllers" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + }, { - "@id": "https://w3id.org/dpv#ThirdCountry" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasDataController" + }, { - "@language": "en", - "@value": "Country" + "@id": "https://w3id.org/dpv#DataExporter" + }, + { + "@id": "https://w3id.org/dpv#DataSubProcessor" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasJointDataControllers" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Location" + "@value": "Entities_Legalrole Concepts" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32974,10 +33283,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32985,35 +33299,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "is after" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "dpv:isAfter" + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Anonymised Data" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#NonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33021,26 +33326,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33056,13 +33347,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33072,78 +33363,54 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" + "@id": "https://w3id.org/dpv#ImpactAssessment" }, { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" }, { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CybersecurityAssessment" }, { - "@id": "https://w3id.org/dpv#InformationFlowControl" + "@id": "https://w3id.org/dpv#SecurityAssessment" }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols" + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryTime", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33154,24 +33421,69 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Often Frequency" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasOutcome", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33182,20 +33494,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "has outcome" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33206,9 +33523,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33219,18 +33539,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Processing that is automated and involves review by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33238,20 +33561,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Automated Processing with Human Review" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33259,12 +33591,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33280,13 +33627,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33294,26 +33644,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Service Personalisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentNotice", + "@id": "https://w3id.org/dpv#hasProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -33326,10 +33684,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" @@ -33355,7 +33713,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -33372,18 +33730,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33391,17 +33749,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33417,16 +33782,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33434,37 +33796,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Non-Public Data Source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33472,40 +33817,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/examples#E0010" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/examples#E0009" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33519,10 +33842,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33530,69 +33858,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "Legitimate Interest of Third Party" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -33614,10 +33901,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CreditChecking" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33628,30 +33920,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "MaintainCreditRatingDatabase" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -33670,10 +33957,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33681,21 +33973,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Within Virtual Environment" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Technology" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33708,13 +33999,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33725,18 +34013,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33747,44 +34035,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "MaintainCreditCheckingDatabase" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33798,15 +34072,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33814,26 +34083,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "has frequency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Consent Withdrawn" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33846,10 +34114,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" @@ -33868,13 +34136,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33882,20 +34153,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33903,12 +34191,34 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33924,13 +34234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33938,33 +34248,70 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv#DataImporter" + }, + { + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33978,10 +34325,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SellProducts" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33989,38 +34341,54 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has scope" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Sell Data to Third Parties" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34036,13 +34404,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34050,106 +34418,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Restrict" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Transform" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllers" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" - }, - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@language": "en", + "@value": "Sell Insights from Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Entities_Legalrole Concepts" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#Share", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34165,13 +34466,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34182,17 +34483,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Share" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34200,12 +34501,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34221,13 +34531,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34238,25 +34551,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Storage Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -34277,13 +34593,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34294,17 +34610,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "EconomicUnion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34312,7 +34628,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -34333,13 +34649,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34347,108 +34663,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Material Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedAtTime" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalBy" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalTime" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionTime" - }, - { - "@id": "https://w3id.org/dpv#hasConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#isExplicit" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv#hasExpiry" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent Concepts" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34464,13 +34711,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34478,34 +34725,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#SporadicFrequency" + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Service Registration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34513,17 +34752,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34539,13 +34787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34553,50 +34801,57 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Consent Refused" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Javier Fernández" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34610,15 +34865,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34628,50 +34878,64 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Required" + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" }, { - "@id": "https://w3id.org/dpv#Optional" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" }, { - "@id": "https://w3id.org/dpv#NotRequired" + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasPolicy" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "has technical and organisational measure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Necessity" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#hasProvisionTime", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -34680,18 +34944,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "Specifies the instant in time when consent was given" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34699,53 +34964,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, + "@language": "en", + "@value": "has provision time" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34761,13 +35024,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34778,39 +35041,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "has obligation" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34826,13 +35099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34840,43 +35113,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -34884,12 +35142,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -34898,18 +35150,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34917,20 +35169,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Data Sub-Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34938,18 +35196,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Mark Lizar" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34960,18 +35221,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34982,12 +35243,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Encryption in Transfer" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Encryption" } ] }, @@ -34998,94 +35259,94 @@ ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#City" + "@id": "https://w3id.org/dpv#RandomLocation" }, { - "@id": "https://w3id.org/dpv#VariableLocation" + "@id": "https://w3id.org/dpv#Law" }, { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#VariableLocation" }, { - "@id": "https://w3id.org/dpv#RandomLocation" + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" }, { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#hasThirdCountry" }, { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#EconomicUnion" }, { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#LocationLocality" }, { - "@id": "https://w3id.org/dpv#EconomicUnion" + "@id": "https://w3id.org/dpv#FixedMultipleLocations" }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + "@id": "https://w3id.org/dpv#LocalLocation" }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + "@id": "https://w3id.org/dpv#ThirdCountry" }, { - "@id": "https://w3id.org/dpv#WithinDevice" + "@id": "https://w3id.org/dpv#hasCountry" }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@id": "https://w3id.org/dpv#hasApplicableLaw" }, { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@id": "https://w3id.org/dpv#FederatedLocations" }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation" + "@id": "https://w3id.org/dpv#DecentralisedLocations" }, { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#FixedSingularLocation" }, { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#CloudLocation" }, { - "@id": "https://w3id.org/dpv#FederatedLocations" + "@id": "https://w3id.org/dpv#Country" }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations" + "@id": "https://w3id.org/dpv#LocationFixture" }, { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#City" }, { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#FixedLocation" }, { - "@id": "https://w3id.org/dpv#CloudLocation" + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" }, { - "@id": "https://w3id.org/dpv#PrivateLocation" + "@id": "https://w3id.org/dpv#Region" }, { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#hasLocation" }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw" + "@id": "https://w3id.org/dpv#WithinDevice" }, { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#PublicLocation" }, { "@id": "https://w3id.org/dpv#SupraNationalUnion" }, { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#hasJurisdiction" }, { "@id": "https://w3id.org/dpv#RemoteLocation" }, { - "@id": "https://w3id.org/dpv#PublicLocation" + "@id": "https://w3id.org/dpv#PrivateLocation" }, { - "@id": "https://w3id.org/dpv#hasJurisdiction" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -35095,34 +35356,32 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35136,10 +35395,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35150,35 +35414,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "has impact on" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Impact" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35194,13 +35478,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35208,79 +35492,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Justification" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasExpiry", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Enforce Access Control" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has expiry" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, @@ -35346,7 +35577,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35354,27 +35585,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35390,16 +35611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35409,32 +35627,26 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + "@id": "https://w3id.org/dpv#DataRedaction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Data Sanitisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35442,17 +35654,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35468,13 +35689,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35482,110 +35703,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "File System Security" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonCitizen", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Consent Withdrawn" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35599,10 +35754,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35613,35 +35773,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Differential Privacy" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35655,10 +35819,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Record" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35666,25 +35835,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has processing automation" + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Right Exercise Record" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Record" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35692,12 +35862,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35713,13 +35897,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35730,17 +35914,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Members and Partners Management" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35758,7 +35942,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35774,13 +35958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35791,115 +35975,81 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Asset Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#Legal_BasisConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#LegalObligation" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#PublicInterest" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#ContractPerformance" + }, { - "@id": "https://w3id.org/GConsent" - } - ], - "http://purl.org/vocab/vann/example": [ + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + }, { - "@id": "https://w3id.org/dpv/examples#E0026" + "@id": "https://w3id.org/dpv#EnterIntoContract" }, { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://w3id.org/dpv#VitalInterest" }, { - "@id": "https://w3id.org/dpv/examples#E0024" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv/examples#E0025" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#LegalBasis" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, { - "@id": "https://w3id.org/dpv#Status" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, { - "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Consent" + }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#LegitimateInterest" }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Consent Status" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35907,7 +36057,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -35915,11 +36065,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -35933,13 +36078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35950,17 +36095,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Private Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35968,15 +36113,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35992,13 +36149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36006,20 +36163,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36027,7 +36197,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -36035,11 +36205,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36053,13 +36218,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36067,20 +36232,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Security Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36088,7 +36279,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -36109,13 +36300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36126,17 +36317,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "NonConformant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36144,20 +36335,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36173,13 +36356,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36187,20 +36373,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Inferred Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36208,12 +36403,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36229,13 +36439,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36243,37 +36453,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Enforce Security" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -36289,10 +36513,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36303,32 +36532,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" - }, - { - "@language": "en", - "@value": "dpv:isBefore" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "LargeScaleOfDataSubjects" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36336,7 +36550,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -36344,11 +36558,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36362,13 +36571,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36379,35 +36588,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Consequence as Side-Effect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#Seal", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36423,13 +36636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36440,44 +36653,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36493,40 +36692,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Activity Halted" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36534,7 +36727,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -36542,6 +36735,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36550,18 +36749,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36571,51 +36770,39 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "GovernmentalOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Javier Fernández" }, - { - "@value": "Mark Lizar" - }, { "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ @@ -36626,7 +36813,12 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36640,10 +36832,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36651,48 +36848,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has purpose" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } - ] - }, - { - "@id": "https://w3id.org/dpv#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv#Purpose" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "Data Controller" }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, + "@language": "en", + "@value": "dpv:DataController" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36710,7 +36900,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36726,13 +36916,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36743,42 +36933,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Trusted Execution Environments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#isExplicit", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36789,19 +36967,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@id": "https://w3id.org/dpv#Use" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36809,26 +36986,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "Profiling" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36836,15 +37007,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krogg" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36860,13 +37033,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36877,258 +37050,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Symmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PurposesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, - { - "@id": "https://w3id.org/dpv#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#Sector" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#hasSector" - }, - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Purposes Concepts" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37136,27 +37068,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/examples#E0019" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/examples#E0025" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/examples#E0023" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/examples#E0024" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37172,13 +37109,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37186,97 +37123,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Optimise User Interface" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRisk", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Indicates applicability of Risk" + "@id": "https://w3id.org/dpv#InformedConsent" }, { - "@language": "en", - "@value": "Indicates applicability of Risk for this concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#UninformedConsent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Consent" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -37294,13 +37173,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37310,23 +37189,32 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv#ContinousFrequency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37334,21 +37222,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37364,13 +37257,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37378,28 +37271,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Seal" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Certification" + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Consent Expired" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37433,13 +37324,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37450,85 +37341,86 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Distributed System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#EntitiesConcepts", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasAddress" - }, - { - "@id": "https://w3id.org/dpv#hasEntity" - }, - { - "@id": "https://w3id.org/dpv#Entity" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasName" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasContact" - }, + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities Concepts" + "@language": "en", + "@value": "Third-Party Agreement" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalBy", + "@id": "https://w3id.org/dpv#Use", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37539,19 +37431,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@id": "https://w3id.org/dpv#Processing" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37559,26 +37450,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@id": "https://w3id.org/dpv#Analyse" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" + }, + { + "@id": "https://w3id.org/dpv#Match" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "Use" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37586,10 +37494,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -37607,13 +37521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37621,28 +37535,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Conformant" - }, - { - "@id": "https://w3id.org/dpv#NonConformant" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Account Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37650,10 +37556,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -37671,13 +37586,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37688,39 +37603,85 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Prohibition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#EntitiesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasContact" + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#hasEntity" + }, + { + "@id": "https://w3id.org/dpv#isRepresentativeFor" + }, + { + "@id": "https://w3id.org/dpv#hasName" + }, + { + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv#Representative" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#Entity" + }, + { + "@id": "https://w3id.org/dpv#hasAddress" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37734,15 +37695,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37753,17 +37709,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "has indication method" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37771,12 +37727,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37792,13 +37762,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37808,39 +37778,45 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Notice" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37856,13 +37832,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37870,45 +37846,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Right Fulfilment Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#Member", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37924,13 +37906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37941,30 +37923,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Member" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37980,13 +37987,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37997,48 +38004,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Customer Claims Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38047,78 +38044,70 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Vital Interest of Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Compliance Violation" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38134,13 +38123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38151,17 +38140,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Citizen" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ], + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv#Purpose" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -38195,13 +38207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38209,57 +38221,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "File System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -38277,13 +38272,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38293,78 +38288,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Safeguard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38380,13 +38339,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38397,36 +38356,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "has audit status" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -38445,13 +38411,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38459,15 +38425,32 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Sell Products" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, @@ -38485,13 +38468,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rana Saniei" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Rana Saniei" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38523,22 +38506,22 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MediumDataVolume" + "@id": "https://w3id.org/dpv#SporadicDataVolume" }, { - "@id": "https://w3id.org/dpv#SingularDataVolume" + "@id": "https://w3id.org/dpv#HugeDataVolume" }, { - "@id": "https://w3id.org/dpv#HugeDataVolume" + "@id": "https://w3id.org/dpv#SingularDataVolume" }, { "@id": "https://w3id.org/dpv#LargeDataVolume" }, { - "@id": "https://w3id.org/dpv#SmallDataVolume" + "@id": "https://w3id.org/dpv#MediumDataVolume" }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume" + "@id": "https://w3id.org/dpv#SmallDataVolume" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -38554,27 +38537,18 @@ ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } @@ -38592,13 +38566,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38609,45 +38583,136 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "has personal data" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#hasData" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" - }, + "@value": "Georg P. Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the specified concepts is 'before' this concept in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is before" }, + { + "@language": "en", + "@value": "dpv:isBefore" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Child", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38658,18 +38723,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38677,33 +38742,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Child" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38717,15 +38811,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transfer" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38736,22 +38825,56 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "has processing" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Authority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#isAuthorityFor" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38759,12 +38882,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38780,42 +38903,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Filter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "Transform" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -38823,11 +38975,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38841,13 +38988,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38858,36 +39005,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Audit Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#Required", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Rana Saniei" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38903,13 +39056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38917,49 +39070,66 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@language": "en", + "@value": "Required" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasRight" }, { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#RightExerciseRecord" }, { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#RightExerciseNotice" }, { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" }, { - "@id": "https://w3id.org/dpv#hasDataVolume" + "@id": "https://w3id.org/dpv#PassiveRight" }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@id": "https://w3id.org/dpv#ActiveRight" }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + }, { - "@language": "en", - "@value": "Scale" + "@id": "https://w3id.org/dpv#RightExerciseActivity" + }, + { + "@id": "https://w3id.org/dpv#Right" + }, + { + "@id": "https://w3id.org/dpv#isExercisedAt" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38967,7 +39137,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -38975,6 +39145,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38988,13 +39163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39005,36 +39180,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Intrusion Detection System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39050,16 +39225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39067,29 +39239,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Contract Performance" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -39097,12 +39260,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39118,13 +39295,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39132,38 +39309,73 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Harm", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39174,18 +39386,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39196,25 +39408,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -39222,6 +39434,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -39235,13 +39452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39252,108 +39469,142 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Risk Management Plan" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Axel Polleres" + "@value": "Simon Steyskal" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Mark Lizar" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Eva Schlehahn" }, { - "@id": "https://w3id.org/dpv/examples#E0007" + "@value": "Ramisa Gachpaz Hamed" }, { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "Rigo Wenning" }, { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/examples#E0028" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/examples#E0022" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/examples#E0008" + "@value": "Axel Polleres" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Piero Bonatti" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-18" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "accepted" + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Data Privacy Vocabulary" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.9" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39361,12 +39612,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39382,13 +39639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39396,43 +39653,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv#DirectMarketing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -39448,15 +39713,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39464,23 +39724,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "has data" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#Move", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -39488,14 +39758,9 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39506,18 +39771,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39528,17 +39793,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Transfer" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39546,7 +39816,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -39573,13 +39843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39590,187 +39860,126 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Social Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingConcepts", + "@id": "https://w3id.org/dpv#Duration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Retrieve" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Modify" - }, - { - "@id": "https://w3id.org/dpv#Erase" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Use" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Structure" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Move" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Match" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Transmit" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv/examples#E0019" }, { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@id": "https://w3id.org/dpv/examples#E0011" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Collect" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Access" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" - }, + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Filter" - }, + "@language": "en", + "@value": "The duration or temporal limitation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Anonymise" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Query" + "@id": "https://w3id.org/dpv#TemporalDuration" }, { - "@id": "https://w3id.org/dpv#Store" + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" }, { - "@id": "https://w3id.org/dpv#Destruct" + "@id": "https://w3id.org/dpv#UntilTimeDuration" }, { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#EndlessDuration" }, { - "@id": "https://w3id.org/dpv#Screen" + "@id": "https://w3id.org/dpv#UntilEventDuration" }, { - "@id": "https://w3id.org/dpv#Generate" + "@id": "https://w3id.org/dpv#StorageDuration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@language": "en", + "@value": "Duration" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" }, { - "@value": "Georg Krog" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39786,16 +39995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39803,50 +40009,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "NonCitizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39862,13 +40057,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39876,33 +40071,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Requested Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#Record", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39918,13 +40124,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39932,76 +40138,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data subject scale" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "Record" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40015,15 +40189,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40031,34 +40200,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + "@language": "en", + "@value": "is after" }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@language": "en", + "@value": "dpv:isAfter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40066,26 +40236,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40099,13 +40262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40116,44 +40279,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Virtualisation Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40169,13 +40321,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct activities and functions for governance of an organisation" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40185,32 +40337,23 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Review Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40218,7 +40361,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -40239,13 +40382,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40255,70 +40398,50 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, + "@id": "https://w3id.org/dpv#AnonymisedData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Non-Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Rana Saniei" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40327,18 +40450,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40346,20 +40469,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Data Subject Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40393,13 +40536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40410,17 +40553,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Third Party Security Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40428,17 +40571,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40454,16 +40601,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40471,108 +40615,118 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Organisation Compliance Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#Personal_DataConcepts", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#AnonymisedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#Data" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@value": "Georg Krog" }, { - "@id": "https://w3id.org/dpv#InferredPersonalData" - }, + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#SyntheticData" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#VerifiedData" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" - }, + "@id": "https://w3id.org/dpv#Representative" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - }, + "@language": "en", + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "Data Protection Officer" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40588,13 +40742,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40602,20 +40756,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "Explicitly Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionTime", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -40623,24 +40783,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40651,19 +40799,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@id": "https://w3id.org/dpv#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40674,15 +40821,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "has responsible entity" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -40708,13 +40870,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40725,17 +40887,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Medium Scale Processing" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40743,16 +40905,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -40770,13 +40926,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40787,17 +40943,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Unverified Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40805,7 +40961,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -40813,6 +40969,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40826,13 +40987,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40843,42 +41004,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Security Role Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40889,18 +41044,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40911,27 +41066,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Random Location" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40939,13 +41084,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -40966,13 +41108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40983,36 +41125,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Fulfilment of Contractual Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41028,13 +41178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41042,46 +41192,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@language": "en", + "@value": "Consent Given" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" @@ -41101,10 +41247,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41115,25 +41266,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "has notice" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Notice" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -41144,9 +41300,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41162,13 +41315,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain a database related to fraud risks and fraud incidents" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41179,39 +41332,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "SporadicScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41227,13 +41377,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41244,57 +41394,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Data Transfer Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0023" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/examples#E0022" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41308,107 +41437,61 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Assessment" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Legal Basis" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "Legitimate Interest Assessment" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#Student", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41424,13 +41507,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41438,38 +41521,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Student" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -41477,12 +41542,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41496,10 +41573,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41507,48 +41589,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#SyntheticData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VerifiedData" + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Legal Compliance" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41559,18 +41637,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41581,17 +41659,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Pseudonymise" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#Location", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41599,13 +41677,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -41613,6 +41688,11 @@ "@value": "Georg P Krog" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -41624,15 +41704,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41640,48 +41715,66 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#Country" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#City" + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Location may be geographic, physical, or virtual." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@language": "en", + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41695,10 +41788,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Safeguard" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41709,35 +41807,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Safeguard for Data Transfer" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Safeguard" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#Align", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41751,10 +41844,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41762,54 +41860,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#Impact" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + "@language": "en", + "@value": "Align" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Consequence" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41825,13 +41907,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41842,17 +41924,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Cryptographic Key Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41860,7 +41942,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -41868,10 +41950,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41893,7 +41978,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41903,19 +41988,19 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#PrivacyByDefault" }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" + "@id": "https://w3id.org/dpv#DesignStandard" }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + "@id": "https://w3id.org/dpv#CodeOfConduct" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "GuidelinesPrinciple" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -41925,7 +42010,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41933,7 +42018,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -41941,11 +42026,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -41959,13 +42039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41976,17 +42056,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Encryption in Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41994,17 +42074,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42020,13 +42101,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42037,114 +42121,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Communication for Customer Care" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#Client" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Child" + "@id": "https://w3id.org/dpv#CommunicationManagement" }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - }, + "@id": "https://w3id.org/dpv#CustomerCare" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Applicant" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Participant" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Customer" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Visitor" - }, + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#JobApplicant" + "@language": "en", + "@value": "State of an activity occuring in continuation i.e. currently ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Datasubject Concepts" + "@language": "en", + "@value": "Activity Ongoing" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -42152,7 +42198,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -42160,6 +42206,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -42173,13 +42224,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42190,17 +42244,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "Risk Management Policy" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42208,26 +42265,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42243,13 +42298,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42257,26 +42312,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Secondary Importance" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -42290,9 +42339,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42308,13 +42354,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42322,44 +42368,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Query" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#hasConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -42367,7 +42411,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42378,18 +42422,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@language": "en", + "@value": "Specifies the notice provided in context of consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42397,48 +42442,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@language": "en", + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42454,13 +42497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42471,22 +42514,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Visitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -42500,12 +42538,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42516,18 +42554,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42538,30 +42576,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "Within Device" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42577,13 +42629,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42591,33 +42643,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Data Importer" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#Adult", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42633,13 +42691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42650,39 +42708,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Adult" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J.Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42696,15 +42754,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42712,26 +42765,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "has name" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Record Management" + "@id": "https://w3id.org/dpv#Entity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42739,26 +42791,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -42772,13 +42817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42789,17 +42834,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "dpv:ThirdParty" + }, + { + "@language": "en", + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -42807,18 +42862,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42829,18 +42892,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42851,17 +42914,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Public Relations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42869,26 +42932,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42899,18 +42960,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42921,30 +42982,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Employee" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42960,13 +43030,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42974,31 +43044,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Active Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -43006,12 +43071,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43021,40 +43106,72 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with providing service or product or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, { - "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#ServiceRegistration" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -43062,18 +43179,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43089,13 +43203,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43103,25 +43217,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Screen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -43129,7 +43238,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -43137,11 +43246,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -43155,13 +43259,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43169,46 +43273,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Wireless Security Protocols" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@language": "en", + "@value": "Human Involvement for Oversight" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsequenceOn", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43224,13 +43326,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43238,20 +43340,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Data Subject Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -43259,17 +43367,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43285,13 +43388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43302,20 +43405,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Make Available" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -43325,10 +43428,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43344,13 +43447,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43361,25 +43464,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Consultation with DPO" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -43400,13 +43503,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43417,7 +43520,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has data volume" } ], "https://w3id.org/dpv#hasDomain": [ @@ -43427,28 +43530,31 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataVolume" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -43466,13 +43572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43480,33 +43586,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Consequence of Success" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -43527,13 +43628,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43541,40 +43642,53 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Repair Impairments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#hasProvisionByJustification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -43583,18 +43697,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "Specifies the justification for entity providing consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43602,112 +43717,152 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#StatusConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Unlawful" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#Status" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv#ComplianceViolation" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#NonConformant" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#ComplianceStatus" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#AuditRequired" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#AuditApproved" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ConformanceStatus" + }, { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasStatus" + }, { - "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#hasLawfulness" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#Conformant" + }, { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ActivityProposed" + }, { - "@language": "en", - "@value": "Human Resources Management" + "@id": "https://w3id.org/dpv#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#LawfulnessUnkown" + }, + { + "@id": "https://w3id.org/dpv#Lawfulness" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#Lawful" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus" + }, + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43721,15 +43876,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43740,30 +43890,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "has severity" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43774,18 +43947,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43793,23 +43961,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "is implemented by entity" + }, + { + "@language": "en", + "@value": "dpv:isImplementedByEntity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -43825,15 +44014,15 @@ "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43849,13 +44038,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43863,44 +44052,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Record" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43916,13 +44105,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43933,20 +44122,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Customer Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -43956,22 +44145,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43985,15 +44173,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44001,50 +44184,63 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasCountry" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "has location" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#Sector", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Javier Fernandez" }, { - "@value": "Julian Flake" + "@value": "Simon Steyskal" }, { - "@value": "Georg P. Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44058,15 +44254,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44074,20 +44265,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Participant" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -44095,26 +44287,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44130,13 +44308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44147,39 +44325,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Data Redaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#Entity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/examples#E0027" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44193,18 +44367,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44212,50 +44378,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Storage Duration" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#LegalEntity" + }, { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#NaturalPerson" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44266,21 +44421,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44288,62 +44435,279 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedLocation" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Location Fixture" } + ] + }, + { + "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#TrustedComputing" }, { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#RNGPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#EncryptionAtRest" + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv#Deidentification" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#AccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#UsageControl" + }, + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv#ActivityMonitoring" + }, + { + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#Encryption" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInUse" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -44355,10 +44719,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44366,31 +44735,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasImpact" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "De-Identification" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] } diff --git a/dpv/dpv.n3 b/dpv/dpv.n3 index dd82ab8f9..7d51f08cc 100644 --- a/dpv/dpv.n3 +++ b/dpv/dpv.n3 @@ -190,7 +190,8 @@ dpv:EntitiesConcepts a skos:Collection ; dpv:hasEntity, dpv:hasName, dpv:hasRepresentative, - dpv:hasResponsibleEntity ; + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpv:Entities_AuthorityConcepts a skos:Collection ; @@ -339,11 +340,11 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:ContractualTerms, dpv:ControllerProcessorAgreement, dpv:CredentialManagement, - dpv:CybersecurityAssessments, + dpv:CybersecurityAssessment, dpv:CybersecurityTraining, dpv:DPIA, dpv:DataProcessingAgreement, - dpv:DataProcessingRecords, + dpv:DataProcessingRecord, dpv:DataProtectionTraining, dpv:DataTransferImpactAssessment, dpv:DesignStandard, @@ -380,7 +381,7 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:Safeguard, dpv:SafeguardForDataTransfer, dpv:Seal, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityKnowledgeTraining, dpv:SecurityProcedure, dpv:SecurityRoleProcedures, @@ -553,7 +554,10 @@ dpv:PurposesConcepts a skos:Collection ; dpv:DisputeManagement, dpv:EnforceAccessControl, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, dpv:FraudPreventionAndDetection, + dpv:FulfilmentOfContractualObligation, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:IdentityVerification, dpv:ImproveExistingProductsAndServices, @@ -589,6 +593,7 @@ dpv:PurposesConcepts a skos:Collection ; dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:ResearchAndDevelopment, + dpv:SearchFunctionalities, dpv:Sector, dpv:SellDataToThirdParties, dpv:SellInsightsFromData, @@ -616,8 +621,8 @@ dpv:RightsConcepts a skos:Collection ; dpv:DataSubjectRight, dpv:PassiveRight, dpv:Right, - dpv:RightExercise, dpv:RightExerciseActivity, + dpv:RightExerciseNotice, dpv:RightExerciseRecord, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, @@ -799,20 +804,6 @@ dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:RightExercise a skos:Concept, - dpv:Concept ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; - skos:inScheme dpv: ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . - dpv:RightExerciseActivity a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; @@ -1417,7 +1408,7 @@ dpv:isExercisedAt a skos:Concept, skos:inScheme dpv: ; skos:prefLabel "is exercised at"@en ; dpv:hasDomain dpv:ActiveRight ; - dpv:hasRange dpv:RightExerciseService . + dpv:hasRange dpv:RightExerciseNotice . dpv:isExplicit a skos:Concept, dpv:Relation ; @@ -1552,7 +1543,7 @@ dpv:AcademicResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:inScheme dpv: ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education ; @@ -1594,7 +1585,7 @@ dpv:AccountManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:inScheme dpv: ; skos:prefLabel "Account Management"@en ; dpv:isSubTypeOf dpv:Purpose . @@ -1760,7 +1751,7 @@ dpv:AnonymisedData a skos:Concept, skos:broader dpv:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; skos:inScheme dpv: ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en ; dpv:isSubTypeOf dpv:NonPersonalData . @@ -1771,7 +1762,7 @@ dpv:AntiTerrorismOperations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:inScheme dpv: ; skos:prefLabel "Anti-Terrorism Operations"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -2137,7 +2128,7 @@ dpv:CommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:inScheme dpv: ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop ; @@ -2589,7 +2580,7 @@ dpv:CounterMoneyLaundering a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:inScheme dpv: ; skos:prefLabel "Counter Money Laundering"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -2629,7 +2620,7 @@ dpv:CustomerClaimsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Claims Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -2644,7 +2635,7 @@ dpv:CustomerOrderManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Order Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -2689,8 +2680,6 @@ dpv:DataBackupProtocols a skos:Concept, skos:prefLabel "Data Backup Protocols"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:DataProcessingRecord skos:narrower dpv:ConsentRecord . - dpv:DataProtectionAuthority a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -2823,7 +2812,7 @@ dpv:DeliveryOfGoods a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:inScheme dpv: ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery ; @@ -2933,7 +2922,7 @@ dpv:DirectMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:inScheme dpv: ; skos:prefLabel "Direct Marketing"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -2973,7 +2962,7 @@ dpv:DisputeManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Dispute Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -3175,7 +3164,7 @@ dpv:EnforceAccessControl a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:inScheme dpv: ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; @@ -3208,6 +3197,19 @@ dpv:Erase a skos:Concept, skos:prefLabel "Erase"@en ; dpv:isSubTypeOf dpv:Remove . +dpv:EstablishContractualAgreement a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Establish Contractual Agreement"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:EvaluationOfIndividuals a skos:Concept, dpv:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -3342,6 +3344,19 @@ dpv:ForProfitOrganisation a skos:Concept, skos:prefLabel "ForProfitOrganisation"@en ; dpv:isSubTypeOf dpv:Organisation . +dpv:FulfilmentOfContractualObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en ; + dpv:isSubTypeOf dpv:FulfilmentOfObligation . + dpv:FullyAutomatedProcessing a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -3496,26 +3511,6 @@ dpv:HugeScaleOfDataSubjects a skos:Concept, skos:prefLabel "HugeScaleOfDataSubjects"@en ; dpv:isInstanceOf dpv:DataSubjectScale . -dpv:HumanResourceManagement a skos:Concept, - dpv:Concept ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - skos:inScheme dpv: ; - skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en ; - dpv:isSubTypeOf dpv:Purpose . - -dpv:HumanResources skos:narrower dpv:PersonnelManagement . - dpv:IdentityManagementMethod a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -3541,7 +3536,7 @@ dpv:IdentityVerification a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:inScheme dpv: ; skos:prefLabel "Identity Verification"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -3590,7 +3585,7 @@ dpv:ImproveExistingProductsAndServices a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Existing Products and Services"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -3645,7 +3640,7 @@ dpv:IncreaseServiceRobustness a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:inScheme dpv: ; skos:prefLabel "Increase Service Robustness"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -3731,7 +3726,7 @@ dpv:InternalResourceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Internal Resource Optimisation"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -3876,14 +3871,15 @@ dpv:LegalCompliance a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:inScheme dpv: ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en ; - dpv:isSubTypeOf dpv:Purpose . + dpv:isSubTypeOf dpv:FulfilmentOfObligation . dpv:LegalObligation a skos:Concept, dpv:Concept ; @@ -4009,7 +4005,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditCheckingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -4022,7 +4018,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditRatingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -4035,7 +4031,7 @@ dpv:MaintainFraudDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainFraudDatabase"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -4144,7 +4140,7 @@ dpv:MemberPartnerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:inScheme dpv: ; skos:prefLabel "Members and Partners Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -4384,7 +4380,7 @@ dpv:NonCommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:inScheme dpv: ; skos:prefLabel "Non-Commercial Research"@en ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -4564,7 +4560,7 @@ dpv:OptimiseUserInterface a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:prefLabel "Optimise User Interface"@en ; dpv:isSubTypeOf dpv:OptimisationForConsumer . @@ -4595,7 +4591,7 @@ dpv:OrganisationComplianceManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:inScheme dpv: ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en ; @@ -4611,7 +4607,7 @@ dpv:OrganisationRiskManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Organisation Risk Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -4750,7 +4746,7 @@ dpv:PaymentManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:inScheme dpv: ; skos:prefLabel "Payment Management"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -4800,7 +4796,7 @@ dpv:PersonalisedBenefits a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:inScheme dpv: ; skos:prefLabel "Personalised Benefits"@en ; dpv:isSubTypeOf dpv:ServicePersonalisation . @@ -4812,7 +4808,7 @@ dpv:PersonnelHiring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Hiring"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -4824,7 +4820,7 @@ dpv:PersonnelPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Payment"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -4972,26 +4968,11 @@ dpv:ProvideEventRecommendations a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Event Recommendations"@en ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . - -dpv:ProvidePersonalisedRecommendations a skos:Concept, - dpv:Concept ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Provide Personalised Recommendations"@en ; - dpv:isSubTypeOf dpv:ServicePersonalisation . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:ProvideProductRecommendations a skos:Concept, dpv:Concept ; @@ -5005,12 +4986,12 @@ dpv:ProvideProductRecommendations a skos:Concept, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:Pseudonymise a skos:Concept, dpv:Concept ; @@ -5089,7 +5070,7 @@ dpv:PublicRelations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Public Relations"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -5156,7 +5137,7 @@ dpv:RecordManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:inScheme dpv: ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en ; @@ -5207,12 +5188,12 @@ dpv:RegisterOfProcessingActivities a skos:Concept, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingRecords ; + skos:broader dpv:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:inScheme dpv: ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; skos:prefLabel "Register of Processing Activities"@en ; - dpv:isSubTypeOf dpv:DataProcessingRecords . + dpv:isSubTypeOf dpv:DataProcessingRecord . dpv:RegularityOfRecertification a skos:Concept, dpv:Concept ; @@ -5253,7 +5234,7 @@ dpv:RepairImpairments a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:inScheme dpv: ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en ; @@ -5299,6 +5280,20 @@ dpv:Retrieve a skos:Concept, skos:prefLabel "Retrieve"@en ; dpv:isSubTypeOf dpv:Use . +dpv:RightExerciseNotice a skos:Concept, + dpv:Concept ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Information associated with exercising of an active right"@en ; + skos:inScheme dpv: ; + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . + dpv:RightExerciseRecord a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; @@ -5437,6 +5432,18 @@ dpv:Seal a skos:Concept, skos:prefLabel "Seal"@en ; dpv:isSubTypeOf dpv:CertificationSeal . +dpv:SearchFunctionalities a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Search Functionalities"@en ; + dpv:isSubTypeOf dpv:ServiceProvision . + dpv:SecondaryImportance a skos:Concept, dpv:Concept ; dct:created "2022-02-11"^^xsd:date ; @@ -5478,7 +5485,7 @@ dpv:Sector a skos:Concept, vann:example dex:E0010 ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:inScheme dpv: ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -5496,8 +5503,6 @@ dpv:SecureMultiPartyComputation a skos:Concept, skos:prefLabel "Secure Multi-Party Computation"@en ; dpv:isSubTypeOf dpv:CrytographicMethods . -dpv:SecurityAssessment skos:narrower dpv:CybersecurityAssessments . - dpv:SecurityKnowledgeTraining a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -5536,7 +5541,7 @@ dpv:SellDataToThirdParties a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en ; @@ -5554,7 +5559,7 @@ dpv:SellInsightsFromData a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en ; @@ -5572,7 +5577,7 @@ dpv:SellProductsToDataSubject a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:inScheme dpv: ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en ; @@ -5587,7 +5592,7 @@ dpv:ServiceRegistration a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:inScheme dpv: ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en ; @@ -5603,7 +5608,7 @@ dpv:ServiceUsageAnalytics a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en ; @@ -5728,7 +5733,7 @@ dpv:SocialMediaMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:inScheme dpv: ; skos:prefLabel "Social Media"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -5975,7 +5980,7 @@ dpv:TargetedAdvertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Targeted Advertising"@en ; dpv:isSubTypeOf dpv:PersonalisedAdvertising . @@ -5987,7 +5992,7 @@ dpv:TechnicalServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:inScheme dpv: ; skos:prefLabel "Technical Service Provision"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -6227,7 +6232,7 @@ dpv:UserInterfacePersonalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en ; @@ -6257,7 +6262,7 @@ dpv:VendorPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Payment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -6273,7 +6278,7 @@ dpv:VendorRecordsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Records Management"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -6289,7 +6294,7 @@ dpv:VendorSelectionAssessment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Selection Assessment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -6935,6 +6940,20 @@ dpv:isMitigatedByMeasure a skos:Concept, dpv:hasRange dpv:RiskMitigationMeasure ; dpv:isSubTypeOf dpv:hasTechnicalOrganisationalMeasure . +dpv:isRepresentativeFor a skos:Concept, + dpv:Relation ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:inScheme dpv: ; + skos:prefLabel "is representative for"@en ; + dpv:hasDomain dpv:Representative ; + dpv:hasRange dpv:Entity ; + dpv:isSubTypeOf dpv:hasEntity . + dpv:ActiveRight a skos:Concept, dpv:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -7041,13 +7060,13 @@ dpv:CommunicationForCustomerCare a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CommunicationManagement, dpv:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:prefLabel "Communication for Customer Care"@en ; dpv:isSubTypeOf dpv:CommunicationManagement, dpv:CustomerCare . -dpv:CybersecurityAssessments a skos:Concept, +dpv:CybersecurityAssessment a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; @@ -7058,7 +7077,7 @@ dpv:CybersecurityAssessments a skos:Concept, dpv:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:prefLabel "Cybersecurity Assessments"@en ; + skos:prefLabel "Cybersecurity Assessment"@en ; dpv:isSubTypeOf dpv:Assessment, dpv:SecurityAssessment . @@ -7139,7 +7158,7 @@ dpv:ImproveInternalCRMProcesses a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CustomerRelationshipManagement, dpv:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Internal CRM Processes"@en ; dpv:isSubTypeOf dpv:CustomerRelationshipManagement, @@ -7273,21 +7292,6 @@ dpv:Scope a skos:Concept, skos:prefLabel "Scope"@en ; dpv:isSubTypeOf dpv:Context . -dpv:SecurityAssessments a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Assessment, - dpv:SecurityProcedure ; - skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Security Assessments"@en ; - dpv:isSubTypeOf dpv:Assessment, - dpv:SecurityProcedure . - dpv:StorageDuration a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -7344,7 +7348,9 @@ dpv:ThirdParty a skos:Concept, skos:broader dpv:Recipient ; skos:definition "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data."@en ; skos:inScheme dpv: ; - skos:prefLabel "Third Party"@en ; + skos:prefLabel "Third Party"@en, + "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en ; dpv:isSubTypeOf dpv:Recipient . dpv:ZeroKnowledgeAuthentication a skos:Concept, @@ -7453,7 +7459,7 @@ dpv:Advertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonalisedAdvertising ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; @@ -7514,7 +7520,7 @@ dpv:CommunicationManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv: ; skos:narrower dpv:CommunicationForCustomerCare ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; @@ -7535,9 +7541,6 @@ dpv:ConsultationWithDataSubject a skos:Concept, skos:prefLabel "Consultation with Data Subject"@en ; dpv:isSubTypeOf dpv:Consultation . -dpv:CreatePersonalisedRecommendations skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations . - dpv:Customer a skos:Concept, dpv:Concept ; dct:created "2022-04-06"^^xsd:date ; @@ -7568,7 +7571,7 @@ dpv:CustomerCare a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; @@ -7584,7 +7587,7 @@ dpv:CustomerRelationshipManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv: ; skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en ; @@ -7600,25 +7603,12 @@ dpv:CustomerSolvencyMonitoring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv: ; skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en ; dpv:isSubTypeOf dpv:CustomerManagement . -dpv:DataProcessingRecords a skos:Concept, - dpv:Concept ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:RegisterOfProcessingActivities ; - skos:prefLabel "Data Processing Records"@en ; - dpv:isSubTypeOf dpv:RecordsOfActivities . - dpv:DecisionMaking a skos:Concept, dpv:Concept ; dct:created "2022-09-07"^^xsd:date ; @@ -7750,6 +7740,25 @@ dpv:HumanInvolvementForVerification a skos:Concept, skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . +dpv:HumanResourceManagement a skos:Concept, + dpv:Concept ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:inScheme dpv: ; + skos:narrower dpv:PersonnelManagement ; + skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + skos:prefLabel "Human Resource Management"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:NaturalPerson a skos:Concept, dpv:Concept ; dct:created "2022-02-09"^^xsd:date ; @@ -7789,7 +7798,7 @@ dpv:OptimisationForConsumer a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv: ; skos:narrower dpv:OptimiseUserInterface ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; @@ -7852,7 +7861,7 @@ dpv:RecordsOfActivities a skos:Concept, skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:inScheme dpv: ; - skos:narrower dpv:DataProcessingRecords ; + skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -7879,7 +7888,7 @@ dpv:RequestedServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv: ; skos:narrower dpv:DeliveryOfGoods ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; @@ -8097,29 +8106,28 @@ dpv:PersonalisedAdvertising a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Advertising, dpv:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv: ; skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en ; dpv:isSubTypeOf dpv:Advertising, dpv:Personalisation . -dpv:Representative a skos:Concept, +dpv:SecurityAssessment a skos:Concept, dpv:Concept ; - dct:created "2020-11-04"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:source ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:LegalEntity ; - skos:definition "A representative of a legal entity"@en ; + skos:broader dpv:Assessment, + dpv:SecurityProcedure ; + skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:narrower dpv:DataProtectionOfficer ; - skos:prefLabel "Representative"@en ; - dpv:isSubTypeOf dpv:LegalEntity . + skos:narrower dpv:CybersecurityAssessment ; + skos:prefLabel "Security Assessment"@en ; + dpv:isSubTypeOf dpv:Assessment, + dpv:SecurityProcedure . dpv:hasDataController a skos:Concept, dpv:Relation ; @@ -8271,13 +8279,27 @@ dpv:CreditChecking a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv: ; skos:narrower dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en ; dpv:isSubTypeOf dpv:CustomerSolvencyMonitoring . +dpv:DataProcessingRecord a skos:Concept, + dpv:Concept ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RecordsOfActivities ; + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:ConsentRecord, + dpv:RegisterOfProcessingActivities ; + skos:prefLabel "Data Processing Record"@en ; + dpv:isSubTypeOf dpv:RecordsOfActivities . + dpv:DataSanitisationTechnique a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -8320,7 +8342,7 @@ dpv:FraudPreventionAndDetection a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv: ; skos:narrower dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase ; @@ -8328,6 +8350,21 @@ dpv:FraudPreventionAndDetection a skos:Concept, skos:related svpu:Government ; dpv:isSubTypeOf dpv:EnforceSecurity . +dpv:FulfilmentOfObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:FulfilmentOfContractualObligation, + dpv:LegalCompliance ; + skos:prefLabel "Fulfilment of Obligation"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:Importance a skos:Concept, dpv:Concept ; dct:created "2022-02-09"^^xsd:date ; @@ -8387,7 +8424,7 @@ dpv:Personalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonalisedAdvertising, dpv:ServicePersonalisation ; @@ -8403,13 +8440,30 @@ dpv:PersonnelManagement a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpv:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonnelHiring, dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en ; - dpv:isSubTypeOf dpv:HumanResources . + dpv:isSubTypeOf dpv:HumanResourceManagement . + +dpv:ProvidePersonalisedRecommendations a skos:Concept, + dpv:Concept ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServicePersonalisation ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:ProvideEventRecommendations, + dpv:ProvideProductRecommendations ; + skos:prefLabel "Provide Personalised Recommendations"@en ; + dpv:isSubTypeOf dpv:ServicePersonalisation . dpv:Remove a skos:Concept, dpv:Concept ; @@ -8425,6 +8479,23 @@ dpv:Remove a skos:Concept, skos:prefLabel "Remove"@en ; dpv:isSubTypeOf dpv:Processing . +dpv:Representative a skos:Concept, + dpv:Concept ; + dct:created "2020-11-04"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalEntity ; + skos:definition "A representative of a legal entity"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:DataProtectionOfficer ; + skos:prefLabel "Representative"@en ; + dpv:isSubTypeOf dpv:LegalEntity . + dpv:ServiceOptimisation a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8437,7 +8508,7 @@ dpv:ServiceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv: ; skos:narrower dpv:OptimisationForConsumer, dpv:OptimisationForController ; @@ -8499,7 +8570,9 @@ dpv:DataController a skos:Concept, skos:inScheme dpv: ; skos:narrower dpv:JointDataControllers ; skos:note "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used."@en ; - skos:prefLabel "Data Controller"@en ; + skos:prefLabel "Data Controller"@en, + "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en ; dpv:isSubTypeOf dpv:LegalEntity . dpv:hasStatus a skos:Concept, @@ -8668,7 +8741,7 @@ dpv:ResearchAndDevelopment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv: ; skos:narrower dpv:AcademicResearch, dpv:CommercialResearch, @@ -8685,7 +8758,7 @@ dpv:SellProducts a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv: ; skos:narrower dpv:SellDataToThirdParties, dpv:SellInsightsFromData, @@ -8705,7 +8778,7 @@ dpv:VendorManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv: ; skos:narrower dpv:VendorPayment, dpv:VendorRecordsManagement, @@ -8832,7 +8905,7 @@ dpv:ServicePersonalisation a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Personalisation, dpv:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, @@ -8903,7 +8976,7 @@ dpv:EnforceSecurity a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv: ; skos:narrower dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, @@ -8980,7 +9053,7 @@ dpv:Marketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv: ; skos:narrower dpv:Advertising, dpv:DirectMarketing, @@ -9002,7 +9075,7 @@ dpv:OptimisationForController a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv: ; skos:narrower dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, @@ -9022,7 +9095,7 @@ dpv:OrganisationGovernance a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv: ; skos:narrower dpv:DisputeManagement, dpv:MemberPartnerManagement, @@ -9206,11 +9279,11 @@ dpv:Assessment a skos:Concept, skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:inScheme dpv: ; - skos:narrower dpv:CybersecurityAssessments, + skos:narrower dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, - dpv:SecurityAssessments ; + dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -9223,7 +9296,7 @@ dpv:CustomerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv: ; skos:narrower dpv:CustomerCare, dpv:CustomerClaimsManagement, @@ -9542,40 +9615,6 @@ dpv:Duration a skos:Concept, skos:prefLabel "Duration"@en ; dpv:isSubTypeOf dpv:Context . -dpv:hasEntity a skos:Concept, - dpv:Relation ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity ; - skos:note "parent property for controller, processor, data subject, authority, etc.?"@en ; - skos:prefLabel "has entity"@en ; - dpv:hasDomain dpv:Concept ; - dpv:hasRange dpv:Entity . - -dpv:Entity a skos:Concept, - dpv:Concept ; - dct:created "2022-02-02"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - vann:example dex:E0027 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; - skos:prefLabel "Entity"@en . - dpv:GovernanceProcedures a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -9653,6 +9692,20 @@ dpv:ComplianceStatus a skos:Concept, skos:prefLabel "Compliance Status"@en ; dpv:isSubTypeOf dpv:Status . +dpv:Entity a skos:Concept, + dpv:Concept ; + dct:created "2022-02-02"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + vann:example dex:E0027 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:LegalEntity, + dpv:NaturalPerson, + dpv:OrganisationalUnit ; + skos:prefLabel "Entity"@en . + dpv:GeographicCoverage a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -9716,6 +9769,27 @@ dpv:Scale a skos:Concept, skos:prefLabel "Scale"@en ; dpv:isSubTypeOf dpv:ProcessingContext . +dpv:hasEntity a skos:Concept, + dpv:Relation ; + dct:created "2022-02-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:hasDataController, + dpv:hasDataExporter, + dpv:hasDataSubject, + dpv:hasRecipient, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; + skos:note "parent property for controller, processor, data subject, authority, etc.?"@en ; + skos:prefLabel "has entity"@en ; + dpv:hasDomain dpv:Concept ; + dpv:hasRange dpv:Entity . + dpv:ConsentStatusInvalidForProcessing a skos:Concept, dpv:Concept ; dct:created "2022-06-22"^^xsd:date ; @@ -9785,7 +9859,7 @@ dpv:SecurityProcedure a skos:Concept, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:RiskManagementProcess, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation ; @@ -9834,33 +9908,6 @@ dpv:LegalBasis a skos:Concept, skos:note "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions."@en ; skos:prefLabel "Legal Basis"@en . -dpv:ServiceProvision a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Elmar Kiesling"^^xsd:string, - "Fajar Ekaputra"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Javier Fernandez"^^xsd:string, - "Simon Steyskal"^^xsd:string ; - vann:example dex:E0018 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Provide service or product or activities"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; - skos:prefLabel "Service Provision"@en ; - dpv:isSubTypeOf dpv:Purpose . - dpv:Transform a skos:Concept, dpv:Concept ; dct:created "2019-05-07"^^xsd:date ; @@ -9977,6 +10024,34 @@ dpv:ProcessingContext a skos:Concept, skos:prefLabel "Processing Context"@en ; dpv:isSubTypeOf dpv:Context . +dpv:ServiceProvision a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Elmar Kiesling"^^xsd:string, + "Fajar Ekaputra"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Javier Fernandez"^^xsd:string, + "Simon Steyskal"^^xsd:string ; + vann:example dex:E0018 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with providing service or product or activities"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:PaymentManagement, + dpv:RepairImpairments, + dpv:RequestedServiceProvision, + dpv:SearchFunctionalities, + dpv:SellProducts, + dpv:ServiceOptimisation, + dpv:ServicePersonalisation, + dpv:ServiceRegistration, + dpv:ServiceUsageAnalytics, + dpv:TechnicalServiceProvision ; + skos:prefLabel "Service Provision"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:TechnicalMeasure a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -10023,8 +10098,9 @@ dpv:Purpose a skos:Concept, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, - dpv:LegalCompliance, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, @@ -10129,7 +10205,9 @@ dpv:DataSubject a skos:Concept, dpv:Visitor, dpv:VulnerableDataSubject ; skos:note "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'."@en ; - skos:prefLabel "Data Subject"@en ; + skos:prefLabel "Data Subject"@en, + "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en ; dpv:isSubTypeOf dpv:LegalEntity, dpv:NaturalPerson . diff --git a/dpv/dpv.rdf b/dpv/dpv.rdf index f538b721e..f74bc72d3 100644 --- a/dpv/dpv.rdf +++ b/dpv/dpv.rdf @@ -9,10802 +9,10881 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Large Scale Processing - - - 2020-11-04 - - + + accepted - modified - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - Processing that takes place at large scales (as specified by some criteria) + + + Third-Party Agreement + 2022-02-09 Harshvardhan J. Pandit - Piero Bonatti - 2022-09-07 + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - + - Mark Lizar - Axel Polleres + Compliance Indeterminate Harshvardhan J. Pandit - Rob Brennan - - Policy regarding repetition or renewal of existing certification(s) + 2022-09-07 accepted + + + + + State where the status of compliance has not been fully assessed, evaluated, or determined + + + + + Consultation with Authority + Consultation with an authority or authoritative entity + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit - Regularity of Re-certification - + + 2020-11-04 + accepted - 2019-04-05 - + + + + + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + accepted + has risk level + 2022-07-20 + + + Indicates the associated risk level associated with a risk + + + + Julian Flake + accepted + 2022-08-24 - Specific or special categories and instances of legal basis intended for justifying data transfers + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + Data is published by the data subject + Data published by Data Subject + + + + + isSubTypeOf + + + + + + accepted - - David Hickey - Georg P Krogg - Data Transfer Legal Basis - - 2021-09-08 + + + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + Georg Krog + Harshvardhan Pandit + Paul Ryan + + + 2020-11-04 + Vulnerable Data Subject - + + WARNING: This concept will be deprecated in future releases + Specifies the notice provided in context of consent 2019-04-05 + sunset Mark Lizar - Harshvardhan J. Pandit Bud Bruegger - sunset - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - - 2022-06-22 - WARNING: This concept will be deprecated in future releases + Harshvardhan J. Pandit - has provision by justification - Specifies the justification for entity providing consent + 2022-06-22 + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + + has consent notice - + - Legal Basis + + + + + Javier Fernández + Axel Polleres - accepted - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - - + + + Purpose + 2020-11-04 + The purpose of processing personal data 2019-04-05 - The Legal basis used to justify processing of personal data - 2020-11-04 - Javier Fernández - Axel Polleres - - - - - - - - + accepted + + + + + + + + + + + + + + - + + + accepted - Records of Activities - - - accepted - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - 2021-09-08 - - Records of activities within some context such as maintainence tasks or governance functions + For example, geographic scale of a city or an area within a city + Geographic coverage spanning a specific locality + Harshvardhan J. Pandit + + 2022-06-15 + LocalityScale - + - 2019-04-05 + + - - Provide Product Recommendations - accepted - - Fajar Ekaputra - Javier Fernandez - Axel Polleres + + 2022-05-18 Harshvardhan J. Pandit - Elmar Kiesling - Simon Steyskal - Create and provide product recommendations e.g. suggest similar products - 2022-10-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Context Concepts - + Audit Requested + accepted + State of an audit being requested whose outcome is not yet known - + - Indicates inclusion or applicability of a Joint Data Controller - - accepted - - - - Georg P. Krog - Paul Ryan + + 2020-11-18 Harshvardhan J. Pandit - - 2022-02-09 - has joint data controllers - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Scale Concepts - - - - Use of cryptographic methods to authenticate messages - - - - Message Authentication Codes (MAC) - Harshvardhan J. Pandit - - accepted - - 2022-08-17 - - - - - Technical measures consisting of encryption - - accepted - Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar - - Encryption - - - - - - - - - 2019-04-05 - - - - - - Management of access, use, and other operations associated with digital content - - Digital Rights Management - - - - - Harshvardhan J. Pandit - accepted - - 2022-08-17 - - - - - - - Policy - Harshvardhan J. Pandit - David Hickey - Georg P Krog - Paul Ryan - - accepted - - - - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 - - - - - Javier Fernandez - Axel Polleres - Elmar Kiesling - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Delivery of Goods - - Deliver goods and services requested or asked by consumer - - - - - 2019-04-05 - accepted - - - - - Harshvardhan J. Pandit - accepted - - - - - - - - - - - - - - Processing Context - 2022-02-09 - Context or conditions within which processing takes place - - - - - - Audit Not Required - Harshvardhan J. Pandit - - - accepted - 2022-05-18 - - - - State where an audit is determined as not being required - - - - Not Required - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Julian Flake - - - - - accepted - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Technical_Measures Concepts - - - - - 2022-02-14 - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Julian Flake - Paul Ryan - - accepted - - - - Indication of 'optional' or 'voluntary' - - Optional - - - - - - - - - - - - Status associated with Auditing or Investigation - - Harshvardhan J. Pandit - - - accepted - 2022-05-18 - Audit Status - - - - - 2019-04-05 - Rob Brennan - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - - - - - - Certification and Seal - accepted - - Certifications, seals, and marks indicating compliance to regulations or practices - - - - - - Scale - A measurement along some dimension - - - - - - - - - Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - accepted - 2022-06-15 - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - - - - - - Harshvardhan J. Pandit - Georg P Krog - accepted - Consultation with data subject(s) or their representative(s) - - - Consultation with Data Subject - 2022-06-15 - - - - - - - - - - accepted - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - Entities that receive personal data - - - - Javier Fernández - Axel Polleres - 2019-04-05 - 2020-11-04 - Recipient - - - - - - - - accepted - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 - - - - Legitimate Interest - - - - Harshvardhan J. Pandit - - - - - - Consequence - - 2022-01-26 - accepted - - - - - - - - Harshvardhan J. Pandit - The consequence(s) possible or arising from specified context - - - - accepted - has personal data - - - - 2022-01-19 - Indicates association with Personal Data - - Harshvardhan J. Pandit - - - - - - - Harshvardhan J. Pandit - accepted - - - - 2022-08-17 - - - Professional Training - - Training methods that are intended to provide professional knowledge and expertise - - - - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - Elmar Kiesling - 2019-04-05 - Conduct research and development for new methods, products, or services - accepted - - - - - - - - Research and Development - - - - - - Harshvardhan J. Pandit - 2022-02-02 - NationalAuthority - - - - - accepted - - An authority tasked with overseeing legal compliance for a nation - - - - - - - 2022-08-17 - Secure Multi-Party Computation - - Harshvardhan J. Pandit - - accepted - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - - - - - Optimize activities and services for consumer or user - - Axel Polleres - Harshvardhan J. Pandit - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - - - Optimisation for Consumer - - - - 2019-04-05 - accepted - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - - - - - - - - - - - - - - Procedures associated with assessing, implementing, and evaluating security - - - Security Procedure - - Harshvardhan J. Pandit - accepted - 2022-08-24 - - - - - - Bud Bruegger - Javier Fernández - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - 2020-11-04 - - - 2019-04-04 - Indicates association with Data Controller - - accepted - - has data controller - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Purposes Concepts - - - - - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - David Hickey - 2021-09-22 - - - - - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - accepted - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - - Safeguard - - - - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - - - - - - - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data - 2022-06-22 - Consent Status Invalid for Processing - accepted - - - - - Julian Flake - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - Data subjects that purchase goods or services - 2022-04-06 - Customer - - - accepted - - - - - - modified - 2022-06-15 - - - Temporal Duration - 2020-10-05 - - - - Duration that has a fixed temporal duration e.g. 6 months - Harshvardhan J. Pandit - - - - - - Harshvardhan J. Pandit - accepted - - Partially Compliant - 2022-05-18 - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - - - - - Security Knowledge Training - - - - accepted - Training intended to increase knowledge regarding security - 2022-08-17 - - - - Harshvardhan J. Pandit - - - - - - 2022-10-22 - - A procedure or process that reviews the correctness and validity of other measures and processes - - - Harshvardhan J. Pandit - Georg P Krog - - accepted - Review Procedure - - - - Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar - - - - - - - accepted - Protocols involving validation of identity i.e. authentication of a person or information - - Authentication Protocols - - - 2019-04-05 - - - - - - - Harshvardhan J. Pandit - 2020-10-05 - - An organisation that aims to achieve profit as its primary goal - - - modified - - ForProfitOrganisation - 2022-02-02 - - - - - - - - Beatriz Esteves - Georg P Krog - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - 2022-01-26 - Public Data Source + Indicates applicability of Risk + Indicates applicability of Risk for this concept + has risk + + accepted - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - A source of data that is publicly accessible or available - + - - - - 2022-08-17 - - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - Authentication using ABC - Harshvardhan J. Pandit - accepted - - - - A Record of Consent or Consent related activities - - Julian Flake - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - - - accepted - - Consent Record - 2022-06-22 - - - - - - - - - - - - - - - - Transform - - 2019-05-07 - - to change the form or nature of data - accepted - - - - - + Scale of Processing - Processing that involves systematic monitoring of individuals + + + + Processing Scale + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. Harshvardhan J. Pandit Piero Bonatti - Systematic Monitoring - - - accepted - - - 2020-11-04 - - - - has geographic coverage - - - - 2022-06-22 + 2022-09-07 - Harshvardhan J. Pandit - - - accepted - Indicate the geographic coverage (of specified context) - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Purposes Concepts + + - accepted - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - - End-to-End Encryption (E2EE) - - + + - 2022-08-17 + + Transmit + accepted + to send out data - Harshvardhan J. Pandit + 2019-05-07 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Context Concepts + - + - + Beatriz Esteves Paul Ryan Harshvardhan J. Pandit Georg P Krog - Beatriz Esteves - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context - - accepted - - - 2022-10-19 - + Prohibition + + + + + accepted + A rule describing a prohibition to perform an activity - + - Anonymised Data - accepted - Piero Bonatti - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + - + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + 2019-04-05 + + - 2022-01-19 - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - + accepted + Storage Location + Location or geospatial scope where the data is stored - + - accepted - + Data that is known to be incorrect or inconsistent with some quality requirements - 2022-08-17 - + accepted + Incorrect Data - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + 2022-11-02 + Harshvardhan J. Pandit - - + + + + + Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan - accepted - - Consent Given + Rob Brennan + Mark Lizar + Axel Polleres + 2019-04-05 - The state where consent has been given - 2022-06-22 - - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - - + Storage Duration + accepted + + + Duration or temporal limitation on storage of personal data - + - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - Human Involvement + Mark Lizar + Rob Brennan + Axel Polleres + Harshvardhan J. Pandit + Encryption in Transfer + accepted + Encryption of data in transit e.g. when being transferred from one location to another, including sharing - accepted - - - - Harshvardhan J. Pandit - - 2022-01-26 - The involvement of humans in specified context - 2022-06-15 - + + 2019-04-05 + - + accepted - - 2022-06-15 - + - - GlobalScale + + + + Use of asymmetric cryptography to encrypt data Harshvardhan J. Pandit - Geographic coverage spanning the entire globe + 2022-08-17 + Asymmetric Encryption - + - Harshvardhan J. Pandit - has justification - dpv:hasJustification - + + + modified + Pseudonymise + + to replace personal identifiable information by artificial identifiers - accepted - - 2022-06-15 - Indicates a justification for specified concept or context - - Specifying a justification for non-fulfilment of Right Exercise + 2022-10-14 + 2019-05-07 + - + - + + - Harshvardhan J. Pandit + + 2022-08-17 + Cybersecurity Assessment + + accepted + + - Sporadic Frequency - 2020-10-05 - - 2022-06-15 - modified - Frequency where occurences are sporadic or infrequent or sparse - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Concepts - + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + Harshvardhan J. Pandit - + + 2019-04-05 + - - has location - Rob Brennan - Axel Polleres + + 2022-10-01 Harshvardhan J. Pandit Mark Lizar - - 2019-04-05 - Indicates information about location + Rob Brennan + Axel Polleres - - accepted - - + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + modified + + + Anonymisation + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Status Concepts - + Harshvardhan J. Pandit - + Beatriz Esteves + Georg P Krog + The source or origin of data accepted - + 2020-11-04 + + + + - - Operating System Security - - 2022-08-17 - Security implemented at or through operating systems + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + Data Source + + + - + - + to keep data for future use + - - has data protection officer + accepted - - 2022-03-02 - Paul Ryan - Rob Brennan - Specifices an associated data protection officer - - - + + 2019-05-07 + Store + + - + + Indicates association with Personal Data Handling Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Beatriz Esteves - Julian Flake - - - - - accepted + - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + + has personal data handling + + 2022-01-19 - 2022-01-26 - Data Processing Agreement - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - + - Harshvardhan J. Pandit - Georg P Krog - Julian Flake + has data protection officer + Paul Ryan - Consent Withdrawn - - - 2022-06-22 - + Rob Brennan + 2022-03-02 accepted + - - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - - - - - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - Georg P. Krog - Paul Ryan - + - accepted - note: subscriber can be customer or consumer - 2022-04-06 - - - - Subscriber - Data subjects that subscribe to service(s) + + + Specifices an associated data protection officer - + - - 2020-10-05 - - - - Location that is fixed i.e. known to occur at a specific place - Harshvardhan J. Pandit - - 2022-06-15 - modified - Fixed Location + + to adjust the data to be in relation to another data + Align + 2019-05-07 + accepted + + + - + - 2019-05-07 - - - - - - - - - Obtain - to solicit or gather data from someone + 2022-06-15 + + Harshvardhan J. Pandit + Data volume that is considered singular i.e. a specific instance or single item accepted - - + SingularDataVolume + + - + + WARNING: This concept will be deprecated in future releases + 2019-04-05 + Specifies the expiry time or duration for consent + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + 2022-06-22 + has expiry time + sunset - - Use of cryptographic methods to restrict access and execution to trusted parties and code - - Harshvardhan J. Pandit - accepted - - - Trusted Computing - 2022-08-17 + - + - Region - + + + + + + + + + Use of cryptographic methods to perform tasks + + accepted + Cryptographic Methods + - 2022-01-19 + - Harshvardhan J. Pandit - A region is an area or site that is considered a location - accepted + 2022-08-17 - + - Indicates the use or applicability of a Notice for the specified context - - Julian Flake - Paul Ryan Harshvardhan J. Pandit - Georg P Krog - - has notice - + modified + Variable Location + 2022-06-15 + 2020-10-05 + + Location that is known but is variable e.g. somewhere within a given area + - - 2022-06-22 - - accepted + - + - 2019-05-07 - - - to organize data for arranging or classifying - Organise - - + + + + 2022-08-17 + + Harshvardhan J. Pandit + Procedures related to security associated with Third Parties + Third Party Security Procedures + accepted - - - + - Georg P Krog - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - - - State where information about consent is not available or is unknown - 2022-06-22 + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + David Hickey + + + + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + accepted - Consent Unknown - - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - - + + + + Vendor Management + + 2021-09-01 - + - Natural Person + + + + + Data Sanitisation Technique + Harshvardhan J. Pandit - - - 2022-02-09 - A human + 2022-08-17 + + Cleaning or any removal or re-organisation of elements in data based on selective criteria accepted - - - + - - 2022-06-15 - - + + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + Human Involvement for Oversight Harshvardhan J. Pandit - Georg P Krog - to filter or keep data for some criteria + + 2022-09-07 + + accepted - Filter - + - + - A representative of a legal entity - Paul Ryan - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - + Trusted Computing - - Representative - + + + + Use of cryptographic methods to restrict access and execution to trusted parties and code + Harshvardhan J. Pandit + 2022-08-17 accepted - 2020-11-04 - - + + Optional + - + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + 2022-02-14 + - 2019-04-05 - + + Indication of 'optional' or 'voluntary' accepted - - has context - Indicates a purpose is restricted to the specified context(s) - + + Georg P Krog - Beatriz Esteves - Paul Ryan + Fajar Ekaputra Harshvardhan J. Pandit + Julian Flake + Beatriz Esteves + + + + changed + + 2022-08-13 + Impact that acts as or causes harms + + Harm + + + - 2022-10-19 - A rule describing an obligation for performing an activity - - - Obligation + Make Available + 2019-05-07 + to transform or publish data to be used + + + accepted - + + + + + + + + + + + + + + + + + + + + Personal_Data Concepts + + + - 2019-04-05 - - Mark Lizar Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - - - - - + + has frequency + - Storage Condition - + - + 2022-02-16 accepted - Conditions required or followed regarding storage of data + Indicates the frequency with which something takes place - - - isSubTypeOf + + + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + 2021-09-01 + + Vendor Selection Assessment + + + Purposes associated with managing selection, assessment, and evaluation related to vendors + accepted + + + - - - - - - - - - - - - - - - - - - - Consent Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Organisational_Measures Concepts - + + + - - Data Protection Impact Assessment (DPIA) + Unverified Data + + 2022-11-02 + Data that has not been verified in terms of accuracy, inconsistency, or quality Harshvardhan J. Pandit - Georg P Krog - Paul Ryan accepted - Top class: Impact Assessment, and DPIA is sub-class - - 2020-11-04 - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - - + - Asset Management Procedures - - - Procedures related to management of assets + Procedures related to security roles + accepted - - 2022-08-17 + + + Security Role Procedures + + Harshvardhan J. Pandit - - + 2022-08-17 - + - 2020-11-04 + - - - modified - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - Processing that involves automated decision making - Harshvardhan J. Pandit - Piero Bonatti - 2022-09-07 + 2022-02-02 + Joint Data Controllers + Georg Krog + Harshvardhan Pandit + + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + accepted - - Automated Decision Making - - - - - + - - Importance can be used to express importance, desirability, relevance, or significance as a context. - Beatriz Esteves Georg P Krog - Julian Flake - Paul Ryan Harshvardhan J. Pandit + Paul Ryan + Tied to compliance processes and documents, decide how to specify those + + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility accepted - - - - An indication of 'importance' within a context - 2022-02-09 - - Importance + + 2021-09-08 + Register of Processing Activities + - + - - - - - - Beatriz + Duration that has a fixed end date e.g. 2022-12-31 Harshvardhan J. Pandit - Georg P Krog - - - Manage past, current, and future customers - - accepted - + modified + - Customer Management - 2021-09-08 - - - - - - The processing performed on personal data - 2019-04-05 - - - - 2020-11-04 - Axel Polleres - Javier Fernández - - Processing - accepted - - - - - - - - - + 2022-06-15 + 2020-10-05 + Until Time Duration + - + - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - - - - Vulnerable Data Subject + Indicates the status of specified concept - - - - Harshvardhan Pandit - Paul Ryan - Georg Krog + Harshvardhan J. Pandit + + + + + + 2022-05-18 + has status + dpv:hasStatus + accepted - 2020-11-04 - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - + + Indicates the status of a Right Exercise Activity - + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + 2019-04-05 + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + accepted - Security Method - 2022-08-24 - + + Purposes associated with selling products or services to the user, consumer, or data subjects + + Sell Products to Data Subject + + + + has impact on + accepted + - Methods that relate to creating and providing security - + + + Georg P Krog + Fajar Ekaputra + Harshvardhan J. Pandit + Julian Flake + Beatriz Esteves + + + + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 - + - MaintainCreditRatingDatabase - 2022-06-15 + 2019-04-05 + + Regularity of Re-certification + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Axel Polleres + accepted - Georg P Krog + Policy regarding repetition or renewal of existing certification(s) + + + + + + + accepted + Security Assessment + + + + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + Harshvardhan J. Pandit - - - - Maintain Credit Rating Database + 2022-08-17 + + - + - 2022-08-17 - Asymmetric Encryption - - Use of asymmetric cryptography to encrypt data + Legal Obligation to conduct the specified processing Harshvardhan J. Pandit - - - + Legal Obligation + + 2021-04-07 + accepted - - - - - - 2022-09-07 - - State where the status of compliance has not been fully assessed, evaluated, or determined - Harshvardhan J. Pandit - accepted - Compliance Indeterminate - - + - - + Indicates the likelihood associated with a concept + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + + has likelihood accepted - 2022-09-07 - - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - - Harshvardhan J. Pandit - Human Involvement for Verification + + 2022-07-20 - + + 2022-06-15 + Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Julian Flake - accepted - Consent Notice - + to filter or keep data for some criteria - 2022-06-21 - + - - A Notice for information provision associated with Consent - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Organisational_Measures Concepts - + Filter + accepted + - + - + + State of being non-conformant + NonConformant accepted - Privacy by Default - - - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + - Rob Brennan - Mark Lizar - Axel Polleres + + 2022-10-22 Harshvardhan J. Pandit - 2019-04-05 - + - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Elmar Kiesling + + + + + + + + Georg P Krog + Beatriz Harshvardhan J. Pandit - Simon Steyskal - - - - Personalise services or product or activities - 2019-04-05 + Customer Management + + + 2021-09-08 accepted - Service Personalisation - - - - - - + Customer Management refers to purposes associated with managing activities related with past, current, and future customers - + - + accepted + LocalEnvironmentScale + Geographic coverage spanning a specific environment within the locality + + + 2022-06-15 + For example, geographic scale of an event take place in a specific building or room Harshvardhan J. Pandit - - accepted - - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - 2022-08-17 + - + - Julian Flake - Paul Ryan Harshvardhan J. Pandit - Georg P Krog - Specifies the state or status of consent - - - - 2022-06-21 - + + + + + accepted - has consent status - - - - Harshvardhan J. Pandit - David Hickey - Georg P Krog - Paul Ryan - - accepted - 2021-09-22 - Safeguard for Data Transfer - - - Represents a safeguard used for data transfer. Can include technical or organisational measures. + + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Assessment + 2021-09-08 + - + - to obtain data through observation - - - 2022-06-15 + + Harshvardhan J. Pandit + + + 2022-08-17 - Harshvardhan J. Pandit - Georg P Krog - + Security implemented at or over wireless communication protocols accepted - Observe + + Wireless Security Protocols - + + accepted + 2022-11-09 + - 2019-05-07 - to replace personal identifiable information by artificial identifiers - modified - - - 2022-10-14 - Pseudonymise - - + Harshvardhan J. Pandit + Georg P Krog + + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + - + - States of consent that can be used as valid justifications for processing data + Hash-based Message Authentication Code (HMAC) Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan - - - Consent Status Valid for Processing + 2022-08-17 + accepted - + - 2022-06-22 - Practically, given consent is the only valid state for processing - - + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + - + - Consent that is expressed through an action intended to convey a consenting decision - 2022-06-21 + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Service Provision + + + + + + + + + + + accepted - accepted + + 2019-04-05 + + + Purposes associated with providing service or product or activities - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - - - Expressed Consent - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - - + + accepted + Use of Synthetic Data - Harshvardhan J. Pandit - 2020-10-05 - - Location is local - - - - - - 2022-06-15 - - + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + - Local Location - modified + + 2022-08-17 + Harshvardhan J. Pandit + - + + 2022-06-15 Harshvardhan J. Pandit - - - - - - Location Fixture - + has scale accepted - The fixture of location refers to whether the location is fixed - 2022-06-15 + - + + Indicates the scale of specified concept + + - - - has range + + + + + + + + + + + + + + + + + + + + Consent Concepts - + + + + + + + + + + + + + + Rights Concepts + + Harshvardhan J. Pandit - accepted - - + Mark Lizar + Rob Brennan + Axel Polleres - State of being unlawful or legally non-compliant - Unlawful + + accepted + - 2022-10-19 + Deletion or Erasure of data including any deletion guarantees + Storage Deletion + 2019-04-05 - + + modified + + Frequency where occurences are often or frequent, but not continous + Often Frequency + Harshvardhan J. Pandit - + 2022-06-15 + 2020-10-05 + + + + + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks accepted - Processing that takes place at small scales (as specified by some criteria) - - Small Scale Processing + + + + + Quantum Cryptography + + Harshvardhan J. Pandit + 2022-08-17 - 2022-09-07 - + - + + + + + + Post-Quantum Cryptography Harshvardhan J. Pandit + 2022-08-17 + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + accepted + + + + + Record Management + + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. accepted + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + 2021-09-01 + + + + + Georg P Krog + Harshvardhan J Pandit + Beatriz Esteves - 2022-01-19 - Pseudonymised Data - - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + Right + The right(s) applicable, provided, or expected. + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + accepted + + + + + + 2020-11-18 - + - - Georg P. Krog - Paul Ryan + + has geographic coverage Harshvardhan J. Pandit - has data source - Indicates the source or origin of data being processed - 2020-11-04 - + Indicate the geographic coverage (of specified context) + + 2022-06-22 + + + accepted - - + - + Harshvardhan J. Pandit - accepted - Use of biometric data for authentication - Biometric Authentication - - 2022-08-17 - - + 2022-02-02 + + An authority tasked with overseeing legal compliance for a region + accepted + + RegionalAuthority + - + - Academic Research - Axel Polleres + Purposes associated with verifying or authorising identity as a form of security Harshvardhan J. Pandit - Elmar Kiesling + Javier Fernandez Simon Steyskal Fajar Ekaputra - Javier Fernandez - - + Axel Polleres + Elmar Kiesling - Conduct or assist with research conducted in an academic context e.g. within universities - - + + + 2019-04-05 accepted - + + Identity Verification - + - has frequency - - Harshvardhan J. Pandit - 2022-02-16 - Indicates the frequency with which something takes place - + + Harshvardhan J. Pandit + Rudy Jacob + + 2022-10-14 + Provide Event Recommendations + 2019-11-26 + + + accepted + + Purposes associated with creating and providing personalised recommendations for events + + + + has activity status + accepted - + + + + 2022-05-18 + Indicates the status of activity of specified concept + Harshvardhan J. Pandit + + - + - Beatriz Esteves + 2020-11-04 + 2022-11-09 + + + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation Georg P Krog - Fajar Ekaputra - Julian Flake Harshvardhan J. Pandit + Beatriz Esteves + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Legal Compliance accepted - - - - 2020-11-04 - Indicates consenquence(s) possible or arising from specified concept - - 2021-09-21 - has consequence - Removed plural suffix for consistency - + + - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Base Concepts + Processing_Scale Concepts - + - - - - Data Source - The source or origin of data + + + - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + 2019-04-05 + Guidelines or Principles regarding processing and operational measures - - + + GuidelinesPrinciple accepted - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - - 2020-11-04 - + - - SmallScaleOfDataSubjects + + Indication of 'secondary' or 'minor' or 'auxiliary' importance - Scale of data subjects considered small or limited within the context - - + + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + 2022-02-11 accepted - 2022-06-15 + Secondary Importance - + - + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 + - Harshvardhan J.Pandit + + + Georg P Krog + Harshvardhan J. Pandit Beatriz Esteves + Payment Management + + accepted + + + Georg P Krog + Harshvardhan J Pandit + Beatriz Esteves Paul Ryan + Right Exercise Notice accepted - - Specifies representative of the legal entity - - - - 2020-11-04 - has representative - + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + + + Information associated with exercising of an active right + 2022-10-22 + + + + Harshvardhan J. Pandit + modified + + + Fixed Multiple Locations + 2020-10-05 + Location that is fixed with multiple places e.g. multiple cities + + 2022-06-15 + + + + + + has provision by + + sunset + + + + 2022-06-22 + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + Specifies the entity that provisioned or provided consent + WARNING: This concept will be deprecated in future releases + 2019-04-05 - + - Paul Ryan + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Georg P Krog - Julian Flake - 2022-06-22 - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - accepted - - + has withdrawal time + - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - Consent Revoked - + WARNING: This concept will be deprecated in future releases + 2019-04-05 + Specifies the instant in time when consent was withdrawn + 2022-06-22 - + - - Transfer - + + Non-Disclosure Agreement (NDA) + 2019-04-05 - + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres accepted - - - - to move data from one place to another - 2019-05-07 + Non-disclosure Agreements e.g. preserving confidentiality of information + - + - Post-Quantum Cryptography - + + + accepted + 2022-08-03 - Harshvardhan J. Pandit - accepted - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - 2022-08-17 - + Parent(s) of data subjects such as children + Parent(s) of Data Subject + Georg P Krog - + + + + + + + - 2019-05-07 - - - - + A broad concept representing 'data' or 'information' + Data + Harshvardhan J. Pandit accepted - - to adjust the data to be in relation to another data - Align + + + 2022-01-19 - + + Harshvardhan J. Pandit + + accepted + - Harshvardhan J. Pandit - Georg P Krog - Beatriz - 2021-09-08 - Customer Relationship Management - - Manage and analyse interactions with past, current, and potential customers - accepted - - + Scale of data subjects considered small or limited within the context + SmallScaleOfDataSubjects + 2022-06-15 - + - Risk - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - 2020-11-18 + Georg P Krog Harshvardhan J. Pandit - accepted + 2022-06-15 + + + Assess + to assess data for some criteria + accepted - + - Trusted Execution Environments - 2022-08-17 + Harshvardhan J. Pandit + Simon Steyskal + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Javier Fernandez + modified + Context + 2022-06-15 + Contextually relevant information not possible to represent through other core concepts + + + + + + + + + + 2019-04-05 - - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - Harshvardhan J. Pandit - accepted - - + + + + + + + + accepted - Harshvardhan J. Pandit + Lawfulness 2022-10-19 - - Lawful - - accepted - State of being lawful or legally compliant - + Harshvardhan J. Pandit + Status associated with expressing lawfullness or legal compliance - + - 2022-06-21 - + 2019-04-05 - accepted - Paul Ryan - Georg P Krog + + + + + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Julian Flake - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Javier Fernandez + Purposes associated with fraud detection, prevention, and mitigation + accepted - Uninformed Consent - - + Fraud Prevention and Detection + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Context Concepts + + - Data Backup Protocols + - 2022-06-15 - - - Georg P Krog + + + + 2019-05-07 + to consult or query data accepted - - Protocols or plans for backing up of data + + + + + Consult - + + accepted 2020-11-04 - - - Harshvardhan J. Pandit + + + Top class: Impact Assessment, and DPIA is sub-class + + Georg P Krog + Harshvardhan J. Pandit Paul Ryan + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Data Protection Impact Assessment (DPIA) + + + + to study or examine the data in detail accepted - - Consultation with Authority - Consultation with an authority or authoritative entity + + 2019-05-07 + + + Analyse + + + - + Beatriz Esteves + Paul Ryan Harshvardhan J. Pandit + Julian Flake Georg P Krog - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + - accepted - 2020-11-04 + A source of data that is not publicly accessible or available - - - - Advertising - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - - + accepted - - - - - - - - to make data known - - - Disclose - 2019-05-07 - - + 2022-01-26 + Non-Public Data Source - + - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - Georg P. Krog - - 2022-04-06 + + accepted + Design Standard - Data subjects that receive medican attention, treatment, care, advice, or other health related services - - Patient - + Axel Polleres + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + A set of rules or guidelines outlining criterias for design + + 2019-04-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Context Concepts - + + + Indicates a web page or document providing information or functionality associated with a Right Exercise + foaf:page - + + + + + Locality refers to whether the specified location is local within some context, e.g. for the user - Harshvardhan J. Pandit - - - accepted - For example, geographic scale of an event take place in a specific building or room - LocalEnvironmentScale + Harshvardhan J. Pandit + modified 2022-06-15 - Geographic coverage spanning a specific environment within the locality + Location Locality + + 2022-10-04 - + - Encryption at Rest - Rob Brennan - Mark Lizar + + Purposes associated with managing risk for organisation's activities + David Hickey + Georg P Krog Harshvardhan J. Pandit - Axel Polleres - 2019-04-05 + Paul Ryan + Organisation Risk Management + 2021-09-01 + + accepted + + + + + accepted + Digital Signatures + + + + + + Expression and authentication of identity through digital information containing cryptographic signatures + + Harshvardhan J. Pandit + 2022-08-17 + + + + + + + + + + + Harshvardhan J. Pandit + Rana Saniei + Georg P Krog + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 accepted - - Encryption of data when being stored (persistent encryption) - + + + + A measurement along some dimension + Scale - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + Processing Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Jurisdiction Concepts - - - - - - - to give data (or a portion of it) to others - accepted - - - 2019-05-07 - - Share - + - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - 2019-04-05 - - - Storage Duration - - + Location that is not or cannot be accessed by the public and is controlled as a private space - Duration or temporal limitation on storage of personal data - accepted - - - - - - - - Monitoring Policies - + Harshvardhan J. Pandit accepted - - 2022-08-17 - Policy for monitoring (e.g. progress, performance) + + 2022-10-22 + Private Location - + - - - - Processing that involves use of innovative and new technologies - Innovative Use of New Technologies - - Harshvardhan J. Pandit - Piero Bonatti - - 2020-11-04 accepted - - - - Harshvardhan J. Pandit - 2022-11-02 - - + + + + to join or merge data + + - accepted - - - Data that is known to be incorrect or inconsistent with some quality requirements - Incorrect Data + + Combine + 2019-05-07 - + - - - - - - 2022-10-22 - - has lawfulness - Indicates the status of being lawful or legally compliant Harshvardhan J. Pandit + Georg P Krog + Consultation with Data Subject Representative + accepted - - - - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 - - accepted - Georg P Krog - Observed Personal Data - + + Consultation with representative of data subject(s) - + - + + Mark Lizar + Rob Brennan + Axel Polleres Harshvardhan J. Pandit - to generate or create data + accepted - - Generate - - 2022-04-20 + + + Certifications, seals, and marks indicating compliance to regulations or practices + + Certification and Seal + 2019-04-05 - + - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - + + + + + + + + + accepted - Asymmetric Cryptography + Rana Saniei + Georg P Krog Harshvardhan J. Pandit - - accepted - 2022-08-17 - - + Data Subject Scale + 2022-06-15 + Scale of Data Subject(s) + - + - - accepted - - - - - - Indicates use or applicability of Organisational measure + - 2022-02-09 - has organisational measure + + + is before + dpv:isBefore Harshvardhan J. Pandit + Julian Flake + Georg P. Krog + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 + accepted + Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + - - - Beatriz Esteves - Julian Flake + Harshvardhan J. Pandit - Georg P Krog Paul Ryan - + Georg P Krog + MediumScaleOfDataSubjects accepted - Joint Data Controllers Agreement - + Scale of data subjects considered medium i.e. neither large nor small within the context + + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + 2022-06-15 - + + + + + + + + + + + + + + + + + + + + + + + + + + Base Concepts + + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + - Indicates the specified concepts is 'after' this concept in some context - is after - dpv:isAfter - 2022-03-02 + accepted + 2022-06-22 - - Julian Flake - Georg P. Krog - Harshvardhan J. Pandit + has notice + Indicates the use or applicability of a Notice for the specified context + - accepted - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + - + - - - Julian Flake + Harshvardhan J. Pandit + Julian Flake Georg P Krog Paul Ryan - 2022-07-20 - - + Specifies entity who indicates the specific context accepted - Indicates the likelihood associated with a concept - - has likelihood + + + + is indicated by + 2022-06-21 + - + - The magnitude of a risk expressed as an indication to aid in its management - Risk Level + accepted + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + Data Exporter + 2021-09-08 + + An entity that 'exports' data where exporting is considered a form of data transfer - Harshvardhan J. Pandit - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - accepted - 2022-07-20 + Georg Krog + Paul Ryan + David Hickey + Harshvardhan Pandit + - + - - - has third country - Harshvardhan J. Pandit - Georg P Krog - Indicates applicability or relevance of a 'third country' - - + Geographic coverage spanning multiple nations + accepted + + MultiNationalScale + 2022-06-15 - accepted - 2022-02-09 - + Harshvardhan J. Pandit + + - + - - Mark Lizar - Axel Polleres + + Georg P Krog Harshvardhan J. Pandit - Rob Brennan - + Paul Ryan + David Hickey + Represents a notice or document outlining information regarding privacy + Privacy Notice + + + - Technical Measure + - Technical measures required/followed when processing data of the declared category - - - 2019-04-05 + + 2021-09-08 accepted - - - - - - - - - - - - + - accepted + - - - - 2022-05-18 - Indicates the status of specified concept - has status - dpv:hasStatus + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + - - - Harshvardhan J. Pandit - Indicates the status of a Right Exercise Activity - - - - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - 2022-08-17 - - - - Authorisation Protocols + 2022-02-09 Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + + has data importer accepted - - - - + - accepted - Axel Polleres - Javier Fernandez - Elmar Kiesling + has algorithmic logic + 2020-11-04 + Indicates the logic used in processing such as for automated decision making + 2022-06-15 + changed Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - - - - - Enforce Security + Paul Ryan + Georg P. Krog + + - - Was previous "Security". Prefixed to distinguish from TechOrg measures. + - Ensure and enforce security for data, personnel, or other related matters - - - 2019-04-05 - + - + + + Processing that involves evaluation of individuals + + accepted - Procedures related to management of disasters and recovery - - Disaster Recovery Procedures - 2022-08-17 - + Evaluation of Individuals + + 2022-10-22 Harshvardhan J. Pandit - - - + - - - - Digital Signatures - Harshvardhan J. Pandit + + 2020-11-04 accepted - 2022-08-17 - - - - Expression and authentication of identity through digital information containing cryptographic signatures - - - - Harshvardhan J. Pandit - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - - accepted - - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - + - - Axel Polleres - Javier Fernandez - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - Fraud Prevention and Detection - - Detect and prevent fraud - - - accepted - + - 2019-04-05 + + + Location is local and entirely within a virtual environment, such as a shared network directory + Harshvardhan J. Pandit + Within Virtual Environment + 2020-10-06 - + - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - 2020-11-04 - + + + + + + + accepted + - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - - - - - Impact Assessment - + + Status associated with Auditing or Investigation - - accepted + 2022-05-18 + Audit Status + Harshvardhan J. Pandit + - + - 2022-06-22 - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - has withdrawal time + Geographic coverage spanning the entire globe - WARNING: This concept will be deprecated in future releases - 2019-04-05 + - - Specifies the instant in time when consent was withdrawn - sunset + + + 2022-06-15 + Harshvardhan J. Pandit + accepted + GlobalScale - + - + accepted + + Georg P Krog + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves Julian Flake - Georg P. Krog - Harshvardhan J. Pandit + Beatriz Esteves - - Data subjects that are clients or recipients of services - Client - - accepted - 2022-04-06 + + 2022-02-13 + + Indication of 'required' or 'necessary' + Required - + - - - to study or examine the data in detail - - Analyse - accepted - 2019-05-07 - + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Julian Flake + 2022-06-22 + + + Consent Requested + + State where a request for consent has been made and is awaiting a decision + + An example of this state is when a notice has been presented to the individual but they have not made a decision - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Technical_Measures Concepts + + - - - + has duration + 2019-04-05 + - Harshvardhan J. Pandit - Compliance Monitoring + Indicates information about duration + accepted - Monitoring of compliance (e.g. internal policy, regulations) - - 2022-08-17 + + + Axel Polleres + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan - + + + + + + + + + + + + + Entities Concepts + + + + has withdrawal method + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + - - 2022-08-17 - Hash Functions - - Use of hash functions to map information or to retrieve a prior categorisation + WARNING: This concept will be deprecated in future releases + 2022-06-22 - + 2019-04-05 + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - - accepted + Specifries the method by which consent can be/has been withdrawn - + - + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + + + Account Management + - - Destruct - to process data in a way it no longer exists or cannot be repaired accepted - - - 2019-05-07 + 2021-09-08 - + - - - - - - - - - - - - - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Axel Polleres + + Security Method + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - 2019-04-05 + + + 2022-08-24 + accepted - - Service Provision - - Provide service or product or activities + Methods that relate to creating and providing security - + - Records of personal data processing, whether ex-ante or ex-post - Data Processing Records + + + 2022-06-15 Harshvardhan J. Pandit accepted - 2021-09-08 - - - + + + Indicates the scope of specified concept or context + has scope - - - + - + The algorithmic logic applied or used + + 2022-01-26 + 2022-06-15 + Algorithmic Logic - 2022-10-22 - - Consultation with Data Subject Representative - + + Harshvardhan J. Pandit - Georg P Krog - Consultation with representative of data subject(s) accepted - + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - + - - Data Subject Scale Georg P Krog Harshvardhan J. Pandit - Rana Saniei - - - - - - - + Paul Ryan + Julian Flake + + 2022-06-22 + Consent Refused + + accepted - - 2022-06-15 - Scale of Data Subject(s) + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + The state where consent has been refused - + - 2022-10-05 - Beatriz Esteves Harshvardhan J. Pandit + Paul Ryan Georg P Krog - - - Conduct analysis and reporting related to usage of services or products - Service Usage Analytics - 2020-11-04 - modified + Beatriz Esteves + accepted - - Was "UsageAnalytics", prefixed with Service to better reflect scope - + + + + Specifying applicability or inclusion of a prohibition rule within specified context + 2022-10-19 + + + + has prohibition - + - Harshvardhan J. Pandit + accepted + 2021-09-01 + - - Indicates an outcome of specified concept or context - has outcome + + Harshvardhan J. Pandit + David Hickey + Georg P Krog + Paul Ryan + + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Communication Management + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + - accepted - - - 2022-05-18 - + + + + + + + + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - Audit Conditionally Approved - - - State of being conditionally approved through the audit - Paul Ryan - 2022-06-29 accepted + Pseudonymisation + + + 2019-04-05 + + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - + - - - Privacy Preserving Protocol Harshvardhan J. Pandit - + Georg P. Krog + Beatriz Esteves + Paul Ryan + Julian Flake + 2022-04-06 + Client + + + + + Data subjects that are clients or recipients of services accepted - - Use of protocols designed with the intention of provided additional guarentees regarding privacy - 2022-08-17 - - + - + + accepted - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + A human + Natural Person + 2022-02-09 Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan - - accepted - Consent Request Deferred - 2022-06-22 - - State where a request for consent has been deferred without a decision + + - + - - + + + 2019-05-07 + Collect + to gather data from someone + + - - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - Axel Polleres - Javier Fernandez - 2019-04-05 - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + + accepted - - Commercial Research - + - - - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2020-11-04 + accepted + - 2022-06-21 - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - accepted + Beatriz Esteves + Harshvardhan J. Pandit + Georg P Krog + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - + - - + An authentication system that uses two or more methods to authenticate Harshvardhan J. Pandit + 2022-08-17 + Multi-Factor Authentication (MFA) + accepted - 2022-10-22 - City - A region consisting of urban population and commerce + + + + + + + accepted + + Data Processor + 2019-06-04 + + + + + + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + Harshvardhan J. Pandit - + - 2022-06-15 - - - Data subjects that are considered elderly (i.e. based on age) - Georg P Krog + - Elderly Data Subject + Severity can be associated with Risk, or its Consequences and Impacts + Harshvardhan J. Pandit + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + 2022-07-21 accepted - - + - - - Indicates applicability of a Law - - Harshvardhan J. Pandit - has applicable law - + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + + Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + Paul Ryan + Julian Flake + + + + 2022-02-15 accepted - 2022-01-19 - + 2020-11-04 - - Bud Bruegger - Javier Fernández + Harshvardhan J. Pandit Mark Lizar Axel Polleres - Harshvardhan J. Pandit - - has purpose - + Javier Fernández + Bud Bruegger + has data controller + + - 2019-04-04 - + + accepted - Indicates association with Purpose + Indicates association with Data Controller + 2019-04-04 + + + - + - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - Georg P. Krog - - 2022-04-06 + Georg P Krog + accepted - Data subjects that are citizens (for a jurisdiction) + 2022-08-24 + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + + + + + + + Fixed Location - + + + + modified - Citizen + + Location that is fixed i.e. known to occur at a specific place + + 2022-06-15 + Harshvardhan J. Pandit + 2020-10-05 - + - - Beatriz Esteves - Julian Flake + Harshvardhan J. Pandit - Georg P Krog + Julian Flake Paul Ryan + Georg P Krog - 2022-01-26 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - - Sub-Processor Agreement + accepted + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 + Implied Consent - + - - - - - - + + 2019-04-05 + + A seal or a mark indicating proof of certification to some certification or standard + Harshvardhan J. Pandit - Georg P Krog - Review Impact Assessment + Mark Lizar + Rob Brennan + Axel Polleres accepted - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 + Seal + - + - 2022-06-15 - + - - Often Frequency - modified + is implemented by entity + dpv:isImplementedByEntity + + Indicates implementation details such as entities or agents + 2019-05-07 + changed + Axel Polleres Harshvardhan J. Pandit - Frequency where occurences are often or frequent, but not continous - 2020-10-05 - + Paul Ryan + Julian Flake + Beatriz Esteves + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2022-01-26 + + Indicates the Entity that implements or performs a Right Exercise Activity - + - + + - - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - - accepted - - Paul Ryan + + Georg P Krog Harshvardhan J. Pandit + Consultation with data subject(s) or their representative(s) + 2022-06-15 + Consultation with Data Subject - Personnel Management - 2022-03-30 + accepted - + - - - - - - - - Duration + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - The duration or temporal limitation - - - - Harshvardhan J. Pandit - accepted - 2022-02-09 - - - + 2022-08-17 - Harshvardhan J. Pandit + accepted - 2022-06-15 - - - - - HugeDataVolume - Data volume that is considered huge or more than large within the context + + Authentication using PABC + - + - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - - - - - - - - - 2019-04-05 + accepted - Personal Data Handling - Axel Polleres - Javier Fernández + Georg P Krog + Beatriz Esteves + Paul Ryan + Harshvardhan J. Pandit - accepted - 2020-11-04 + + 2022-10-19 + + Obligation + A rule describing an obligation for performing an activity - + - - 2022-06-15 - Indicates the scope of specified concept or context - + + 2022-06-22 + accepted + + has data volume + + Indicates the volume of data - Harshvardhan J. Pandit - accepted - has scope + Harshvardhan J. Pandit + - + - Public Relations + accepted + + + David Hickey - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit Paul Ryan - - - - 2021-09-01 + - Manage and conduct public relations processes, including creating goodwill for the organisation - + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - + - - 2022-08-17 - + - - Utilisation of a trusted third party to provide or carry out a measure - - + 2022-06-21 Harshvardhan J. Pandit - Trusted Third Party Utilisation - accepted - - - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked Paul Ryan - Harshvardhan J. Pandit - Georg P Krog Julian Flake - Consent Refused - + Georg P Krog + + accepted - 2022-06-22 - - - + has consent status + Specifies the state or status of consent - - The state where consent has been refused - + - - - - - - - - Organisation - - Harshvardhan J. Pandit - 2022-02-02 + + has policy - - + + + accepted - A general term reflecting a company or a business or a group acting as a unit + 2022-01-26 + Indicates policy applicable or used + + - + - Processing Scale - 2022-09-07 - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2020-10-05 + Endless Duration + + modified + 2022-06-15 + + Duration that is (known or intended to be) open ended or without an end Harshvardhan J. Pandit - Piero Bonatti - - - - - accepted - Scale of Processing - - + - + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog - 2022-08-24 - Harshvardhan J. Pandit - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - Repair Impairments + 2021-04-07 + - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + + Processing necessary to enter into contract accepted + Enter Into Contract - + - - Harshvardhan J. Pandit - - has data subject scale - accepted - - - Indicates the scale of data subjects - 2022-06-22 - - - - - - 2021-09-01 - Harshvardhan J. Pandit Georg P Krog - David Hickey + Beatriz Esteves + Harshvardhan J. Pandit Paul Ryan - - - - - + + + has obligation - - Vendor Management - + accepted - Manage orders, payment, evaluation, and prospecting related to vendors - + + + 2022-10-19 + Specifying applicability or inclusion of an obligation rule within specified context - + - 2021-04-07 - - Consent of the Data Subject for specified processing - Harshvardhan J. Pandit - - - - - - + + 2022-08-17 accepted - - - Consent - + Security measures enacted over documents to protect against tampering or restrict access - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Entities_Datasubject Concepts - - - - accepted - to query or make enquiries over data - Query - - - 2022-06-15 - + Document Security + + Harshvardhan J. Pandit - + - + accepted + - - Bud Bruegger - Javier Fernández - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - - 2020-11-04 - 2019-04-04 - Indicates Recipient of Personal Data - - has recipient - dpv:hasRecipient - accepted - - - - - - - Indicates the Recipient of a Right Exercise Activity + SmallDataVolume + + Harshvardhan J. Pandit + 2022-06-15 + + Data volume that is considered small or limited within the context - + - Julian Flake - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - Indication of 'secondary' or 'minor' or 'auxiliary' importance - + + + 2022-01-19 - - + Indicates applicability of a Law + + Harshvardhan J. Pandit + has applicable law accepted - Secondary Importance - 2022-02-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Status Concepts - + - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - 2022-01-26 - Indicates implementation details such as technologies or processes - - + accepted + - - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-06-15 - changed + - is implemented using technology + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + 2021-09-22 + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + Safeguard + This concept is relevant given the requirement to assert safeguards in cross-border data transfers - + + 2022-06-15 + Harshvardhan J. Pandit modified - 2022-08-17 + 2020-10-05 + Until Event Duration + + Duration that takes place until a specific event occurs e.g. Account Closure - - - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - 2022-10-13 - RNG Pseudonymisation - Harshvardhan J. Pandit - + - + - 2022-06-15 - Automation of Processing - - - - - - - - - - + accepted - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + Delivery of Goods + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres - Harshvardhan J. Pandit - + + + + 2019-04-05 + Purposes associated with delivering goods and services requested or asked by consumer + + + + + 2019-05-07 + + accepted + + + Copy + + to produce an exact reprodution of the data + - + + + + + + + + + + 2019-04-05 + Harshvardhan J. Pandit + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + - - - - The right(s) applicable, provided, or expected. - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 - Beatriz Esteves - Georg P Krog - Harshvardhan J Pandit - - Right accepted + Legal Entity + - + - - Julian Flake - Axel Polleres + + + + + + 2022-02-09 Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Indicates implementation details such as entities or agents - changed - - is implemented by entity - dpv:isImplementedByEntity + Georg P. Krog + accepted + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - 2019-05-07 - 2022-01-26 - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Indicates the Entity that implements or performs a Right Exercise Activity + has recipient third party + - + - - - - - - - Harshvardhan J. Pandit - 2022-02-09 - Indicates inclusion or applicability of an entity to some concept - - has entity - accepted + Rob Brennan + Mark Lizar + Axel Polleres + + + + + + + 2019-04-05 + - - + - parent property for controller, processor, data subject, authority, etc.? + + Authentication Protocols + accepted + Protocols involving validation of identity i.e. authentication of a person or information - + + Activity Completed + accepted + + + State of an activity that has completed i.e. is fully in the past + - Processing that involves scoring of individuals + Harshvardhan J. Pandit - + 2022-05-18 + + + + Purposes associated with personalisation of interfaces presented to the user + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + 2019-04-05 + + accepted - - - - 2022-10-22 - Scoring of Individuals - + + User Interface Personalisation + Examples of user-interface personalisation include changing the language to match the locale + + - + - - - - Harshvardhan J. Pandit - - - 2022-09-07 accepted + + - - 2022-06-15 - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans + + + + 2022-02-09 + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + has recipient data controller + - + - - Synthetic Data + + + + Methods that assess or discover vulnerabilities in a system Harshvardhan J. Pandit - - 2022-08-18 + 2022-08-17 + Vulnerability Testing Methods + accepted - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - - + - + - Parent(s) of Data Subject + + accepted - 2022-08-03 + + + + has compliance status - + + Indicates the status of compliance of specified concept + 2022-05-18 + + Harshvardhan J. Pandit + + + + + + + accepted + The impact(s) possible or arising as a consequence from specified context + Impact + + + Harshvardhan J. Pandit Georg P Krog - - Parent(s) of data subjects such as children + Fajar Ekaputra + Beatriz Esteves + Julian Flake + + 2022-03-23 + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + - IndustryConsortium - - 2022-02-02 - A consortium established and comprising on industry organisations - - + A consortium established and comprising on industry organisations Harshvardhan J. Pandit - 2020-10-05 modified + IndustryConsortium + + + + + 2020-10-05 - + Harshvardhan J. Pandit - accepted - + Mark Lizar + Axel Polleres + Javier Fernández + Bud Bruegger + 2019-04-04 + has data subject + - - State of being conformant - - 2022-10-22 - Conformant + + Indicates association with Data Subject + accepted + + 2020-11-04 + + - + - 2022-02-02 + Harshvardhan J. Pandit - - To indicate the membership, hasDataController may be used - Joint Data Controllers - Georg Krog - Harshvardhan Pandit - - + accepted - A group of Data Controllers that jointly determine the purposes and means of processing - + + Indicates context or information about exercising a right + + + 2022-10-22 + is exercised at - + - accepted - Geographic coverage spanning multiple nations - Harshvardhan J. Pandit - + + - 2022-06-15 - - MultiNationalScale + + - + Harshvardhan J. Pandit + + 2021-09-08 + Data Processing Record + accepted + Record of personal data processing, whether ex-ante or ex-post - + - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - - accepted - David Hickey - Georg P Krog + + + + + + Harshvardhan J. Pandit + Julian Flake + Georg P Krog Paul Ryan + accepted + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + - - Record Management + 2022-06-22 - 2021-09-01 - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + Consent Status + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + - + - - 2022-08-24 - + Sell Data to Third Parties accepted - Data is published by the data subject - - Julian Flake - Data published by Data Subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - - - - Indicates impact(s) possible or arising as consequences from specified concept - - - 2022-05-18 - + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Purposes associated with selling or sharing data or information to third parties + Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Julian Flake + Javier Fernandez + Simon Steyskal Fajar Ekaputra + Axel Polleres + Elmar Kiesling + 2019-04-05 - has impact - - accepted - - - + + Harshvardhan J. Pandit Georg P Krog + Beatriz Esteves Paul Ryan + accepted + + Specifying applicability or inclusion of a permission rule within specified context + + + + has permission + + + 2022-10-19 + + + + Harshvardhan J. Pandit + + + accepted + - Legitimate Interest of Controller - 2021-05-19 + 2022-01-19 + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + Pseudonymised Data + + + + + + + + 2022-01-26 + 2022-06-15 + Human Involvement - - - Legitimate Interests of a Data Controller in conducting specified processing + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + Harshvardhan J. Pandit + The involvement of humans in specified context accepted + - + - accepted - - 2022-08-17 - Security implemented over a mobile platform - Mobile Platform Security + Deterministic Pseudonymisation + + accepted - + + Harshvardhan J. Pandit - + Pseudonymisation achieved through a deterministic function + 2022-08-17 - + - Specifies the notice provided in context of consent - has consent notice Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - WARNING: This concept will be deprecated in future releases - 2022-06-22 - + accepted + + + 2022-06-22 + Indicates the status of audit associated with specified concept + + + has audit status + - 2019-04-05 - sunset - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - + - Processing that is partially automated or semi-automated - - - - For example, a series of distinct processing operations that are automated individually or have some human involvement - - Harshvardhan J. Pandit - + to move data from one place to another + accepted - Partially Automated Processing - 2022-06-15 + Transfer + + + + + + 2019-05-07 + + + - + - - - - - Harshvardhan J. Pandit - + + + + + + accepted + + Disclose + 2019-05-07 - - Use of anonymisation techniques that reduce the identifiability in data - 2022-08-17 - - Data Anonymisation Technique + + + to make data known - + + accepted + + Network Security Protocols + + - Georg P Krog + 2022-08-17 - - Asylum Seeker - Data subjects that are asylum seekers - accepted - 2022-06-15 - + Harshvardhan J. Pandit + Security implemented at or over networks protocols - + - - - to remove data for some criteria - 2022-06-15 - Screen - - + Beatriz Esteves Harshvardhan J. Pandit Georg P Krog - + + + + + Social Media + Purposes associated with conducting marketing through social media accepted + 2020-11-04 + - + - Beatriz Esteves + Georg P Krog - Paul Ryan Harshvardhan J. Pandit - accepted - - - 2022-10-19 + A procedure or process that reviews the correctness and validity of other measures and processes + Review Procedure - - Permission - A rule describing a permission to perform an activity - - - - Human involvement is also relevant to 'human in the loop' - - - 2020-11-04 + + 2022-10-22 accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - has human involvement - - Indicates Involvement of humans in processing such as within automated decision making process - + - + - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Elmar Kiesling + Harshvardhan J. Pandit - Simon Steyskal - - - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 accepted - Sector + + - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - + - + - - has activity status - + + + accepted - Indicates the status of activity of specified concept - + + + Controller-Processor Agreement + Julian Flake + Beatriz Esteves + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + + + 2022-01-26 + + + - + accepted - 2022-05-18 + Indicates a justification for specified concept or context + + + 2022-06-15 + Harshvardhan J. Pandit + has justification + dpv:hasJustification + Specifying a justification for non-fulfilment of Right Exercise - + + A representative of a legal entity + - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-06-15 - - Algorithmic Logic + Beatriz Esteves + Georg Krog + Paul Ryan Harshvardhan J. Pandit - The algorithmic logic applied or used - + Representative + accepted - 2022-01-26 + + + 2020-11-04 + + + + + + + + + + + + + + + + + + + + + + Entities_Legalrole Concepts + - + - - - Georg P Krog - Paul Ryan Harshvardhan J. Pandit - 2021-04-07 - - accepted - Processing necessary to enter into contract - - Enter Into Contract - - - - - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog Julian Flake - Non-Public Data Source + Georg P Krog + + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk accepted - + - - A source of data that is not publicly accessible or available - - 2022-01-26 + is residual risk of + 2022-07-20 + + - + - Beatriz Esteves - Julian Flake - Georg P. Krog + Elmar Kiesling Harshvardhan J. Pandit - Paul Ryan - Data subjects that participate in some context such as volunteers in a function + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres - - 2022-04-06 + Personalised Benefits + 2019-04-05 + Purposes associated with creating and providing personalised benefits for a service + + accepted - Participant - - + + Legal_Basis Concepts + + + + + + + + + + + + + + + + + + + + + 2019-05-07 + to move data from one location to another including deleting the original copy + + accepted - - - Harshvardhan J. Pandit - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - - Data that is not Personal Data + + Move + - Non-Personal Data - accepted - 2022-01-19 + - + - + Encryption in Use + + Encryption of data when it is being used - An entity that 'exports' data where exporting is considered a form of data transfer - Harshvardhan Pandit - David Hickey - Paul Ryan - Georg Krog - - + + 2022-10-22 + + Harshvardhan J. Pandit accepted - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - Data Exporter - 2021-09-08 - - + - - - + Contract + + + + Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake + 2021-04-07 + + accepted - Indicates the associated risk level associated with a risk - - 2022-07-20 - has risk level + Creation, completion, fulfilment, or performance of a contract involving specified processing + + - + - has recipient third party - - accepted - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit - - 2022-02-09 + Law + A law is a set of rules created by government or authorities + accepted + - + 2022-01-19 - - - + - - - 2022-06-15 - Maintain a database related to fraud risks and fraud incidents - MaintainFraudDatabase - accepted - + Elmar Kiesling Harshvardhan J. Pandit - Georg P Krog - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + + + + Purposes associated with optimisation of activities and services for consumer or user + Optimisation for Consumer + 2019-04-05 + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + + + + accepted - + - - - Entity within an organisation that does not constitute as a separate legal entity - - accepted - 2022-03-23 - Paul Ryan + has consequence + + + + Indicates consenquence(s) possible or arising from specified concept Harshvardhan J. Pandit - Organisational Unit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + 2021-09-21 + + + Removed plural suffix for consistency + 2020-11-04 - + - - - - - 2020-11-04 - Data Subject - 2019-04-05 - Javier Fernández - Axel Polleres - The individual (or category of individuals) whose personal data is being processed - - - + + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + Customer Relationship Management + accepted - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - - - - - - - - - - - - - - - - - - - + 2021-09-08 + + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + - + - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - - - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - Sensitive Personal Data whose use requires specific legal permission or justification - 2022-01-19 - Special Category Personal Data - modified - - 2019-05-07 - + + 2022-01-19 + Personal Data that is obtained through inference from other data + + + + + + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + Inferred Personal Data + Harshvardhan J. Pandit + accepted - + + + Legitimate Interests of a Third Party in conducting specified processing + Paul Ryan Harshvardhan J. Pandit Georg P Krog - Beatriz Esteves - - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - - - - + 2021-05-19 + + + Legitimate Interest of Third Party - - - Marketing accepted - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 - + - has relation with data subject - - - 2022-06-21 - - Georg P Krog - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - - + 2019-04-05 + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + Certification + accepted + + + + accepted - Indicates the relation between specified Entity and Data Subject + + + Collected Personal Data + To indicate the source of data, use the DataSource concept with the hasDataSource relation + + 2022-03-30 + Personal Data that has been collected from another source such as the Data Subject + Harshvardhan J. Pandit + + + - + + 2019-04-05 + Specifies the entity that withdrew consent + 2022-06-22 + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - - - + sunset - - - accepted - 2020-11-04 - Communication for Customer Care + + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + + WARNING: This concept will be deprecated in future releases + has withdrawal by - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Jurisdiction Concepts + + + - Harshvardhan J Pandit - Paul Ryan - Georg P Krog - Beatriz Esteves - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 - Active Right - + 2022-05-18 + + Activity Proposed + accepted - + State of an activity being proposed or planned i.e. yet to occur + + Harshvardhan J. Pandit + + + + + + 2022-06-15 accepted - The right(s) applicable, provided, or expected that need to be (actively) exercised + Mentally Vulnerable Data Subject + + + + Data subjects that are considered mentally vulnerable + Georg P Krog - + - - - 2022-08-18 + + accepted + - Risk Management Process - - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - Harshvardhan J. Pandit + 2019-05-07 + Retrieve + to retrieve data, often in an automated manner + + + + + + + + + + + + + + Technical_Organisational_Measures Concepts + + + + accepted + + + + has personal data + 2022-01-19 - + Indicates association with Personal Data + Harshvardhan J. Pandit + + + - + - modified - - + + has entity + parent property for controller, processor, data subject, authority, etc.? - + + + + + + + + + + + Indicates inclusion or applicability of an entity to some concept + Harshvardhan J. Pandit - 2022-02-02 - - 2020-10-05 - NonProfitOrganisation - - An organisation that does not aim to achieve profit as its primary goal + 2022-02-09 + accepted - + NonCitizen Beatriz Esteves - Julian Flake - Georg P. Krog Paul Ryan + Julian Flake Harshvardhan J. Pandit - + Georg P. Krog + Data subjects that are not citizens (for a jurisdiction) + + + accepted - Data subjects that are not citizens (for a jurisdiction) + 2022-04-06 - NonCitizen - - accepted - + - - - accepted + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Location is local and entirely within a virtual environment, such as a shared network directory - 2020-10-06 - Within Virtual Environment - - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Purposes associated with optimisation of interfaces presented to the user + Optimise User Interface + accepted + + + + + 2019-04-05 - + - Axel Polleres - Rob Brennan - Mark Lizar + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + + Purposes associated with delivering services as requested by user or consumer + Georg P Krog Harshvardhan J. Pandit - - Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - - - modified - 2022-10-01 + Beatriz Esteves + Requested Service Provision - 2019-04-05 - - - - - - - - - - - - - - - - - - - - Legal_Basis Concepts - + accepted + 2021-09-08 + + - + - - - - accepted - - Use of measures to control information flows - Information Flow Control - 2022-08-17 - Harshvardhan J. Pandit - - - - 2022-03-30 - + 2022-08-17 + - Material Damage - - Harshvardhan J. Pandit - Impact that acts as or causes material damages + + accepted - + Biometric Authentication + Use of biometric data for authentication - + - 2022-06-15 - - - LargeScaleOfDataSubjects - - Scale of data subjects considered large within the context - - + + Piero Bonatti Harshvardhan J. Pandit + + + + Innovative Use of New Technologies accepted + + 2020-11-04 + + Processing that involves use of innovative and new technologies - + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + Counter Money Laundering + accepted + + - - - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Axel Polleres + + 2022-04-20 Harshvardhan J. Pandit - Sell data or information to third parties - 2019-04-05 - accepted - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - Sell Data to Third Parties - - + - changed - + David Hickey + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - 2022-09-07 - - Changed from not compliant for consistency in commonly used terms - - 2022-05-18 - Non Compliant - + + + accepted + Safeguard for Data Transfer + + 2021-09-22 - State of non-compliance where objectives have not been met, but have not been violated + + Represents a safeguard used for data transfer. Can include technical or organisational measures. - + - Paul Ryan - Georg P. Krog + HugeDataVolume Harshvardhan J. Pandit - 2022-02-09 - - + 2022-06-15 + Data volume that is considered huge or more than large within the context + accepted + - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - has data importer - - accepted + + - + + 2019-06-18 + Simon Steyskal + Mark Lizar + Elmar Kiesling + Eva Schlehahn + Ramisa Gachpaz Hamed + Rigo Wenning + Bud Bruegger + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Axel Polleres + Bert Bos + Rob Brennan + Javier D. Fernández + Fajar J. Ekaputra + Beatriz Esteves + Georg P Krog + Piero Bonatti + Axel Polleres + Harshvardhan J. Pandit + dpv + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + https://w3id.org/dpv# + + + Data Privacy Vocabulary + 0.9 + 2022-10-22 + + + - + + + + + 2019-04-05 - - Data Protection Training - 2022-08-17 - - Training intended to increase knowledge regarding data protection + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + A legally binding agreement + accepted + Legal Agreement - - - - - - - - - - - - Entities Concepts - - - + - + An authority with the power to create or enforce laws, or determine their compliance. + + + + + + + Harshvardhan Pandit + Georg Krog + Paul Ryan - Harshvardhan J. Pandit + + + + + Authority accepted - Network Security Protocols + 2020-11-04 + + + - Security implemented at or over networks protocols 2022-08-17 - + + + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + Penetration Testing Methods + accepted - - - Harshvardhan J. Pandit - accepted - - - - - - - - - - - Governance Procedures - 2022-08-17 - - - Procedures related to governance (e.g. organisation, unit, team, process, system) - - + + Practices and policies regarding training of staff members - + + + + + + + + Mark Lizar + Rob Brennan + Axel Polleres Harshvardhan J. Pandit - - + accepted - Quantum Cryptography - - 2022-08-17 - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - - - - - - - - - - - Rules Concepts + Staff Training + + 2019-04-05 - + - Harshvardhan J. Pandit - Axel Polleres - Bud Bruegger - Javier Fernández - Mark Lizar - accepted - + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure - Indicates association with Processing - has processing 2020-11-04 - 2019-04-04 + Mark Lizar + Axel Polleres + Bud Bruegger + Harshvardhan J. Pandit + Javier Fernández + + accepted + + + + - + - - + Beatriz Esteves Harshvardhan J. Pandit - accepted - + Paul Ryan + Julian Flake + Georg P Krog + + + + + - Training methods that are intended to provide education on topic(s) - - - Educational Training - 2022-08-17 + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + accepted + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + + + Data Processing Agreement - + - 2021-09-01 - - accepted + + 2022-04-06 + + + Beatriz Esteves + Harshvardhan J. Pandit Paul Ryan - David Hickey + Julian Flake + Georg P. Krog + + accepted + Data subjects that are temporary visitors + + Visitor + + + + Harshvardhan J. Pandit - Georg P Krog - Vendor Records Management - Manage records and orders related to vendors - + + + 2022-08-17 + Operating System Security + Security implemented at or through operating systems - - + + accepted - + - Alter - - - + + - + + Repair Impairments + Harshvardhan J. Pandit + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + + 2022-08-24 + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging accepted - to change the data without changing it into something else - - 2019-05-07 - - + - - - Beatriz Esteves - Julian Flake + has recipient + dpv:hasRecipient + 2020-11-04 + 2019-04-04 + Mark Lizar + Javier Fernández + Bud Bruegger + Axel Polleres Harshvardhan J. Pandit - Fajar Ekaputra - Georg P Krog - - + - Detriment - Impact that acts as or causes detriments + Indicates Recipient of Personal Data + + + accepted - 2022-03-23 + + + + + + + + Indicates the Recipient of a Right Exercise Activity - + - - Impact Assessment for conducting data transfers + 2022-06-15 + + Geographic coverage nearly spanning the entire globe + accepted - + + NearlyGlobalScale + Harshvardhan J. Pandit + + + + + 2022-05-18 + + Fajar Ekaputra + Beatriz Esteves + Julian Flake Harshvardhan J. Pandit Georg P Krog - Paul Ryan + Indicates impact(s) possible or arising as consequences from specified concept + + + + + has impact accepted - 2021-09-08 - Data Transfer Impact Assessment + - + - Axel Polleres - Rob Brennan - Mark Lizar Harshvardhan J. Pandit - + - - - - - - - - 2019-04-05 + + Indicates the use or extent of automation associated with processing - Practices and policies regarding training of staff members - - Staff Training accepted + has processing automation + 2022-08-13 + - + - - has algorithmic logic - Georg P. Krog - Paul Ryan + Harshvardhan J. Pandit - + 2022-08-17 + - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - 2022-06-15 - changed - + + 2022-10-13 + modified + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + Monotonic Counter Pseudonymisation - + - + 2022-10-22 + accepted + + Georg P Krog + + + Legitimate Interest of Data Subject + + Legitimate Interests of the Data Subject in conducting specified processing + + + + + The status or state of something + + + + + + accepted - 2022-08-17 - - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - + + + Status Harshvardhan J. Pandit - accepted - Document Randomised Pseudonymisation + 2022-05-18 - + - - - + + 2020-11-04 - Beatriz Esteves - Harshvardhan J Pandit + + + + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + Georg Krog Paul Ryan - Georg P Krog - Right Exercise Record - Record of a Right being exercised - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - - accepted - 2022-11-02 + modified + + 2021-12-08 + Data Protection Officer - + - Encryption of data when it is being used + Unlawful - 2022-10-22 - - - Encryption in Use + 2022-10-19 Harshvardhan J. Pandit accepted - + State of being unlawful or legally non-compliant + + + - + - Harshvardhan J. Pandit - Georg P Krog - - accepted - + + + + + A human or non-human 'thing' that constitutes as an entity - has personal data handling - 2022-01-19 - - Indicates association with Personal Data Handling + + accepted + Entity + + 2022-02-02 - + Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres - Organisational Measure - Organisational measures required/followed when processing data of the declared category - - accepted + ForProfitOrganisation - 2019-04-05 - - + - - - - - - - - - - - - - - - - - + + 2020-10-05 + An organisation that aims to achieve profit as its primary goal + 2022-02-02 + + modified - + - Specifies the temporal information for when the entity has indicated the specific context + + Harshvardhan J. Pandit + + + Indicates the context or application of policy + + is policy for + 2022-01-26 + accepted + + + + Specifies address of a legal entity such as street address or pin code Georg P Krog - Julian Flake + Harshvardhan J.Pandit + Beatriz Esteves Paul Ryan + - - 2022-06-21 accepted - - is indicated at time - - - - - - - - - - - - - - - - - Consent_Status Concepts - - - + 2020-11-04 + - Frequency where occurences are singular i.e. they take place only once - Harshvardhan J. Pandit - 2020-10-05 - - 2022-06-15 - - - - modified - Singular Frequency + has address - + - - Harshvardhan J. Pandit - Georg P Krog - + Protocols or plans for backing up of data + + + 2022-06-15 + accepted - - Consequence of Success - 2022-03-23 - The consequence(s) possible or arising from success of specified context + Georg P Krog + Data Backup Protocols - + - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - Georg P. Krog - - Data subjects that use service(s) - 2022-04-06 - accepted - User - + accepted + Procedures related to management of incidents + + + Harshvardhan J. Pandit + Incident Management Procedures + + 2022-08-17 + - - + - Record - + accepted + Training intended to increase knowledge regarding security - - accepted - to make a record (especially media) - - 2019-05-07 - - + Security Knowledge Training + Harshvardhan J. Pandit + + 2022-08-17 + + + - + + A Notice for information provision associated with Consent accepted - Third-Party Agreement + - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - - 2022-02-09 - + + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + + Consent Notice + 2022-06-21 - + - has responsible entity - - - - + 2022-02-09 + Harshvardhan J. Pandit - 2022-03-02 - Specifies the indicated entity is responsible within some context - - accepted + has organisational measure + + accepted + + Indicates use or applicability of Organisational measure + + + - + - 2022-08-17 - - - - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + State of being approved through the audit + Audit Approved + + Harshvardhan J. Pandit + + 2022-05-18 accepted - Differential Privacy - + - Harshvardhan J. Pandit - Bud Bruegger Mark Lizar - - - - 2019-04-05 - WARNING: This concept will be deprecated in future releases - sunset - has provision by - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - - Specifies the entity that provisioned or provided consent - 2022-06-22 - - - + Rob Brennan + Axel Polleres Harshvardhan J. Pandit - accepted - - For example, a human performing some processing operation - 2022-06-15 - Processing that is completely un-automated or fully manual + - Completely Manual Processing - + + De-Identification + 2019-04-05 + + Removal of identity or information to reduce identifiability - + + + - 2022-08-17 - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - - - - Data Sanitisation Technique + + Harshvardhan J. Pandit - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + 2019-04-05 + Improve Internal CRM Processes + accepted - + Purposes associated with improving customer-relationship management (CRM) processes - - - + Measures intended to mitigate, minimise, or prevent risk. Risk Mitigation Measure + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan accepted - Measures intended to mitigate, minimise, or prevent risk. - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit 2020-11-04 + + - + + + + + + + + + + accepted + - Pseudonymisation achieved through a deterministic function - 2022-08-17 - - - + Axel Polleres + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Encryption + Technical measures consisting of encryption + + 2019-04-05 + + + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data Harshvardhan J. Pandit + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + + + + Generated Personal Data accepted - Deterministic Pseudonymisation - + 2022-03-30 + - + - Paul Ryan - David Hickey - Georg P Krog - Beatriz Esteves + + Informed Consent + Harshvardhan J. Pandit - - Manage humans and 'human resources' within the organisation for effective and efficient operations. - - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Georg P Krog + Paul Ryan + Julian Flake + + + accepted + 2022-06-21 + + + + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + + + + Derived Personal Data + + 2022-01-19 + accepted - Human Resources Management + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + Personal Data that is obtained or derived from other data + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + + + - 2021-09-01 - + 2019-05-07 - + - Privacy Notice - - - - - David Hickey - Harshvardhan J. Pandit - Georg P Krog Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + + + + Impact Assessment + 2020-11-04 + accepted - - Represents a notice or document outlining information regarding privacy - 2021-09-08 + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + - + - Compliant - + - + + David Hickey + Georg P Krog Harshvardhan J. Pandit - - State of being fully compliant + Paul Ryan + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + 2021-09-01 + + accepted - 2022-05-18 - + Public Relations + - + + Indicates a purpose is restricted to the specified context(s) + has context + + + 2019-04-05 + + accepted - - - - State of being non-conformant - 2022-10-22 - - NonConformant - Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit + + accepted - - 2022-08-17 - WebBrowser Security + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + 2021-09-01 + Vendor Records Management - - Security implemented at or over web browsers + + Purposes associated with managing records and orders related to vendors - + - - - - + + + Immigrant - - Activity Status - + Beatriz Esteves Harshvardhan J. Pandit - - Status associated with activity operations and lifecycles + Paul Ryan + Julian Flake + Georg P. Krog + + 2022-04-06 accepted - 2022-05-18 + Data subjects that are immigrants (for a jurisdiction) - + - Javier Fernandez + 2022-08-13 + changed + has storage condition + + + Indicates information about storage condition + + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan Axel Polleres + + + + + + + + 2022-09-07 + + Piero Bonatti Harshvardhan J. Pandit - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra + Processing that takes place at large scales (as specified by some criteria) + + 2020-11-04 + + Large Scale Processing - - - - 2019-04-05 - Optimize interfaces presented to the user - Optimise User Interface - accepted + modified + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - + - - accepted - Personalisation - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - - - + + + + + has data + + accepted + 2022-08-18 + Indicates associated with Data (may or may not be personal) Harshvardhan J. Pandit - - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 - + - + + accepted - - - - - Collect + - - accepted - to gather data from someone - 2019-05-07 - + Customer + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P. Krog + Data subjects that purchase goods or services + + + 2022-04-06 + note: for B2B relations where customers are organisations, this concept only applies for data subjects - + - - - Harshvardhan J. Pandit - 2020-10-05 - Automated Processing with Human Review + - 2022-06-15 - - - Processing that is automated and involves review by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - - modified + + 2022-03-30 + + Harshvardhan J. Pandit + accepted + The consequence(s) possible or arising as a side-effect of specified context + Consequence as Side-Effect - + + - + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + accepted + Beatriz Esteves - Julian Flake - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit - accepted - Data subjects that are immigrants (for a jurisdiction) - Immigrant - - 2022-04-06 + 2022-11-02 - + - 2019-04-04 - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Javier Fernández - 2020-11-04 - - accepted + is representative for - Indicates use or applicability of Technical or Organisational measure - - has technical and organisational measure - - - - - + Harshvardhan J. Pandit + + + accepted + Indicates the entity is a representative for specified entity + 2022-11-09 + + + - + - - + + 2022-04-20 Harshvardhan J. Pandit - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context + Match + to combine, compare, or match data from different sources + + + accepted - 2022-06-15 - - - - - - - - + + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + 2021-05-05 + + + + + accepted + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + Official Authority of Controller + - + + + Incident Reporting Communication - + + Harshvardhan J. Pandit + 2022-08-17 + accepted - Processing that is fully automated - - 2022-06-15 - - Fully Automated Processing + Procedures related to management of incident reporting - + - has severity - 2022-07-20 - Indicates the severity associated with a concept - - Julian Flake + 2022-08-18 Harshvardhan J. Pandit - Georg P Krog - Paul Ryan + + + Risk Management Policy + + - - + accepted + + A policy or statement of the overall intentions and direction of an organisation related to risk management - + - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-08-17 - - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + Sector + 2019-04-05 + accepted - + - is policy for - + Specifies representative of the legal entity + + + + Beatriz Esteves + Paul Ryan + Georg P Krog + Harshvardhan J.Pandit + + has representative + 2020-11-04 - - Indicates the context or application of policy - 2022-01-26 + accepted - - Harshvardhan J. Pandit + - + + The right(s) applicable, provided, or expected that need to be (actively) exercised + accepted - - Georg Krog + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Active Right + + Georg P Krog + Harshvardhan J Pandit + Beatriz Esteves Paul Ryan - - 2021-12-08 - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - 2020-11-04 - modified + + 2022-10-22 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk Concepts + + - - - + State of not being approved or being rejected through the audit accepted - Geographic coverage spanning a specific region or regions - + Audit Rejected + + + + Harshvardhan J. Pandit - 2022-06-15 - RegionalScale + 2022-05-18 - + - Student - - Beatriz Esteves + + Julian Flake - Georg P. Krog + Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan + is implemented using technology + + + The term 'technology' is inclusive of technologies, processes, and methods. + changed + 2022-01-26 + 2022-06-15 + + Indicates implementation details such as technologies or processes + + + + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + MediumDataVolume - + - - 2022-04-06 + + + 2022-06-15 accepted - Data subjects that are students + Data volume that is considered medium i.e. neither large nor small within the context - + - - 2019-04-05 - Deletion or Erasure of data including any deletion guarantees - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - accepted - Storage Deletion + Hash Functions + + Use of hash functions to map information or to retrieve a prior categorisation + + Harshvardhan J. Pandit + 2022-08-17 + - + - - 2022-02-02 + State of an activity occuring in continuation i.e. currently ongoing + accepted + Activity Ongoing + + + 2022-05-18 + + Harshvardhan J. Pandit + + + + + + + Georg P Krog Harshvardhan J. Pandit - - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - 2020-10-05 - AcademicScientificOrganisation - modified + The consequence(s) possible or arising from success of specified context + 2022-03-23 + + accepted + Consequence of Success - + - Paul Ryan - David Hickey + Direct Marketing + 2020-11-04 + accepted + + + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - - Members and Partners Management + + + + + + + Georg P Krogg + David Hickey + Specific or special categories and instances of legal basis intended for justifying data transfers + + accepted - - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - - 2021-09-01 - + 2021-09-08 + Data Transfer Legal Basis - + - Symmetric Encryption - accepted - - 2022-08-17 - - + Harshvardhan J. Pandit - Use of symmetric crytography to encrypt data - + Changed from not compliant for consistency in commonly used terms + + 2022-05-18 + changed + 2022-09-07 + State of non-compliance where objectives have not been met, but have not been violated + Non Compliant + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Entities_Datasubject Concepts + + + - - - - 2022-06-15 - - Harshvardhan J. Pandit - Georg P Krog accepted - to monitor data for some criteria - Monitor + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + + + Piero Bonatti + Anonymised Data + 2022-01-19 + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + - + - - - - - - 2019-04-05 - Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit + modified + + + 2022-01-19 + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - accepted - Pseudonymisation + Special Category Personal Data + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - + 2019-05-07 + + Sensitive Personal Data whose use requires specific legal permission or justification + - + - - 2022-08-17 - - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - - - Cybersecurity Assessments + Harshvardhan J. Pandit - accepted - - - - - + Javier Fernandez + Simon Steyskal Fajar Ekaputra Axel Polleres - Javier Fernandez Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal 2019-04-05 - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - - + Provide Product Recommendations - - Non-Commercial Research + 2022-10-14 accepted + + + Purposes associated with creating and providing product recommendations e.g. suggest similar products + - - - - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - - Specifies the expiry time or duration for consent - - has expiry time - - - 2022-06-22 - 2019-04-05 - WARNING: This concept will be deprecated in future releases - sunset - - - - Specifies the method by which consent was provisioned or provided - has provision method - - WARNING: This concept will be deprecated in future releases - - - 2022-06-22 - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - 2019-04-05 - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - sunset - - + + Service Usage Analytics 2020-11-04 - - - - - accepted + Was "UsageAnalytics", prefixed with Service to better reflect scope - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Purposes associated with conducting analysis and reporting related to usage of services or products Beatriz Esteves Harshvardhan J. Pandit Georg P Krog - Legal Compliance + 2022-10-05 + + + + + modified - + - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - 2020-11-25 - has identifier - + + + + Harshvardhan J. Pandit + 2022-08-17 + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - + Trusted Execution Environments + accepted - Indicates an identifier associated for identification or reference - + + Automation of Processing + + + + + + + + + + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. accepted - - Fully Randomised Pseudonymisation + + - - 2022-08-17 - - + + Contextual information about the degree of automation and human involvement associated with Processing Harshvardhan J. Pandit - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + 2022-06-15 - + - - - - Security Role Procedures - accepted - Procedures related to security roles - 2022-08-17 - - + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - - - - - + Julian Flake + Beatriz Esteves - - LargeDataVolume - Data volume that is considered large within the context - + + Sub-Processor Agreement - Harshvardhan J. Pandit + accepted - 2022-06-15 + + 2022-01-26 - + + Harshvardhan J. Pandit + 2022-08-17 + + - - - - Harshvardhan J. Pandit - State of not being approved or being rejected through the audit + Monitoring of activities including assessing whether they have been successfully initiated and completed + accepted - Audit Rejected - 2022-05-18 + Activity Monitoring + - + - Elmar Kiesling + 2022-06-15 + Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - Axel Polleres - Javier Fernandez - accepted + modified - Improve Internal CRM Processes - - - - 2019-04-05 - Improve customer-relationship management (CRM) processes - - + Location that is fixed at a specific place e.g. a city + 2020-10-05 + Fixed Singular Location + + - + - - Simon Steyskal - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Elmar Kiesling + Duration + + + + + + Harshvardhan J. Pandit - - Customer Care - - 2019-04-05 - + The duration or temporal limitation - + + + + + + 2022-02-09 accepted - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - + - 2022-05-18 + + + + + - Activity Halted - Harshvardhan J. Pandit - - - + + + Purposes associated with conducting activities and functions for governance of an organisation + Organisation Governance accepted - State of an activity that was occuring in the past, and has been halted or paused or stoped + + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + 2021-09-01 - + - - - - - Creation, completion, fulfilment, or performance of a contract involving specified processing + + 2022-04-20 Harshvardhan J. Pandit - accepted - - - 2021-04-07 - + Purposes associated with management and execution of hiring processes of personnel - Contract + accepted + + + Personnel Hiring - + - - - 2019-05-07 - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - - + to generate or create data + 2022-04-20 + - - - to create new derivative data from the original data + + Harshvardhan J. Pandit + + Generate accepted - Derive - + - 2021-04-21 - Harshvardhan J. Pandit + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Harshvardhan J. Pandit + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + accepted - Processing is necessary or required to protect vital interests of a data subject or other natural person - Vital Interest + - - - + 2022-01-19 - + + + accepted - Data subjects that are temporary visitors - + Georg P Krog + Fajar Ekaputra Harshvardhan J. Pandit - Beatriz Esteves Julian Flake - Georg P. Krog - Paul Ryan - - accepted - - 2022-04-06 - Visitor + Beatriz Esteves + + Detriment + + Impact that acts as or causes detriments + 2022-03-23 - + - + - 2022-08-17 - Security implemented at or over web-based protocols - + + + Harshvardhan J. Pandit - Web Security Protocols - - accepted - - - - - Guidelines or Principles regarding processing and operational measures + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - - - - GuidelinesPrinciple - + Elmar Kiesling 2019-04-05 - - - - + Purposes associated with conducting research and development for new methods, products, or services + + accepted + Research and Development - + - - - + accepted + Indicates use or applicability of Right + - Homomorphic Encryption + 2020-11-18 + Harshvardhan J. Pandit - accepted - - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - 2022-08-17 + + + has right - + - International Organisation + Harshvardhan J. Pandit + Georg P Krog + Observe + + accepted - - - 2020-10-05 - Julian Flake - Georg P. Krog - 2022-03-23 - - modified - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - + + + to obtain data through observation + 2022-06-15 - + + Decentralised Locations - Technical and Organisational Measure - accepted - - Bud Bruegger - 2019-04-05 - 2020-11-04 - The Technical and Organisational measures used. - - - + + + Harshvardhan J. Pandit + modified + 2022-06-15 + 2020-10-05 + Location that is spread across multiple separate areas with no distinction between their importance + - + - - has sector - - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - - 2019-04-05 - + accepted + + 2022-10-19 + + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Permission + + A rule describing a permission to perform an activity - + - - Security implemented over a file system - + 2020-11-04 - 2022-08-17 + - - File System Security - Harshvardhan J. Pandit - + Legal Basis + + + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. accepted + 2019-04-05 + + + + + + + + + Javier Fernández + Axel Polleres - + - - - - - - - Paul Ryan + + Georg P Krog + Fajar Ekaputra + Axel Polleres Harshvardhan J. Pandit + Julian Flake Beatriz Esteves - Georg P Krog - - - A rule describing a process or control that directs or determines if and how an activity should be conducted + + + + Impact(s) that acts as or causes benefits accepted - 2022-10-19 - Rule + 2022-03-23 + Benefit - + - - + EconomicUnion + + + accepted - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - 2022-08-18 + + A political union of two or more countries based on economic or trade agreements - + 2022-01-19 Harshvardhan J. Pandit - accepted - - + - - - Organisation Risk Management - - - 2021-09-01 - Manage risk for organisation's activities - accepted - David Hickey - Paul Ryan + Academic Research + 2019-04-05 + + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Georg P Krog - + Javier Fernandez + + accepted + + + - + + Data subjects that are students + Beatriz Esteves + Paul Ryan + Julian Flake Harshvardhan J. Pandit - 2022-02-02 - - - + Georg P. Krog + + Student accepted - - A human or non-human 'thing' that constitutes as an entity + + - Entity - + 2022-04-06 - + - Consultation - - - - Consultation is a process of receiving feedback, advice, or opinion from an external agency + + accepted + - + Background Checks + 2022-08-17 + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - accepted - 2020-11-04 - - + + Conformant accepted - Evaluation and Scoring - - - 2020-11-04 - + - Piero Bonatti - Harshvardhan J. Pandit - Processing that involves evaluation and scoring of individuals - + + + 2022-10-22 + Harshvardhan J. Pandit + State of being conformant - + - - - A political union of two or more countries with an establishment of common authority - SupraNationalUnion - + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + + 2019-04-05 + accepted - 2022-01-19 - - Harshvardhan J. Pandit + + + + Organisational measures required/followed when processing data of the declared category + Organisational Measure + + + + + + + + + + + + + + + + - + - - + - - 2019-05-07 + + modified - Move - - - accepted - to move data from one location to another including deleting the original copy + Frequency where occurences are sporadic or infrequent or sparse + Sporadic Frequency + + 2022-06-15 + Harshvardhan J. Pandit + 2020-10-05 - + - + + Harshvardhan J. Pandit + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + 2022-08-17 + + Authorisation Protocols + accepted - Georg P Krog - Physical Access Control Method - 2022-06-15 - Access control applied for physical access e.g. premises or equipement - - + - - - Vendor Selection Assessment - accepted - David Hickey - Paul Ryan + Bud Bruegger Harshvardhan J. Pandit - Georg P Krog - - - + Mark Lizar + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + WARNING: This concept will be deprecated in future releases - 2021-09-01 - Manage selection, assessment, and evaluation related to vendors + Specifies the method by which consent was provisioned or provided + 2019-04-05 + + + sunset + 2022-06-22 + has provision method - + - - Conduct marketing through social media - Beatriz Esteves + + Beatriz Harshvardhan J. Pandit Georg P Krog - - Social Media - 2020-11-04 - + 2021-09-08 accepted - + + + + + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Order Management - + + + + + + + + + + Entities_Authority Concepts + + - - A 'sub-processor' is a processor engaged by another processor - + File System Security + + + Security implemented over a file system + - accepted - - Data Sub-Processor + 2022-08-17 Harshvardhan J. Pandit - 2020-11-25 - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + + accepted - + - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - 2019-05-07 + Indicates association with Processing + + 2020-11-04 + has processing + 2019-04-04 + Mark Lizar + Axel Polleres + Bud Bruegger + Harshvardhan J. Pandit + Javier Fernández - - Anonymise - - - + accepted + + - + + + 2022-08-18 + + + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + accepted - - Public Location - accepted - Georg P Krog + Risk Management Process + - Location that is or can be accessed by the public - - 2022-10-22 + Harshvardhan J. Pandit - + - 2022-06-15 - - - - Indication of the extent or range or boundaries associated with(in) a context + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 + Privacy by Default + + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres accepted - Scope + - + - Specifies the method by which an entity has indicated the specific context + + + - Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan - - 2022-06-21 - + + Legitimate Interest + + Harshvardhan J. Pandit + + 2021-05-19 accepted - has indication method + Legitimate Interests of a Party as justification for specified processing - + + + 2019-04-05 + accepted + Data Controller + dpv:DataController + Javier Fernández + Axel Polleres + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + 2020-11-04 - - Security protocols implemented at or within hardware + + + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + + + + + accepted + + + + + Harshvardhan J. Pandit - - accepted - Hardware Security Protocols + Mobile Platform Security 2022-08-17 + Security implemented over a mobile platform - + - modified - + Information Security Policy + Harshvardhan J. Pandit + 2022-08-17 + + - Duration that is (known or intended to be) open ended or without an end + + Policy regarding security of information + accepted + + + + Singular Frequency + Harshvardhan J. Pandit 2020-10-05 - Endless Duration - + + modified + + + + + Frequency where occurences are singular i.e. they take place only once 2022-06-15 - Harshvardhan J. Pandit - + - + - - - accepted - - Monitor, perform, or assess credit worthiness or solvency Harshvardhan J. Pandit - Credit Checking - 2022-04-20 - + Piero Bonatti + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + 2020-11-04 + + + accepted - + - - accepted - Intrusion Detection System - - - 2022-08-17 - - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - Harshvardhan J. Pandit - - - + Georg P. Krog + Beatriz Esteves + Paul Ryan + Julian Flake + Data subjects that are applicants in some context + 2022-04-06 - Legitimate Interests of the Data Subject in conducting specified processing - Georg P Krog - 2022-10-22 + accepted - - Legitimate Interest of Data Subject - - + + Applicant + - + + + + + + + + + - Mentally Vulnerable Data Subject - + - Georg P Krog - - Data subjects that are considered mentally vulnerable + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 + Harshvardhan J. Pandit accepted - - 2022-06-15 - + + - + - 2022-05-18 - + Harshvardhan J. Pandit - has compliance status + Scale of data subjects considered sporadic or sparse within the context + accepted + - - - Indicates the status of compliance of specified concept - - accepted - - + SporadicScaleOfDataSubjects + + 2022-06-15 - + - 2022-06-22 - sunset - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - WARNING: This concept will be deprecated in future releases - has withdrawal by - Specifies the entity that withdrew consent - + + Use of passwords to perform authentication + + + accepted + Password Authentication + Harshvardhan J. Pandit + 2022-08-17 + - - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - 2019-04-05 - + + 2022-08-17 + - has right - + Policy for monitoring (e.g. progress, performance) accepted - + + - Indicates use or applicability of Right - - 2020-11-18 + + Monitoring Policies Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - Personal_Data Concepts - - + - - Paul Ryan - Harshvardhan J.Pandit + 2022-04-06 Beatriz Esteves - Georg P Krog - has name - - - 2020-11-04 - Specifies name of a legal entity - - + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + + Data subjects that consume goods or services for direct use accepted + + + + + Consumer - + accepted - - 2020-11-04 - + Sell Insights from Data + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres - - - - - Javier Fernández - Axel Polleres + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Purposes associated with selling or sharing insights obtained from analysis of data + 2019-04-05 - The purpose of processing personal data - Purpose - - - - - - - - - - - - - - + - - Harshvardhan J. Pandit + + Beatriz Esteves Georg P Krog + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves Julian Flake - Necessity can be used to express need, essentiality, requirement, or compulsion. - An indication of 'necessity' within a context - accepted - - + 2022-01-26 + A source of data that is publicly accessible or available - - - - 2022-02-12 - Necessity + + Public Data Source + + accepted + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - - - - - - - - + - A broad concept representing 'data' or 'information' + + + Processing that involves decision making + + Decision Making Harshvardhan J. Pandit - + 2022-09-07 + + accepted + + + + + accepted + + 2019-04-05 + Encryption at Rest + + Encryption of data when being stored (persistent encryption) + + + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + + + accepted - Data - 2022-01-19 + + + has residual risk + 2022-07-20 + + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + - + - Data volume that is considered small or limited within the context - 2022-06-15 - SmallDataVolume + Completely Manual Processing + accepted - - + + + For example, a human performing some processing operation + Processing that is completely un-automated or fully manual Harshvardhan J. Pandit - accepted + 2022-06-15 - + - Non-disclosure Agreements e.g. preserving confidentiality of information + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Enforce Security + 2019-04-05 - - Non-Disclosure Agreement (NDA) + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + + + + + + Was previous "Security". Prefixed to distinguish from TechOrg measures. + + accepted + + + + accepted + + + + + + Harshvardhan J. Pandit Rob Brennan Mark Lizar Axel Polleres - Harshvardhan J. Pandit + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data 2019-04-05 - - accepted + Procedures for determining authorisation through permission or authority + + Authorisation Procedure + - + - + Fulfilment or performance of a contract involving specified processing + accepted + + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - accepted - - Processing that involves evaluation of individuals - - Evaluation of Individuals - 2022-10-22 + + Contract Performance + 2021-04-07 - + - + Georg P Krog + Harshvardhan Pandit + Beatriz Esteves + Data Subject Right + + accepted + + + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + The rights applicable or provided to a Data Subject + + + + + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + accepted - - - to delete data - Erase 2019-05-07 + - + + + accepted + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Julian Flake - Georg P. Krog - - Applicant - + 2022-08-17 + Secure Multi-Party Computation + + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + + + + Secret Sharing Schemes + 2022-08-17 accepted - Data subjects that are applicants in some context - 2022-04-06 - + + + + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + Harshvardhan J. Pandit + - + + Consent Withdrawn + + 2022-06-22 + + Paul Ryan + Julian Flake Harshvardhan J. Pandit - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - Third Party + Georg P Krog + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - - 2019-06-04 - - accepted - + - Remove + + 2019-04-05 + Javier Fernández + Axel Polleres + 2020-11-04 + accepted - - - 2019-05-07 - - - - + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - to destruct or erase data + Recipient + + + + + + + Entities that receive personal data + + + - + - Within Device - 2022-06-15 - - - - Location is local and entirely within a device, such as a smartphone - modified - - Harshvardhan J. Pandit 2020-10-05 + + + Duration that has a fixed temporal duration e.g. 6 months + + + + modified + Temporal Duration + 2022-06-15 - + - - Indicates applicability of Risk - Indicates applicability of Risk for this concept - - - 2020-11-18 + SingularScaleOfDataSubjects + 2022-06-15 + Harshvardhan J. Pandit - - has risk accepted + + + Scale of data subjects considered singular i.e. a specific data subject + - + - 2022-06-15 - - - Remote Location - - Location is remote i.e. not local + + + + + + + + + + 2019-05-07 + Transform + accepted - Harshvardhan J. Pandit - 2020-10-05 - modified + to change the form or nature of data + + + - + + Harshvardhan J. Pandit + modified + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + 2020-10-05 + 2022-06-15 + - + + + + Harshvardhan J. Pandit - Georg P Krog - Modify accepted - - to modify or change data + Lawfulness Unknown + + + + + 2022-10-19 + State of the lawfulness not being known - - + + Consent_Types Concepts + + + + + + + + + Profiling + - 2022-02-02 - Harshvardhan J. Pandit - 2020-10-05 - An organisation managed or part of government + + + accepted - - - GovernmentalOrganisation - modified + 2019-05-07 + to create a profile that describes or represents a person - + - Julian Flake - Georg P. Krog + + + + + + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves + 2021-04-07 + Consent - 2022-04-06 - accepted - Employee - - - - Data subjects that are employees + + accepted + + Consent of the Data Subject for specified processing + + + - + - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + + - Child - Harshvardhan J. Pandit - 2020-11-25 - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - 2022-06-22 - changed + + 2022-08-17 + accepted + Security implementations provided using or over a distributed system + Distributed System Security - + - Manage communication or provide means for communication e.g. to send an email notifying some information - - - + + accepted - David Hickey + 2020-11-04 + + Georg P Krog Paul Ryan Harshvardhan J. Pandit - Georg P Krog - - Communication Management - - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Privacy Impact Assessment + + Carrying out an impact assessment regarding privacy risks - + - - - Automated Processing with Human Input + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. Harshvardhan J. Pandit + Risk Level accepted - - - + The magnitude of a risk expressed as an indication to aid in its management + 2022-07-20 - For example, an algorithm that takes inputs from humans and performs operations based on them - 2022-06-15 - Processing that is automated and involves inputs by Humans + - 2022-09-07 - + - - - - 2019-04-05 - - Axel Polleres - Rob Brennan - Mark Lizar Harshvardhan J. Pandit - + Georg P Krog + Indicates applicability or relevance of a 'third country' + - accepted - - Methods which restrict access to a place or resource - Access Control Method + + + + has third country + accepted + + 2022-02-09 - + - accepted - SingularDataVolume - Data volume that is considered singular i.e. a specific instance or single item - 2022-06-15 + - - + + mitigates risk Harshvardhan J. Pandit - - + + accepted + 2020-11-04 + + Indicates risks mitigated by this concept - + + Beatriz Esteves Harshvardhan J. Pandit - Georg P. Krog Paul Ryan - + Julian Flake + Georg P Krog + 2022-02-10 accepted - - 2022-02-09 - - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - - has data exporter - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing Concepts - - - - 2019-04-05 - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - sunset - + Primary Importance + - WARNING: This concept will be deprecated in future releases + Indication of 'primary' or 'main' or 'core' importance + - - Specifies consent is 'explicit' - The conditions for what is considered 'explicit consent' differ by norms and laws. - is explicit - 2022-06-22 + - + - - Prohibition + + Georg P Krog Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - A rule describing a prohibition to perform an activity - - 2022-10-19 - accepted - + Consultation + + + + + + accepted + 2020-11-04 + Consultation is a process of receiving feedback, advice, or opinion from an external agency - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - Axel Polleres - Javier Fernández - 2020-11-04 - - 2019-04-05 + Security implemented at or over web browsers + + + - - - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - + Harshvardhan J. Pandit + WebBrowser Security + 2022-08-17 accepted - - + - + - 2019-04-05 - Design Standard - Mark Lizar + Simon Steyskal + Fajar Ekaputra Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Rob Brennan - - - + Javier Fernandez + Enforce Access Control accepted - A set of rules or guidelines outlining criterias for design - + + + Purposes associated with conducting or enforcing access control as a form of security + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + + + 2019-04-05 - + - 2021-05-19 - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - - + Location is local and entirely within a device, such as a smartphone - - accepted - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + Harshvardhan J. Pandit + modified + Within Device + 2022-06-15 + 2020-10-05 + + + - + + Governance Procedures + + + + + + + - - + + Harshvardhan J. Pandit - Data that has been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + 2022-08-17 + + Procedures related to governance (e.g. organisation, unit, team, process, system) accepted - Verified Data - + - 2020-11-04 - + - - + City Harshvardhan J. Pandit - Georg P Krog - Paul Ryan + accepted - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - Single Sign On + 2022-10-22 + A region consisting of urban population and commerce + - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + + + + + accepted + 2021-09-08 + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + + - - - - - - - - + - Legal Entity + Data Subject + dpv:DataSubject + 2020-11-04 - - Harshvardhan J. Pandit - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - + + + + + Axel Polleres + Javier Fernández + 2019-04-05 accepted + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + The individual (or category of individuals) whose personal data is being processed + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + + + + + + + + + + + + + + + + + + + + - + - - - + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + + + accepted + has relation with data subject + Indicates the relation between specified Entity and Data Subject + + + 2022-06-21 - - - - - Use of crytography for authentication + + + + + + accepted + Processing that is automated and involves inputs by Humans - - + + + 2022-06-15 Harshvardhan J. Pandit - Cryptographic Authentication - accepted - 2022-08-17 + 2022-09-07 + + + Automated Processing with Human Input + For example, an algorithm that takes inputs from humans and performs operations based on them + - + - + Beatriz Esteves + Paul Ryan + Julian Flake Harshvardhan J. Pandit + Georg P. Krog + Data subjects that are members of a group, organisation, or other collectives + + + Member accepted - - - - - + + + 2022-04-06 + + + + Compliant + + - 2021-09-08 - - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + - Assessment + 2022-05-18 + State of being fully compliant + Harshvardhan J. Pandit + accepted - + - Status + + Processing Context + accepted + + + + + + + + + + + + + 2022-02-09 Harshvardhan J. Pandit - The status or state of something - - - - - + Context or conditions within which processing takes place - accepted - 2022-05-18 - - - - + - Harshvardhan J. Pandit Georg P Krog - Consultation with Data Protection Officer(s) + 2022-06-15 + accepted - - 2022-06-15 - - Consultation with DPO + + Credential Management + Management of credentials and their use in authorisations - + - - - - Harshvardhan J. Pandit - 2022-06-15 - modified - - Location Locality - 2022-10-04 - Locality refers to whether the specified location is local within some context, e.g. for the user - + + - - - Harshvardhan J. Pandit - accepted - - - Third Country - - + Georg P. Krog + Paul Ryan + 2022-02-09 - - Represents a country outside applicable or compatible jurisdiction as outlined in law + has data processor + + accepted + Indiciates inclusion or applicability of a Data Processor + - + + + + + - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - - Legal Agreement - 2019-04-05 + + 2019-05-07 + + Alter + + to change the data without changing it into something else + - - - - + accepted - - A legally binding agreement - - + - 2022-03-23 - - - - - The impact(s) possible or arising as a consequence from specified context - Beatriz Esteves - Georg P Krog - Julian Flake + + accepted + Information Flow Control + Harshvardhan J. Pandit - Fajar Ekaputra - - Impact + 2022-08-17 + + Use of measures to control information flows - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - accepted - - + - Harshvardhan J. Pandit - Paul Ryan + accepted + Right Exercise Record + Georg P Krog + Harshvardhan J Pandit Beatriz Esteves - Julian Flake - Georg P. Krog - - 2022-04-06 + Paul Ryan + + + + + 2022-11-02 + + Record of a Right being exercised + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + + + + Use of crytography for authentication + 2022-08-17 + + + + + + accepted - Data subjects that consume goods or services for direct use - Consumer - + + + + Harshvardhan J. Pandit + Cryptographic Authentication - + - Harshvardhan Pandit - Beatriz Esteves - Georg P Krog + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + + Advertising accepted - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - + 2020-11-04 - - Data Subject Right - 2020-11-18 + + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - + - - - to apply a restriction on the processsing of specific records - + 2021-09-01 + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + David Hickey + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies accepted - - 2019-05-07 - Restrict - + + + + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - + - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts + Notice provided regarding fulfilment of a right + Beatriz Esteves + Harshvardhan J. Pandit + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 + Right Fulfilment Notice + accepted - 2022-07-21 + + + + + + + + + 2022-02-09 Harshvardhan J. Pandit - Severity + Georg P. Krog + Paul Ryan + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + has data exporter + + accepted - + - - Paul Ryan - Georg Krog - David Hickey - Harshvardhan Pandit - An entity that 'imports' data where importing is considered a form of data transfer + - 2021-09-08 - - Data Importer - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + Personnel Payment + Harshvardhan J. Pandit accepted - + + + 2022-04-20 + Purposes associated with management and execution of payment of personnel - + - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - - accepted - Practices regarding incorporating data protection and privacy in the design of information and services - Privacy by Design + modified - - 2019-04-05 + + + Harshvardhan J. Pandit + 2022-06-15 + 2020-10-05 + Location is remote i.e. not local + + Remote Location - + + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Paul Ryan + + + + + Optimisation for Controller + 2019-04-05 + Purposes associated with optimisation of activities and services for provider or controller + + accepted - + + - Specifying applicability or inclusion of a permission rule within specified context + + + + + + + + + to create new derivative data from the original data + + - 2022-10-19 - - has permission - - - + + 2019-05-07 + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + accepted + Derive - + - 2022-10-14 + + + Provide Personalised Recommendations + 2019-11-26 + + + Purposes associated with creating and providing personalised recommendations - + accepted + - Harshvardhan J. Pandit + Rudy Jacob - 2019-11-26 + Harshvardhan J. Pandit + + + - Provide Event Recommendations - Create and provide personalised recommendations for events - + + accepted + Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + Cryptographic Key Management + + Harshvardhan J. Pandit + 2022-08-17 + - + - Mark Lizar + accepted + State where an audit is determined as not being required + + + + + + 2022-05-18 + Audit Not Required Harshvardhan J. Pandit - Bud Bruegger - sunset + + + - has provision time - Specifies the instant in time when consent was given - + has expiry condition 2022-06-22 + Specifies the condition or event that determines the expiry of consent + + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + Can be TextOrDocumentOrURI WARNING: This concept will be deprecated in future releases 2019-04-05 + + + sunset - + + Trusted Third Party Utilisation - 2022-06-22 - has expiry - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - sunset - Generic property specifying when or under which condition(s) the consent will expire - - 2019-04-05 - WARNING: This concept will be deprecated in future releases + + accepted + + + + Harshvardhan J. Pandit + Utilisation of a trusted third party to provide or carry out a measure + 2022-08-17 - + - Document Security - + Use of cryptographic methods to authenticate messages + + Message Authentication Codes (MAC) + + Harshvardhan J. Pandit 2022-08-17 - Security measures enacted over documents to protect against tampering or restrict access - Harshvardhan J. Pandit - + accepted - - + - has residual risk - 2022-07-20 + + + 2022-09-07 - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan accepted - - - - + + + Processing that takes place at small scales (as specified by some criteria) + Small Scale Processing - + - - - - - - - - + Elmar Kiesling Harshvardhan J. Pandit - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + + Improve Existing Products and Services accepted - 2022-05-18 - - Compliance Status - - - Status associated with Compliance with some norms, objectives, or requirements - - - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - dct:accessRights - - - - Harshvardhan J. Pandit - modified - - 2020-10-05 - Continous Frequency - 2022-06-15 - Frequency where occurences are continous - - - - - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - - - - Authorisation Procedure - + + Purposes associated with improving existing products and services 2019-04-05 - - - - accepted - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - + - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - 2020-11-04 - - - + + 2019-04-05 - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks + + accepted + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + has sector - + + + + + Child + 2022-06-22 + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + changed + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. Harshvardhan J. Pandit - - - An authority tasked with overseeing legal compliance for a region - 2022-02-02 - - - - RegionalAuthority - accepted + + 2020-11-25 - + - Mark Lizar - Axel Polleres Harshvardhan J. Pandit - Rob Brennan - - accepted - + Georg P. Krog + Beatriz Esteves + Paul Ryan + Julian Flake + 2022-04-06 + + Data subjects that receive medican attention, treatment, care, advice, or other health related services + Patient + + + accepted - has duration - - Indicates information about duration - - 2019-04-05 - + - + + - + + + to apply a restriction on the processsing of specific records + Restrict accepted - 2022-06-15 - has scale - - Indicates the scale of specified concept - Harshvardhan J. Pandit - + + 2019-05-07 - + - Simon Steyskal - Javier Fernandez - Axel Polleres - Elmar Kiesling - Harshvardhan J. Pandit - Fajar Ekaputra - 2019-04-05 accepted - Personalised Benefits - Create and provide personalised benefits for a service - - + - + Policy for logging of information + + Logging Policies + Harshvardhan J. Pandit + + 2022-08-17 + - + + + JobApplicant accepted - - - Inferred Personal Data - 2022-01-19 + Data subjects that apply for jobs or employments Harshvardhan J. Pandit - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - Personal Data that is obtained through inference from other data - - - - - - - - - - - - - - - - - - Rights Concepts + Paul Ryan + Julian Flake + Georg P. Krog + Beatriz Esteves + + 2022-04-06 + - + - Beatriz Esteves Harshvardhan J. Pandit Georg P Krog + 2022-11-09 + Purposes associated with carrying out data processing to fulfill a contractual obligation + + accepted + + + Fulfilment of Contractual Obligation + + + + Use of crytography where the same keys are utilised for encryption and descryption of information + Symmetric Cryptography - - - - - Sell Products + + accepted - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - Sell products or services - 2021-09-08 + + + Harshvardhan J. Pandit + + 2022-08-17 - + - - - Optimise services or activities - - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Axel Polleres + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Service Optimisation - 2019-04-05 + Paul Ryan + Consent Status Valid for Processing + + + + + States of consent that can be used as valid justifications for processing data + 2022-06-22 accepted - Subclass of ServiceProvision since optimisation is usually considered part of providing services - - + + Practically, given consent is the only valid state for processing + - + - - - - + + + + 2022-06-15 Harshvardhan J. Pandit + + LargeScaleOfDataSubjects + Scale of data subjects considered large within the context accepted - 2022-08-17 - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - Background Checks - + - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - Harshvardhan J. Pandit - Georg P Krog - Julian Flake - Paul Ryan - The state where the temporal or contextual validity of consent has 'expired' - - - - - - 2022-06-22 + State where the status of compliance is unknown accepted - Consent Expired + Compliance Unknown + + + + + 2022-09-07 + Harshvardhan J. Pandit + - - 2022-10-22 - Piero Bonatti - Elmar Kiesling - Beatriz Esteves - Julian Flake - Eva Schlehahn - Mark Lizar - Paul Ryan - Bud Bruegger - Javier D. Fernández - Fajar J. Ekaputra - Rigo Wenning - Axel Polleres - Harshvardhan J. Pandit - Bert Bos - Ramisa Gachpaz Hamed - Georg P Krog - Simon Steyskal - Rob Brennan - https://w3id.org/dpv# - Data Privacy Vocabulary - - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - Axel Polleres - Harshvardhan J. Pandit - 0.9 - 2019-06-18 - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - dpv + + + accepted + + + Indicates the severity associated with a concept + 2022-07-20 + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + + + + has severity - + - - + 2022-06-15 + accepted + + Data subjects that are considered elderly (i.e. based on age) Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + Elderly Data Subject - - accepted - Deliver service as requested by user or consumer - Requested Service Provision + - + - - - 2019-04-05 - Mark Lizar + + + Symmetric Encryption + accepted + + Use of symmetric crytography to encrypt data + Harshvardhan J. Pandit - Bud Bruegger - has expiry condition - - Can be TextOrDocumentOrURI - sunset - Specifies the condition or event that determines the expiry of consent - WARNING: This concept will be deprecated in future releases - - 2022-06-22 + 2022-08-17 + - + - Right Exercise Activity - 2022-11-02 - Paul Ryan - Beatriz Esteves - Georg P Krog - Harshvardhan J Pandit + Management of identity and identity-based processes + accepted + - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - An activity representing an exercising of an active right - accepted + + + + Identity Management Method + Harshvardhan J. Pandit + 2022-08-17 - + + 2021-09-01 + Purposes associated with managing payment of vendors + Vendor Payment + - - Indicates risks mitigated by this concept + Georg P Krog Harshvardhan J. Pandit - mitigates risk + Paul Ryan + David Hickey accepted + + + - - - 2020-11-04 - + - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Improve Existing Products and Services - - - - 2019-04-05 - Improve existing products and services + + Employee + + 2022-04-06 + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P. Krog + accepted + Data subjects that are employees - + - + Harshvardhan J Pandit + Beatriz Esteves + Paul Ryan + Georg P Krog + 2022-11-02 + An activity representing an exercising of an active right - - Georg Krog - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + accepted - Adult - + Right Exercise Activity + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - + - - 2022-03-30 - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - + + + + + + + + + + + 2022-05-18 + Compliance Status Harshvardhan J. Pandit - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - + + Status associated with Compliance with some norms, objectives, or requirements accepted - Generated Personal Data - - + - - Harshvardhan J. Pandit - Random Location - - 2022-06-15 - modified - Location that is random or unknown - 2020-10-05 + Authentication using Zero-Knowledge proofs + + + + + + accepted + Harshvardhan J. Pandit + Zero Knowledge Authentication + 2022-08-17 - + - - The state where consent has been deemed to be invalid - Harshvardhan J. Pandit - Georg P Krog Julian Flake Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + 2022-06-21 + Consent that is expressed through an explicit action solely conveying a consenting decision + accepted + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + + Explicitly Expressed Consent + + + + + - + + Harshvardhan J. Pandit + + 2022-08-17 accepted - - 2022-06-22 - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - Consent Invalidated + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication - + - + accepted + - + + + A Record of Consent or Consent related activities + Julian Flake - Georg P. Krog + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Indicates the specified concepts is 'before' this concept in some context - - - is before - dpv:isBefore - accepted - 2022-03-02 - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + 2022-06-22 + + Consent Record - + - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - - - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - 2022-01-19 + - - Country - + + + + Indicates an outcome of specified concept or context + 2022-05-18 Harshvardhan J. Pandit - Georg P Krog + has outcome accepted - + - Contractual Terms - - - - Rob Brennan - Mark Lizar Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + Storage Restoration + + accepted + - + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved 2019-04-05 - Contractual terms governing data handling within or with an entity - accepted + + - + - Scale of data subjects considered singular i.e. a specific data subject - SingularScaleOfDataSubjects + Technical Measure - 2022-06-15 - - - + Axel Polleres Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Technical measures required/followed when processing data of the declared category + 2019-04-05 accepted + + + + + + + + + + + + + + + - + - - - - A policy or statement of the overall intentions and direction of an organisation related to risk management + Consent Status Invalid for Processing + 2022-06-22 + + + + + + + + + - - - + + Paul Ryan Harshvardhan J. Pandit - Risk Management Policy + Julian Flake + Georg P Krog + This identifies the stages associated with consent that should not be used to process data + + + States of consent that cannot be used as valid justifications for processing data accepted - 2022-08-18 - + - accepted - - - has technical measure - Indicates use or applicability of Technical measure - - - 2022-02-09 - Harshvardhan J. Pandit - - - - - Georg P Krog Paul Ryan Julian Flake - Harshvardhan J. Pandit - accepted - + - - - 2022-07-20 - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + The state where consent has been given + Consent Given + 2022-06-22 + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + - + - + + + Cybersecurity Training + + Training methods related to cybersecurity + Harshvardhan J. Pandit + + 2022-08-17 accepted - - Store - to keep data for future use - - 2019-05-07 - - + - - - - Indicates the status of audit associated with specified concept - - has audit status - - - Harshvardhan J. Pandit - 2022-06-22 + + A region is an area or site that is considered a location + Region accepted + + 2022-01-19 + + + Harshvardhan J. Pandit - + - Cybersecurity Training - - + + + + - + + Harshvardhan J. Pandit - + Frequency + + 2022-02-16 accepted - Training methods related to cybersecurity - 2022-08-17 + The frequency or information about periods and repetitions in terms of recurrence. - + - + Rule + Paul Ryan + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + + + + + + + accepted + - modified - Duration that takes place a fixed number of times e.g. 3 times + 2022-10-19 + A rule describing a process or control that directs or determines if and how an activity should be conducted + + + + 2022-06-22 + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - 2020-10-05 + + + has provision time + WARNING: This concept will be deprecated in future releases + 2019-04-05 - - 2022-06-15 - Fixed Occurences Duration + Specifies the instant in time when consent was given - + - - - - - - - - Geographic Coverage + 2020-10-05 + Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + modified + Continous Frequency - accepted + Frequency where occurences are continous + 2022-06-15 - Indicate of scale in terms of geographic coverage - - + - - - - 2022-06-15 - Access - Harshvardhan J. Pandit - Georg P Krog - to access data - - accepted - - - - has withdrawal method - - 2022-06-22 - + + 2022-03-30 + Non-Material Damage Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - WARNING: This concept will be deprecated in future releases - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - Specifries the method by which consent can be/has been withdrawn - 2019-04-05 - sunset + + Impact that acts as or causes non-material damages + accepted + - + - - + 2022-08-17 accepted - - 2022-09-07 - Human involvement for the purposes of providing inputs - + + + + Privacy Preserving Protocol - Human Involvement for Input - + + Harshvardhan J. Pandit + Use of protocols designed with the intention of provided additional guarentees regarding privacy - + - - to modify the data, often rewritten into a new form for a new use - 2019-05-07 + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P. Krog + 2022-04-06 - Adapt - - - + + accepted + + Data subjects that are tourists i.e. not citizens and not immigrants + Tourist - + - - 2020-11-04 + + + to monitor data for some criteria - - Harshvardhan J. Pandit Georg P Krog - Beatriz Esteves - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - Service Registration - Register users and collect information required for providing a service + accepted + Monitor + 2022-06-15 - + + + Harshvardhan J. Pandit + modified + + + GovernmentalOrganisation + 2020-10-05 + + + 2022-02-02 + An organisation managed or part of government + + + + 2020-11-18 + + A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Enforce Access Control - Elmar Kiesling + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + Risk Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - Axel Polleres - Javier Fernandez - - Conduct or enforce access control as a form of security - - 2019-04-05 accepted - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - + - - Manage payment of vendors + accepted - Paul Ryan - David Hickey - Harshvardhan J. Pandit - Georg P Krog - + - - 2021-09-01 - Vendor Payment + Impact that acts as or causes material damages + 2022-03-30 + Material Damage + Harshvardhan J. Pandit - + + accepted + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + + - 2022-10-19 - - Beatriz Esteves - Georg P Krog - Paul Ryan + + Credit Checking + 2022-04-20 Harshvardhan J. Pandit - accepted - - - - - has obligation - Specifying applicability or inclusion of an obligation rule within specified context + + - + - - 2022-02-09 - Indicate a risk is mitigated by specified measure - - - - - Harshvardhan J. Pandit accepted - is mitigated by measure - + + + Participant + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Paul Ryan + Julian Flake + 2022-04-06 + Data subjects that participate in some context such as volunteers in a function + + - + + + Consent Expired + + - - to transform or publish data to be used + The state where the temporal or contextual validity of consent has 'expired' accepted - - 2019-05-07 - - Make Available - - - - - Specifies entity who indicates the specific context - Harshvardhan J. Pandit Georg P Krog Julian Flake + Harshvardhan J. Pandit Paul Ryan - is indicated by - - - accepted - - 2022-06-21 - - + 2022-06-22 + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + - + - 2021-09-01 - - - - - accepted - Paul Ryan - David Hickey Harshvardhan J. Pandit - Georg P Krog - - - - Conduct activities and functions for governance of an organisation + 2022-05-18 + - - - Organisation Governance - - - - Harshvardhan J. Pandit accepted - Non-Material Damage - Impact that acts as or causes non-material damages - - 2022-03-30 - - - + + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + Partially Compliant - + - - 2022-08-17 - Security implementations provided using or over a distributed system - + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + + + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied Harshvardhan J. Pandit + Technology accepted - - Distributed System Security - - + 2022-01-26 - + - Harshvardhan J. Pandit + Georg P Krog + Harshvardhan J Pandit Beatriz Esteves - - - - 2020-11-04 - Personalised Advertising + Paul Ryan + Passive Right + + + 2022-10-22 + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. accepted - - Create and provide personalised advertising - - + The right(s) applicable, provided, or expected that are always (passively) applicable - - - + + dpv:ThirdParty + Third Party + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + - - Removal of sensitive information from a data or document - Harshvardhan J. Pandit - 2020-10-01 accepted - Data Redaction + 2019-06-04 + + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + Harshvardhan J. Pandit - + - Rob Brennan - Mark Lizar - Axel Polleres + + + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + Georg P Krog Harshvardhan J. Pandit - 2019-04-05 - + Paul Ryan + Julian Flake + 2022-06-22 - Encryption in Transfer - + accepted - - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - + Renewed Consent Given + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + - + - - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - - + 2019-04-05 + has expiry + sunset + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + 2022-06-22 - Derived Personal Data - Personal Data that is obtained or derived from other data - - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - 2019-05-07 - 2022-01-19 - - accepted + + + WARNING: This concept will be deprecated in future releases + Generic property specifying when or under which condition(s) the consent will expire - + - 2019-05-07 - + + + + + + + + accepted + - to disclose data by means of transmission - - Disclose by Transmission - - accepted + 2019-05-07 + + to solicit or gather data from someone + Obtain - + + 2022-08-17 + Usage Control - Beatriz Esteves - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Fajar Ekaputra - Impact that acts as or causes harms - 2022-08-13 - - Harm - - changed - + accepted + + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + Harshvardhan J. Pandit + Private Information Retrieval + - - Harshvardhan J. Pandit - accepted + Harshvardhan J. Pandit + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + 2022-08-17 - Private Information Retrieval + accepted - - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + + Indicates an identifier associated for identification or reference + 2020-11-25 + Harshvardhan J.Pandit + Beatriz Esteves + Paul Ryan + Georg P Krog + has identifier + + + + accepted + - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - - 2019-04-05 + + + accepted - Verify or authorise identity as a form of security - - Identity Verification + Data volume that is considered sporadic or sparse within the context + + + SporadicDataVolume + + 2022-06-15 + Harshvardhan J. Pandit - + - - Dispute Management - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - 2021-09-08 - + accepted + + 2022-06-15 + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - accepted + Harshvardhan J. Pandit + Georg P Krog + + MaintainFraudDatabase - + + 2021-09-08 + + accepted - Zero Knowledge Authentication - Harshvardhan J. Pandit - accepted - - - 2022-08-17 - - - Authentication using Zero-Knowledge proofs - + + Georg Krog + Harshvardhan Pandit + Paul Ryan + David Hickey + An entity that 'imports' data where importing is considered a form of data transfer + + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + Data Importer - + - - MaintainCreditCheckingDatabase - 2022-06-15 + MaintainCreditRatingDatabase + Georg P Krog + Harshvardhan J. Pandit + 2022-06-15 accepted - Maintain Credit Checking Database - - Harshvardhan J. Pandit - Georg P Krog + + + Purposes associated with maintaining a Credit Rating Database - + - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - 2019-04-05 + - - - - - + + Harshvardhan J. Pandit + Julian Flake + Georg P. Krog + is after + dpv:isAfter + 2022-03-02 accepted - Location or geospatial scope where the data is stored - Storage Location + + Indicates the specified concepts is 'after' this concept in some context + Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + - - + + + + Georg P Krog Harshvardhan J. Pandit - - accepted - For example, geographic scale of a city or an area within a city - LocalityScale + 2022-06-15 - - - Geographic coverage spanning a specific locality + + Screen + to remove data for some criteria + accepted - + - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - Axel Polleres - Elmar Kiesling + An organisation not part of or independent from the government + NonGovernmentalOrganisation Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Sell Products to Data Subject - accepted - Sell products or services to the user, consumer, or data subjects - + modified + + + + 2020-10-05 - 2019-04-05 + 2022-02-02 - + - - - - - - - accepted - Conformance Status + + + 2022-06-21 + Paul Ryan + Julian Flake Harshvardhan J. Pandit - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 + Georg P Krog + + Specifies the method by which an entity has indicated the specific context + accepted + has indication method - + + A general term reflecting a company or a business or a group acting as a unit + + + + + + + + + Harshvardhan J. Pandit + - accepted - - Scale of data subjects considered sporadic or sparse within the context - Harshvardhan J. Pandit - SporadicScaleOfDataSubjects - 2022-06-15 - + Organisation + 2022-02-02 + - + - 2020-11-04 + Records of Activities accepted + + 2021-09-08 - - Georg Krog - Harshvardhan Pandit + Records of activities within some context such as maintainence tasks or governance functions + + Paul Ryan - Data Protection Authority - - - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + Georg P Krog + Harshvardhan J. Pandit + - + - + + + + + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + + Marketing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself accepted - Create, maintain, and manage accounts for purposes of providing services - 2021-09-08 + 2020-11-04 - Account Management - Beatriz Esteves - Harshvardhan J. Pandit - Georg P Krog - + - + + accepted + + has responsible entity + 2022-03-02 + + + + Specifies the indicated entity is responsible within some context Harshvardhan J. Pandit + + + + Georg P Krog - Paul Ryan + Harshvardhan J. Pandit + + + accepted - 2021-09-08 - Register of Processing Activities - - Tied to compliance processes and documents, decide how to specify those + 2022-01-19 + - - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + is authority for + Indicates area, scope, or applicability of an Authority - + - - Data volume that is considered sporadic or sparse within the context - - - Harshvardhan J. Pandit - SporadicDataVolume - accepted - + + + Local Location + + Location is local 2022-06-15 + Harshvardhan J. Pandit + + + + + + 2020-10-05 + + modified - + - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - - - Informed Consent + to process data in a way it no longer exists or cannot be repaired + + accepted + Destruct + + + 2019-05-07 + + + + + + - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Beatriz Esteves Paul Ryan Georg P Krog - Harshvardhan J. Pandit - Julian Flake - 2022-06-21 - - accepted + Harshvardhan J.Pandit + has name + Specifies name of a legal entity + + 2020-11-04 + + accepted - + - - - Indicates policy applicable or used - has policy Harshvardhan J. Pandit + + 2022-08-17 + accepted - - 2022-01-26 + + + Educational Training + Training methods that are intended to provide education on topic(s) + + + + + + + + + + + accepted - - + + + + 2019-05-07 + Use + + + + to use data - + - + + - Disseminate + Harshvardhan J. Pandit + 2022-08-17 + accepted - - - 2019-05-07 - to spread data throughout + Network Proxy Routing + Use of network routing using proxy - + - David Hickey Harshvardhan J. Pandit - Georg P Krog Paul Ryan - Manage compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - - + Georg P. Krog + Indicates the source or origin of data being processed + + + + + 2020-11-04 accepted - - - Organisation Compliance Management - 2021-09-01 + has data source - + - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + 2019-04-05 + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit + Javier Fernandez accepted - - - 2022-08-17 - Cryptographic Key Management - + Increase Service Robustness + + Purposes associated with improving robustness and resilience of services + - + - - 2022-08-17 - - - Virtualisation Security + Harshvardhan J. Pandit + 2022-09-07 + + Human involvement for the purposes of providing inputs + Human Involvement for Input accepted - Security implemented at or through virtualised environments - + + - + accepted - - - - - - + + 2019-05-07 + + to disclose data by means of transmission + + + Disclose by Transmission + + + + + 2022-06-15 - - Rana Saniei - Georg P Krog Harshvardhan J. Pandit - Data Volume - - - Volume or Scale of Data + + + + A form of documentation providing reaosns, explanations, or justifications + accepted + Justification - + - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - 2019-04-05 + Georg Krog + + + A natural person that is not a child i.e. has attained some legally specified age of adulthood + accepted + Adult + - - - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - accepted - - Storage Restoration + 2022-03-30 - + - - + Consent Unknown + Paul Ryan - Beatriz Esteves - Julian Flake Harshvardhan J. Pandit + Julian Flake Georg P Krog - - + + + accepted + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + - 2022-01-26 - - Controller-Processor Agreement + State where information about consent is not available or is unknown + 2022-06-22 + + + + + 2019-04-05 + + + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Non-Commercial Research accepted + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + - + + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + modified + Harshvardhan J. Pandit - 2021-09-08 - Technical Service Provision + 2022-08-17 + RNG Pseudonymisation - - accepted - - Manage and provide technical processes and functions necessary for delivering services + + 2022-10-13 - + - + Entity within an organisation that does not constitute as a separate legal entity - Retrieve - to retrieve data, often in an automated manner - accepted - - 2019-05-07 + + 2022-03-23 + Organisational Unit + + Harshvardhan J. Pandit + Paul Ryan - + - Hash-based Message Authentication Code (HMAC) - + + + + + + + + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + 2022-06-15 + + + Geographic Coverage + accepted - - 2022-08-17 + + Indicate of scale in terms of geographic coverage + + + + Georg P Krog Harshvardhan J. Pandit - + David Hickey + Paul Ryan + + + + + + 2021-09-08 + + Policy + + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + accepted - - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + - Harshvardhan J. Pandit + Georg P Krog + Beatriz + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + Customer Claims Management + 2021-09-08 accepted - - Penetration Testing Methods - - 2022-08-17 - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + - + + + + - - - - - Status associated with expressing lawfullness or legal compliance - - 2022-10-19 - - Lawfulness + Targeted Advertising Harshvardhan J. Pandit + 2022-03-30 accepted + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - + - Axel Polleres + + + + 2022-04-06 + Subscriber + Beatriz Esteves Harshvardhan J. Pandit - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - - - Optimize internal resource availability and usage for organisation - 2019-04-05 + Paul Ryan + Julian Flake + Georg P. Krog + note: subscriber can be customer or consumer + + Data subjects that subscribe to service(s) accepted - + + + + - Internal Resource Optimisation + + + Harshvardhan J. Pandit + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + accepted + + Risk Management Plan + 2022-08-18 + - + - Information associated with exercising of an active right - 2022-10-22 - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - Paul Ryan - Beatriz Esteves Georg P Krog - Harshvardhan J Pandit + Beatriz Esteves + Harshvardhan J. Pandit + + accepted + 2021-09-08 + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + + Dispute Management + + + + + Harshvardhan J. Pandit + 2022-09-07 + Medium Scale Processing + + Processing that takes place at medium scales (as specified by some criteria) + - Right Exercise accepted + + - + + accepted - - - Personal Data - Harshvardhan Pandit - 2022-01-19 - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - accepted - - - 2019-04-05 - Data directly or indirectly associated or related to an individual. - - - - - + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 + Activity Halted + + + Harshvardhan J. Pandit - + - - - Processing is necessary or required to protect vital interests of a data subject + + + Georg P Krog - Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - - 2021-04-21 - Vital Interest of Data Subject + Purposes associated with creating and providing personalised advertising + + accepted - - + 2020-11-04 + + + + Personalised Advertising - + - - accepted - + - 2022-08-13 - Indicates the use or extent of automation associated with processing - has processing automation - - + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Harshvardhan J. Pandit + 2022-08-17 + accepted + + + + Document Randomised Pseudonymisation - + - + + + - - MediumDataVolume - Harshvardhan J. Pandit + + 2022-01-19 + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas Georg P Krog - Paul Ryan - + Harshvardhan J. Pandit + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. accepted - 2022-06-15 - Data volume that is considered medium i.e. neither large nor small within the context - - - dct:format - Specifying the format of provided information, for example a CSV dataset - + Country - + - accepted - + Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-05-18 - State of an activity being proposed or planned i.e. yet to occur - + + Third Country + - Activity Proposed Harshvardhan J. Pandit - + 2022-02-09 + accepted + - + - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - + + Processing that involves scoring of individuals - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - + 2022-10-22 + Harshvardhan J. Pandit + - 2022-06-22 - Renewed Consent Given + + Scoring of Individuals accepted - + - - Harshvardhan J. Pandit + + - + Harshvardhan J. Pandit + Georg P Krog accepted - 2022-05-18 - State of an activity that has completed i.e. is fully in the past + Indicates applicability of authority for a jurisdiction + 2022-01-19 - - Activity Completed + + has authority - + - 2022-09-07 - + Beatriz Esteves Harshvardhan J. Pandit - - + Paul Ryan + Julian Flake + Georg P. Krog + Citizen + + 2022-04-06 accepted - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + Data subjects that are citizens (for a jurisdiction) + + - + - - Duration that takes place until a specific event occurs e.g. Account Closure - - - Harshvardhan J. Pandit - 2020-10-05 - modified - Until Event Duration + Rana Saniei + Georg P Krog + + + + + + + + + Volume or Scale of Data + + + accepted + Data Volume 2022-06-15 - + - + + + A set of rules or procedures outlining the norms and practices for conducting activities + 2019-04-05 - - - - - - - - - - - Use of cryptographic methods to perform tasks - 2022-08-17 - - + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + + Code of Conduct accepted - Cryptographic Methods - + + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit - Personnel Payment - 2022-04-20 - - - Harshvardhan J. Pandit - Management and execution of payment of personnel + + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2019-04-05 + + accepted - + + + Customer Care - + - - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - + + + Purposes associated with optimisation of services or activities + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + 2019-04-05 + Subclass of ServiceProvision since optimisation is usually considered part of providing services + + accepted - 2021-09-08 - Legitimate Interest Assessment + + Service Optimisation - + + + + + + + + - - Processing is necessary or required to protect vital interests of a natural person + Location may be geographic, physical, or virtual. accepted + 2022-01-19 + - - Paul Ryan + A location is a position, site, or area where something is located Harshvardhan J. Pandit Georg P Krog - - Vital Interest of Natural Person - - 2021-04-21 + Location + - + + + + + + Harshvardhan J. Pandit - + + Impact that acts as or causes damages accepted - Private Location - - 2022-10-22 - - Location that is not or cannot be accessed by the public and is controlled as a private space - + + Damage + 2022-03-30 - + + accepted - Policy regarding security of information - + Compliance Monitoring + + + Monitoring of compliance (e.g. internal policy, regulations) Harshvardhan J. Pandit - - Information Security Policy - accepted - 2022-08-17 + - + - - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - Targeted Advertising - 2022-03-30 - accepted - + - Harshvardhan J. Pandit + + + + to destruct or erase data + accepted + 2019-05-07 + + Remove - + - 2022-09-07 - - State where compliance cannot be achieved due to requirements being violated - 2022-05-18 - + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan + accepted + + + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + 2022-06-22 - Changed from "violation of compliance" for consistency with other terms - changed - Compliance Violation - - Harshvardhan J. Pandit + + Consent Revoked - + - - - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - De-Identification + - 2019-04-05 - Removal of identity or information to reduce identifiability - - accepted - - - - Certification - Axel Polleres + Indicates the scale of data subjects + has data subject scale Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - + accepted - - - - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + + 2022-06-22 + + - + - accepted - Likelihood - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - The likelihood or probability or chance of something taking place or occuring + Asset Management Procedures + Harshvardhan J. Pandit + 2022-08-17 + + Procedures related to management of assets + + accepted - + - Right Non-Fulfilment Notice - + Data that has been verified in terms of accuracy, inconsistency, or quality - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + + 2022-11-02 + Harshvardhan J. Pandit - Beatriz Esteves - Notice provided regarding non-fulfilment of a right - - accepted + Verified Data - + - Paul Ryan - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - 2022-10-19 - Specifying applicability or inclusion of a rule within specified context + - + + 2022-08-18 + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + accepted + Harshvardhan J. Pandit + Synthetic Data - - has rule - + - + - - - 2022-01-19 - A law is a set of rules created by government or authorities - Law + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + + accepted + Legitimate Interests of a Data Controller in conducting specified processing + Legitimate Interest of Controller + 2021-05-19 + - + + + Specifying a RightExerciseActivity is part of a RightExerciseRecord + dct:isPartOf + + + accepted + - - 2022-04-20 - - + + Fully Randomised Pseudonymisation Harshvardhan J. Pandit - Personnel Hiring - Management and execution of hiring processes of personnel - accepted + 2022-08-17 + + + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - + - 2022-06-15 - A form of documentation providing reaosns, explanations, or justifications - + Harshvardhan J. Pandit + Paul Ryan - Harshvardhan J. Pandit - Justification - + + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 + + + + Personnel Management accepted - + - 2022-08-17 - - - Network Proxy Routing - + + Removal of sensitive information from a data or document - Use of network routing using proxy + 2020-10-01 Harshvardhan J. Pandit + + accepted - + Data Redaction - + - + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + WARNING: This concept will be deprecated in future releases + 2019-04-05 - + + 2022-06-22 + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - 2020-10-05 - 2022-06-15 - - Fixed Singular Location - modified - Location that is fixed at a specific place e.g. a city + Specifies the justification for entity providing consent + has provision by justification - + - Security implemented at or over wireless communication protocols - - - - - Wireless Security Protocols - + Axel Polleres Harshvardhan J. Pandit - + Mark Lizar + Rob Brennan accepted - 2022-08-17 + + + + + Privacy by Design + 2019-04-05 + Practices regarding incorporating data protection and privacy in the design of information and services + - + - - - Axel Polleres - Javier Fernández - 2020-11-04 - has legal basis - Indicates use or applicability of a Legal Basis - - 2019-04-04 + + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + 2022-02-09 + has joint data controllers accepted + + + + Indicates inclusion or applicability of a Joint Data Controller + - + - Javier Fernandez - Elmar Kiesling + Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - Axel Polleres - - - - - + A political union of two or more countries with an establishment of common authority + accepted + + SupraNationalUnion - Optimize activities and services for provider or controller + + 2022-01-19 - - Optimisation for Controller - accepted - - 2019-04-05 - + - Duration that has a fixed end date e.g. 2022-12-31 - Harshvardhan J. Pandit - 2020-10-05 - modified - 2022-06-15 - - + accepted + + + Share + + to give data (or a portion of it) to others - - Until Time Duration + + 2019-05-07 - + - Beatriz Esteves - Harshvardhan J. Pandit - Georg P Krog + Erase + + to delete data - 2020-11-04 - - Process and manage payment in relation to service, including invoicing and records - Payment Management + 2019-05-07 accepted - + + - + + + Relation + + - Axel Polleres - Javier Fernández - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - 2020-11-04 - Indicates association with Data Subject - + - - + accepted - has data subject - - 2019-04-04 - - + 2020-11-04 + Georg P Krog + Harshvardhan J.Pandit + Beatriz Esteves + Paul Ryan + + has contact + Specifies contact details of a legal entity such as phone or email + - + + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + - - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - - - - Use of Synthetic Data - Harshvardhan J. Pandit + + + + + + + + + + 2020-11-04 + Personal Data Handling + Axel Polleres + Javier Fernández + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + 2019-04-05 accepted - 2022-08-17 + - + - + Evaluation and Scoring + + accepted - + 2020-11-04 - Acquire - 2019-05-07 - to come into possession or control of the data - - - - - - accepted - - - Georg P. Krog - Paul Ryan + + Piero Bonatti Harshvardhan J. Pandit - - has recipient data controller - 2022-02-09 - - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - + Processing that involves evaluation and scoring of individuals - + - + Importance + - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - - + + + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 Harshvardhan J. Pandit + Julian Flake + Beatriz Esteves + Paul Ryan + Georg P Krog + + + + An indication of 'importance' within a context accepted - - 2021-04-21 - + - - + Harshvardhan J. Pandit + Georg P Krog - Lawfulness Unknown - Harshvardhan J. Pandit - - 2022-10-19 + Review Impact Assessment + + + + accepted - State of the lawfulness not being known - - - - - - - - - - - - Technical_Organisational_Measures Concepts - + + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 - + - 2022-08-17 - An authentication system that uses two or more methods to authenticate - - Multi-Factor Authentication (MFA) - + + + Data Protection Training + Training intended to increase knowledge regarding data protection Harshvardhan J. Pandit - + + 2022-08-17 + accepted - - + + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves Julian Flake - Georg P. Krog - Harshvardhan J. Pandit - - Data subjects that apply for jobs or employments - - - JobApplicant - 2022-04-06 + Georg P Krog + is indicated at time + - + + + Specifies the temporal information for when the entity has indicated the specific context accepted + 2022-06-21 - + - accepted - Increase Service Robustness - Axel Polleres - Javier Fernandez - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - - - Improve robustness and resilience of services - + Bud Bruegger + Technical and Organisational Measure 2019-04-05 + The Technical and Organisational measures used. + accepted + 2020-11-04 + + + + - + - Harshvardhan J. Pandit - - accepted - Effectiveness Determination Procedures - - Procedures intended to determine effectiveness of other measures - 2022-08-17 + + + + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + Automated Processing with Human Oversight + accepted - - + + + 2022-06-15 + Harshvardhan J. Pandit + 2022-09-07 - + - 2022-11-02 - Right Fulfilment Notice - Harshvardhan J. Pandit - Beatriz Esteves - Notice provided regarding fulfilment of a right + Specifies the justification for entity withdrawing consent + 2019-04-05 + has withdrawal by justification + sunset + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - - accepted - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - - + + WARNING: This concept will be deprecated in future releases + 2022-06-22 - + - Within Physical Environment + Harshvardhan J. Pandit - 2020-10-06 - + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + 2019-04-05 + + + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company accepted - Location is local and entirely within a physical environment, such as a room - + Commercial Research - + - has data processor - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit - - 2022-02-09 + Mark Lizar + Rob Brennan + Axel Polleres + Conditions required or followed regarding storage of data + + accepted + + + + + + + + + 2019-04-05 + Storage Condition + + + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + dct:hasPart - Indiciates inclusion or applicability of a Data Processor - - - - - accepted - + - A seal or a mark indicating proof of certification to some certification or standard - Rob Brennan - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - 2019-04-05 + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + + Harshvardhan J. Pandit + accepted + Data that is not Personal Data + + + Non-Personal Data + 2022-01-19 + + + - + + NationalAuthority accepted - Seal - + 2022-02-02 + + + An authority tasked with overseeing legal compliance for a nation + + Harshvardhan J. Pandit + - + - Data that has not been verified in terms of accuracy, inconsistency, or quality - Harshvardhan J. Pandit - - 2022-11-02 - Unverified Data - accepted + 2020-10-05 + + + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + + + - + modified + Automated Processing with Human Review + Processing that is automated and involves review by Humans + 2022-06-15 - + - 2019-04-05 - - Elmar Kiesling + + David Hickey + Georg P Krog Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Javier Fernandez - Axel Polleres - - - - - - - - - + Paul Ryan + 2021-09-08 + accepted + + + + Notice - Context - Contextually relevant information not possible to represent through other core concepts - modified - 2022-06-15 + + + A notice is an artefact for providing information, choices, or controls + - + - Paul Ryan - Harshvardhan J. Pandit + + + Customer Solvency Monitoring + Beatriz Georg P Krog - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + Harshvardhan J. Pandit + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - Official Authority of Controller - + + accepted - + 2021-09-08 - + - - accepted - + - 2022-06-22 - has data volume - + Georg P Krog + Harshvardhan J. Pandit + + 2022-06-15 + to access data + accepted + + Access - - Indicates the volume of data - + + + + + + + 2022-10-22 + + Harshvardhan J. Pandit + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + + accepted - + - Paul Ryan Harshvardhan J. Pandit - Georg P Krog Julian Flake - - 2022-06-22 - - + Georg P Krog + + Consent Invalidated - An example of this state is when a notice has been presented to the individual but they have not made a decision + accepted - Consent Requested - State where a request for consent has been made and is awaiting a decision + + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + 2022-06-22 + The state where consent has been deemed to be invalid - + - 2022-08-17 - Incident Management Procedures - Procedures related to management of incidents - - - - Harshvardhan J. Pandit + accepted - + Intrusion Detection System + + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + Harshvardhan J. Pandit + + 2022-08-17 - + - - - - - Consent Status accepted - + MaintainCreditCheckingDatabase + 2022-06-15 + + Purposes associated with maintaining a Credit Checking Database + + + Georg P Krog - Julian Flake - Paul Ryan Harshvardhan J. Pandit - 2022-06-22 - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - - - - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - - - - - - - - + + + + Data directly or indirectly associated or related to an individual. + + + + 2022-01-19 + 2019-04-05 + Personal Data + Harshvardhan Pandit + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + accepted + + + + + + + + - + + + - - Julian Flake + 2022-05-18 + + + + Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Fajar Ekaputra - - - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - + accepted - 2022-05-18 - has impact on - + Status associated with activity operations and lifecycles + + Activity Status - + - 2022-06-15 + - Location that is fixed with multiple places e.g. multiple cities - Fixed Multiple Locations - - modified - + + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + Harshvardhan J. Pandit + + 2022-08-17 + accepted + + + + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + + + Harshvardhan J. Pandit - 2020-10-05 + Technical Service Provision + accepted + 2021-09-08 - + - Beatriz Esteves - Julian Flake + modified + + + Piero Bonatti Harshvardhan J. Pandit - Fajar Ekaputra - Georg P Krog - Axel Polleres - 2022-03-23 + 2022-09-07 + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + + + Processing that involves automated decision making + Automated Decision Making + 2020-11-04 - accepted - - Impact(s) that acts as or causes benefits - Benefit - - + + - A political union of two or more countries based on economic or trade agreements - 2022-01-19 - - + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - - Harshvardhan J. Pandit + + accepted - EconomicUnion + + Harshvardhan J. Pandit + 2022-08-17 + Differential Privacy - + - - accepted - Identity Management Method - - 2022-08-17 - - Management of identity and identity-based processes - + + SupraNationalAuthority + + + 2022-02-02 Harshvardhan J. Pandit + + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + - + - Specifies the justification for entity withdrawing consent - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - sunset - WARNING: This concept will be deprecated in future releases - 2022-06-22 - has withdrawal by justification + Processing + 2020-11-04 + + - + + + + + Axel Polleres + Javier Fernández + The processing performed on personal data 2019-04-05 - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + accepted + + + + + + + + + - + - + Necessity + An indication of 'necessity' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit - - Infer - 2022-04-20 - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - - modified - 2022-10-14 - to infer data from existing data + Paul Ryan + Julian Flake + + + + + + + accepted + 2022-02-12 - + - - - Specifies address of a legal entity such as street address or pin code + accepted + + Harshvardhan J. Pandit Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves + Julian Flake Georg P Krog - - 2020-11-04 + + State where a request for consent has been deferred without a decision + Consent Request Deferred + + + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + 2022-06-22 - - accepted - has address - + - Transmit - 2019-05-07 + Contractual terms governing data handling within or with an entity + - to send out data - + Mark Lizar + Axel Polleres + Harshvardhan J. Pandit + Rob Brennan + Contractual Terms accepted - - + + 2019-04-05 - + + + + + + + + + + + + + + + + Consent_Status Concepts + + + Harshvardhan J. Pandit + 2022-08-17 + Management of access, use, and other operations associated with digital content + + - The right(s) applicable, provided, or expected that are always (passively) applicable - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + accepted - Beatriz Esteves - Georg P Krog - Harshvardhan J Pandit - Paul Ryan - - Passive Right - 2022-10-22 - + Digital Rights Management + - - - accepted - 2020-11-04 - + + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual - - + dcat:Resource - + - 2022-08-03 - - Georg P Krog + accepted - Guardian(s) of data subjects such as children - - - accepted - Guardian(s) of Data Subject - - - - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - Elmar Kiesling - 2019-04-05 - accepted - - Sell Insights from Data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - Sell insights obtained from analysis of data - - + + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + End-to-End Encryption (E2EE) + Harshvardhan J. Pandit + 2022-08-17 + - + - + + Record + to make a record (especially media) + 2019-05-07 - - Copy - - - to produce an exact reprodution of the data accepted - + + + - + - 2022-06-15 + + + Data Protection Authority + Harshvardhan Pandit + Georg Krog + Paul Ryan + accepted + 2020-11-04 + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - modified - Location that is known but is variable e.g. somewhere within a given area - Variable Location - Harshvardhan J. Pandit - - 2020-10-05 - + - + + + has domain + + - 2022-05-18 - + accepted + + - State of an audit being requested whose outcome is not yet known + + to arrange data according to a structure + + Structure - - + 2019-05-07 + + + + Paul Ryan Harshvardhan J. Pandit - Audit Requested + Julian Flake + Georg P Krog + Beatriz Esteves + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship accepted + + + Joint Data Controllers Agreement + + 2022-01-26 - + - Harshvardhan J. Pandit - Incident Reporting Communication + Data volume that is considered large within the context accepted - - - Procedures related to management of incident reporting - 2022-08-17 + - - + + 2022-06-15 + Harshvardhan J. Pandit + + LargeDataVolume - + + + + + + + + + + Rules Concepts + + + - - + 2022-02-09 Harshvardhan J. Pandit - Indicates associated with Data (may or may not be personal) + Indicate a risk is mitigated by specified measure + accepted + is mitigated by measure + + - 2022-08-18 - has data - + - + - + Geographic coverage spanning a specific region or regions + accepted + RegionalScale - Counter Money Laundering - 2022-04-20 + + + + 2022-06-15 Harshvardhan J. Pandit - - Detect and prevent or mitigate money laundering - + + + Concept + + + + accepted + 2022-06-29 + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + State of being conditionally approved through the audit + Paul Ryan + Audit Conditionally Approved + + + + + - - - Harshvardhan J. Pandit - Georg P Krog + Indicates applicability of specified country accepted - - + Georg P Krog + Harshvardhan J. Pandit - Indicates applicability of specified country - - - has country + + 2022-01-19 + + + has country + + - + - - - Indicates information about storage condition - 2022-08-13 - - has storage condition - Rob Brennan - Mark Lizar - Axel Polleres Harshvardhan J. Pandit - - - changed + 2022-05-18 + accepted + State where an audit is determined as being required but has not been conducted + + + + + Audit Required - + - + + 2022-06-15 + - Georg P Krog - Harshvardhan J. Pandit + Partially Automated Processing - - is authority for - Indicates area, scope, or applicability of an Authority + Harshvardhan J. Pandit + + Processing that is partially automated or semi-automated accepted - - 2022-01-19 + For example, a series of distinct processing operations that are automated individually or have some human involvement - + - accepted - - - - - - - - - - 2019-05-07 - + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Axel Polleres - to use data + + + + Purposes associated with providing personalisation within services or product or activities - - Use + + + + 2019-04-05 + + + accepted + Service Personalisation - + - - Geographic coverage nearly spanning the entire globe - Harshvardhan J. Pandit - accepted + - - 2022-06-15 - - NearlyGlobalScale + + + accepted + 2022-01-19 + Indicates applicability of specified jurisdiction + has jurisdiction + Harshvardhan J. Pandit - + - + + + NonProfitOrganisation + 2020-10-05 + 2022-02-02 + An organisation that does not aim to achieve profit as its primary goal + Harshvardhan J. Pandit - Geographic coverage spanning a nation + + modified + + + + + + has legal basis + Axel Polleres + Javier Fernández + Indicates use or applicability of a Legal Basis + - - 2022-06-15 - - - NationalScale + + 2020-11-04 accepted + + + 2019-04-04 - - - - - - - - Consent_Types Concepts - - + + Public Location accepted - + Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - - Contract Performance - - Fulfilment or performance of a contract involving specified processing - 2021-04-07 + 2022-10-22 + + Location that is or can be accessed by the public + - + - Location that is spread across multiple separate areas with no distinction between their importance - Harshvardhan J. Pandit - Decentralised Locations - 2020-10-05 - - - 2022-06-15 - - - modified - - - + + Indication of the extent or range or boundaries associated with(in) a context - Paul Ryan + + 2022-06-15 Harshvardhan J. Pandit - Georg P Krog - accepted - 2022-06-15 - - - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context - + + Scope - + - - 2022-03-30 - - - + Georg P Krog - Damage - Impact that acts as or causes damages - - Harshvardhan J. Pandit + Access control applied for physical access e.g. premises or equipement + 2022-06-15 accepted - + + + + Physical Access Control Method - + - State of being approved through the audit + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + Sell Products + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + + + + - Audit Approved - - Harshvardhan J. Pandit - - + 2021-09-08 + Purposes associated with selling products or services accepted - 2022-05-18 - - - - Concept - - - + - + - + + modified + Julian Flake + Georg P. Krog + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - Code of Conduct - Rob Brennan - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - 2019-04-05 + + International Organisation - A set of rules or procedures outlining the norms and practices for conducting activities - - accepted + 2022-03-23 + 2020-10-05 + - + + Consequence + + + + The consequence(s) possible or arising from specified context + Harshvardhan J. Pandit + accepted + + + + + 2022-01-26 + + + - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - - Julian Flake + Harshvardhan J. Pandit - Beatriz Esteves Georg P Krog Paul Ryan - - 2022-02-10 + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller accepted - + 2021-09-08 + + + Legitimate Interest Assessment + - + - + - + + 2019-05-07 + Disseminate + to spread data throughout accepted - Profiling + - 2019-05-07 - to create a profile that describes or represents a person - - + - + - - + Harshvardhan J. Pandit + + + Vital Interest + accepted - - 2022-09-07 - Processing that takes place at medium scales (as specified by some criteria) - Harshvardhan J. Pandit - - Medium Scale Processing + 2021-04-21 + + + Processing is necessary or required to protect vital interests of a data subject or other natural person - + + + + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). accepted - + + Personalisation Harshvardhan J. Pandit - Anti-Terrorism Operations - 2022-04-20 - - - Detect, prevent, mitigate, or perform other activities for anti-terrorism + + 2021-09-01 + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + - + - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitive Personal Data + Simon Steyskal + Fajar Ekaputra + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation accepted + + + - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - - 2022-01-19 - - - - - Harshvardhan J. Pandit + 2019-04-05 - + - State where the status of compliance is unknown - - - - 2022-09-07 - Compliance Unknown - + + Harshvardhan J. Pandit + 2022-08-17 + Effectiveness Determination Procedures + + + + Procedures intended to determine effectiveness of other measures accepted - + - accepted - - + 2019-05-07 - to join or merge data - - - - Combine + + Organise + + to organize data for arranging or classifying + + - + - - - Elmar Kiesling - Simon Steyskal - Fajar Ekaputra - Javier Fernandez - Axel Polleres + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit - 2019-04-05 + + + + + 2020-11-04 accepted - Personalise interfaces presented to the user - User Interface Personalisation - Examples of user-interface personalisation include changing the language to match the locale - + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - + + + - Symmetric Cryptography + Consultation with Data Protection Officer(s) + accepted + + + Georg P Krog + Harshvardhan J. Pandit + Consultation with DPO + 2022-06-15 + + + + + + + Harshvardhan J. Pandit - - accepted - - Use of crytography where the same keys are utilised for encryption and descryption of information + Data Anonymisation Technique 2022-08-17 + Use of anonymisation techniques that reduce the identifiability in data + + + accepted - + - + accepted - - - 2022-08-17 - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + + + + + Harshvardhan J. Pandit - - accepted - Secret Sharing Schemes + The fixture of location refers to whether the location is fixed + + 2022-06-15 + Location Fixture - + - - + accepted + - Georg P Krog + 2022-06-15 Harshvardhan J. Pandit - has authority - accepted + - Indicates applicability of authority for a jurisdiction - 2022-01-19 - + + to query or make enquiries over data + Query - + + + accepted + + + + + Harshvardhan J. Pandit - Paul Ryan Georg P Krog - Julian Flake - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + + 2022-11-09 + + + + 2022-08-17 + Asymmetric Cryptography + + - - - - Explicitly Expressed Consent - 2022-06-21 - Consent that is expressed through an explicit action solely conveying a consenting decision + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys accepted + + + Harshvardhan J. Pandit - + - - - Data Processor + accepted + + + Processing that is fully automated + + 2022-06-15 Harshvardhan J. Pandit + Fully Automated Processing + + + + + + + + accepted - - 2019-06-04 - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - - + Human Involvement for Verification + + Harshvardhan J. Pandit + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 - - - - + Entities_Organisation Concepts - + + + + - Entities_Organisation Concepts + - - - Notice - - - David Hickey - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - - - - accepted - 2021-09-08 - A notice is an artefact for providing information, choices, or controls - - - - - - + - Customer Claims Management + Axel Polleres + Bud Bruegger Harshvardhan J. Pandit - Georg P Krog - Beatriz - - 2021-09-08 - Manage claims, including repayment of monies owed - - - - - accepted - - - - - An authority with the power to create or enforce laws, or determine their compliance. - 2020-11-04 - - - - - accepted - - - - - - - Paul Ryan - Georg Krog - Harshvardhan Pandit - - Authority - - - - to combine, compare, or match data from different sources + Javier Fernández + Mark Lizar accepted + + - - Match - 2022-04-20 - + + Indicates association with Purpose + 2020-11-04 + has purpose + 2019-04-04 - - Harshvardhan J. Pandit - + - + - - accepted - Beatriz - Harshvardhan J. Pandit - Georg P Krog - - Customer Order Management + Security implemented at or over web-based protocols + - - Manage customer orders i.e. processing of an order related to customer's purchase of good or services - 2021-09-08 + + Harshvardhan J. Pandit + + 2022-08-17 + Web Security Protocols + - + + 2020-11-25 + + Harshvardhan J. Pandit + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + accepted + + A 'sub-processor' is a processor engaged by another processor + Data Sub-Processor - - + + + + Beatriz Esteves + Paul Ryan + Julian Flake Harshvardhan J. Pandit - - + Georg P. Krog + + User + accepted - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - Security Assessments - 2022-08-17 - + Data subjects that use service(s) + + + + 2022-04-06 - + - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - - - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Technology + Harshvardhan J. Pandit + Security protocols implemented at or within hardware + Hardware Security Protocols + 2022-08-17 + + + accepted - 2022-01-26 + - + - accepted + 2021-04-21 - Legal Obligation - Legal Obligation to conduct the specified processing - Harshvardhan J. Pandit - - - 2021-04-07 + Processing is necessary or required to protect vital interests of a natural person + Vital Interest of Natural Person + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + + + + accepted - + - - - + has lawfulness + + 2022-10-22 + + Indicates the status of being lawful or legally compliant Harshvardhan J. Pandit - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + + accepted - - Usage Control - - 2022-08-17 - + - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - 2022-08-17 - Monotonic Counter Pseudonymisation + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - + 2022-10-14 + modified - - 2022-10-13 + + 2022-04-20 + to infer data from existing data + + Infer Harshvardhan J. Pandit - - + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Expressed Consent + + 2022-06-21 + - 2022-06-15 - modified - Location that is in the 'cloud' i.e. a logical location operated over the internet + accepted + Consent that is expressed through an action intended to convey a consenting decision + + + + + + + Guardian(s) of Data Subject + accepted + + + Guardian(s) of data subjects such as children + Georg P Krog - - Cloud Location + 2022-08-03 + + + + + Location that is random or unknown Harshvardhan J. Pandit + modified + + + + Random Location + + 2022-06-15 + 2020-10-05 - - - - - - - - - - - - - - - - - - - - - - Entities_Legalrole Concepts - - + - - accepted - - has contact Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves + Harshvardhan J. Pandit Georg P Krog - 2020-11-04 + Processing is necessary or required to protect vital interests of a data subject + Vital Interest of Data Subject + accepted + - - Specifies contact details of a legal entity such as phone or email + + 2021-04-21 + - + - Harshvardhan J. Pandit - - + + accepted + + + Access Control Method - - 2022-02-02 - - SupraNationalAuthority - accepted - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + Methods which restrict access to a place or resource + + + 2019-04-05 + + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres - + - - - Logging Policies - Harshvardhan J. Pandit - accepted - - 2022-08-17 + + Acquire + to come into possession or control of the data - Policy for logging of information + + 2019-05-07 + accepted + - + - Member - Julian Flake - Georg P. Krog - Paul Ryan + accepted + has rule Harshvardhan J. Pandit + Georg P Krog Beatriz Esteves - 2022-04-06 - - accepted - - - Data subjects that are members of a group, organisation, or other collectives - + Paul Ryan + Specifying applicability or inclusion of a rule within specified context + + + + + 2022-10-19 - + + Compliance Violation + + State where compliance cannot be achieved due to requirements being violated + + - - - State where an audit is determined as being required but has not been conducted - - Audit Required - Harshvardhan J. Pandit - accepted 2022-05-18 + Changed from "violation of compliance" for consistency with other terms + changed + Harshvardhan J. Pandit + 2022-09-07 - + - + Beatriz Esteves + Harshvardhan J. Pandit + David Hickey + Georg P Krog + Paul Ryan + 2021-09-01 - - Management of credentials and their use in authorisations - + + + + Human Resource Management + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + - Credential Management - 2022-06-15 - Georg P Krog accepted - + - - Harshvardhan J. Pandit + + Search Functionalities + Georg P Krog + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + accepted - - - Password Authentication - - Use of passwords to perform authentication - 2022-08-17 + 2022-11-09 - + + Specifies consent is 'explicit' - - 2022-05-18 - State of an activity occuring in continuation i.e. currently ongoing - - - accepted - + + 2022-06-22 + sunset + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Activity Ongoing + is explicit + + WARNING: This concept will be deprecated in future releases + + The conditions for what is considered 'explicit consent' differ by norms and laws. + 2019-04-05 - + - Structure + 2020-10-05 + + Duration that takes place a fixed number of times e.g. 3 times - 2019-05-07 - - - accepted - - to arrange data according to a structure + Fixed Occurences Duration + 2022-06-15 + + Harshvardhan J. Pandit + modified - + + + + + + + + + Harshvardhan J. Pandit - - + The likelihood or probability or chance of something taking place or occuring - + accepted - Indicates applicability of specified jurisdiction - 2022-01-19 - has jurisdiction - + Likelihood + 2022-07-22 + + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - + + + accepted - - 2022-02-13 + Homomorphic Encryption + + + Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Julian Flake - Paul Ryan - Indication of 'required' or 'necessary' + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + 2022-08-17 + + + + NationalScale + 2022-06-15 + Harshvardhan J. Pandit + + + + + Geographic coverage spanning a nation accepted - Required - - + - - Tourist - accepted + 2022-06-15 + Harshvardhan J. Pandit + Georg P Krog - Data subjects that are tourists i.e. not citizens and not immigrants - - Beatriz Esteves - Julian Flake - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit + + accepted - 2022-04-06 + + to modify or change data + Modify - + Harshvardhan J. Pandit - Georg P Krog - Assess - - accepted + modified + - 2022-06-15 - + 2022-02-02 + 2020-10-05 + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + - to assess data for some criteria + AcademicScientificOrganisation - + - - - - - + + 2022-08-17 + Procedures related to management of disasters and recovery Harshvardhan J. Pandit - 2022-02-16 - Frequency + accepted - - The frequency or information about periods and repetitions in terms of recurrence. + Disaster Recovery Procedures + - + - 2019-05-07 - + + accepted - - - + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + Harshvardhan J. Pandit + Georg P Krog + 2022-03-23 + + + + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context - - - - - Consult accepted - to consult or query data + + + + 2022-06-15 + + Harshvardhan J. Pandit - + - + Security implemented at or through virtualised environments + Harshvardhan J. Pandit + + Virtualisation Security + 2022-08-17 - - - Harshvardhan J. Pandit + accepted - - 2022-08-17 - Third Party Security Procedures - Procedures related to security associated with Third Parties + + - + - 2022-09-07 - Processing that involves decision making - + Harshvardhan J. Pandit - + Mark Lizar + Rob Brennan + Axel Polleres + Indicates information about location + + 2019-04-05 accepted - Decision Making - - + + + has location + - + - - - - 2022-10-14 - - + + + + + 2022-02-09 Harshvardhan J. Pandit - Rudy Jacob - Create and provide personalised recommendations - 2019-11-26 - Provide Personalised Recommendations + + has technical measure + + Indicates use or applicability of Technical measure accepted - + + 2022-06-15 accepted - Harshvardhan J. Pandit - Georg P Krog - Beatriz - - + + Data subjects that are asylum seekers - Customer Solvency Monitoring - 2021-09-08 - Monitor solvency of customers for financial diligence - - + + Asylum Seeker + Georg P Krog - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + - + + + + 2019-05-07 accepted - is exercised at - - - 2022-10-22 - + + + Adapt + + + to modify the data, often rewritten into a new form for a new use + + + - Harshvardhan J. Pandit + + + + accepted + 2020-11-04 + has human involvement - Indicates context or information about exercising a right + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog - + + + + + + + + + + + + - Consequence of Failure - 2022-03-23 - + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + Harshvardhan J. Pandit + Julian Flake + Paul Ryan Georg P Krog - The consequence(s) possible or arising from failure of specified context - accepted - + Uninformed Consent + + 2022-06-21 - + + isInstanceOf + + + - - Federated Locations + 2020-10-05 + Location that is in the 'cloud' i.e. a logical location operated over the internet + - + + Cloud Location Harshvardhan J. Pandit - 2020-10-05 - 2022-06-15 modified - Location that is federated across multiple separate areas with designation of a primary or central location + 2022-06-15 - + + Specifying the format of provided information, for example a CSV dataset + + dct:format + + + + 2022-04-20 + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + accepted - modified - - - 2020-10-05 - NonGovernmentalOrganisation - An organisation not part of or independent from the government - 2022-02-02 - Harshvardhan J. Pandit + Anti-Terrorism Operations + - - - - - - - - + - - Location may be geographic, physical, or virtual. - A location is a position, site, or area where something is located - Location - + accepted + Lawful - 2022-01-19 + + + + 2022-10-19 Harshvardhan J. Pandit - Georg P Krog - accepted + State of being lawful or legally compliant - + - - Harshvardhan J. Pandit - Consequence as Side-Effect + Public Interest + + accepted - The consequence(s) possible or arising as a side-effect of specified context - - 2022-03-30 + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 + Harshvardhan J. Pandit - - dct:isPartOf - - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - + + has range - Relation - - - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - - - - - - - - - - Entities_Authority Concepts - - - - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - dct:hasPart - - - - - - - - - - - has domain - - - - isInstanceOf - - - - diff --git a/dpv/dpv.ttl b/dpv/dpv.ttl index dd82ab8f9..7d51f08cc 100644 --- a/dpv/dpv.ttl +++ b/dpv/dpv.ttl @@ -190,7 +190,8 @@ dpv:EntitiesConcepts a skos:Collection ; dpv:hasEntity, dpv:hasName, dpv:hasRepresentative, - dpv:hasResponsibleEntity ; + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpv:Entities_AuthorityConcepts a skos:Collection ; @@ -339,11 +340,11 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:ContractualTerms, dpv:ControllerProcessorAgreement, dpv:CredentialManagement, - dpv:CybersecurityAssessments, + dpv:CybersecurityAssessment, dpv:CybersecurityTraining, dpv:DPIA, dpv:DataProcessingAgreement, - dpv:DataProcessingRecords, + dpv:DataProcessingRecord, dpv:DataProtectionTraining, dpv:DataTransferImpactAssessment, dpv:DesignStandard, @@ -380,7 +381,7 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:Safeguard, dpv:SafeguardForDataTransfer, dpv:Seal, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityKnowledgeTraining, dpv:SecurityProcedure, dpv:SecurityRoleProcedures, @@ -553,7 +554,10 @@ dpv:PurposesConcepts a skos:Collection ; dpv:DisputeManagement, dpv:EnforceAccessControl, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, dpv:FraudPreventionAndDetection, + dpv:FulfilmentOfContractualObligation, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:IdentityVerification, dpv:ImproveExistingProductsAndServices, @@ -589,6 +593,7 @@ dpv:PurposesConcepts a skos:Collection ; dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:ResearchAndDevelopment, + dpv:SearchFunctionalities, dpv:Sector, dpv:SellDataToThirdParties, dpv:SellInsightsFromData, @@ -616,8 +621,8 @@ dpv:RightsConcepts a skos:Collection ; dpv:DataSubjectRight, dpv:PassiveRight, dpv:Right, - dpv:RightExercise, dpv:RightExerciseActivity, + dpv:RightExerciseNotice, dpv:RightExerciseRecord, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, @@ -799,20 +804,6 @@ dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:RightExercise a skos:Concept, - dpv:Concept ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; - skos:inScheme dpv: ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . - dpv:RightExerciseActivity a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; @@ -1417,7 +1408,7 @@ dpv:isExercisedAt a skos:Concept, skos:inScheme dpv: ; skos:prefLabel "is exercised at"@en ; dpv:hasDomain dpv:ActiveRight ; - dpv:hasRange dpv:RightExerciseService . + dpv:hasRange dpv:RightExerciseNotice . dpv:isExplicit a skos:Concept, dpv:Relation ; @@ -1552,7 +1543,7 @@ dpv:AcademicResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:inScheme dpv: ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education ; @@ -1594,7 +1585,7 @@ dpv:AccountManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:inScheme dpv: ; skos:prefLabel "Account Management"@en ; dpv:isSubTypeOf dpv:Purpose . @@ -1760,7 +1751,7 @@ dpv:AnonymisedData a skos:Concept, skos:broader dpv:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; skos:inScheme dpv: ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en ; dpv:isSubTypeOf dpv:NonPersonalData . @@ -1771,7 +1762,7 @@ dpv:AntiTerrorismOperations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:inScheme dpv: ; skos:prefLabel "Anti-Terrorism Operations"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -2137,7 +2128,7 @@ dpv:CommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:inScheme dpv: ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop ; @@ -2589,7 +2580,7 @@ dpv:CounterMoneyLaundering a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:inScheme dpv: ; skos:prefLabel "Counter Money Laundering"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -2629,7 +2620,7 @@ dpv:CustomerClaimsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Claims Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -2644,7 +2635,7 @@ dpv:CustomerOrderManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:inScheme dpv: ; skos:prefLabel "Customer Order Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -2689,8 +2680,6 @@ dpv:DataBackupProtocols a skos:Concept, skos:prefLabel "Data Backup Protocols"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:DataProcessingRecord skos:narrower dpv:ConsentRecord . - dpv:DataProtectionAuthority a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -2823,7 +2812,7 @@ dpv:DeliveryOfGoods a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:inScheme dpv: ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery ; @@ -2933,7 +2922,7 @@ dpv:DirectMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:inScheme dpv: ; skos:prefLabel "Direct Marketing"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -2973,7 +2962,7 @@ dpv:DisputeManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Dispute Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -3175,7 +3164,7 @@ dpv:EnforceAccessControl a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:inScheme dpv: ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; @@ -3208,6 +3197,19 @@ dpv:Erase a skos:Concept, skos:prefLabel "Erase"@en ; dpv:isSubTypeOf dpv:Remove . +dpv:EstablishContractualAgreement a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Establish Contractual Agreement"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:EvaluationOfIndividuals a skos:Concept, dpv:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -3342,6 +3344,19 @@ dpv:ForProfitOrganisation a skos:Concept, skos:prefLabel "ForProfitOrganisation"@en ; dpv:isSubTypeOf dpv:Organisation . +dpv:FulfilmentOfContractualObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en ; + dpv:isSubTypeOf dpv:FulfilmentOfObligation . + dpv:FullyAutomatedProcessing a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -3496,26 +3511,6 @@ dpv:HugeScaleOfDataSubjects a skos:Concept, skos:prefLabel "HugeScaleOfDataSubjects"@en ; dpv:isInstanceOf dpv:DataSubjectScale . -dpv:HumanResourceManagement a skos:Concept, - dpv:Concept ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - skos:inScheme dpv: ; - skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en ; - dpv:isSubTypeOf dpv:Purpose . - -dpv:HumanResources skos:narrower dpv:PersonnelManagement . - dpv:IdentityManagementMethod a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -3541,7 +3536,7 @@ dpv:IdentityVerification a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:inScheme dpv: ; skos:prefLabel "Identity Verification"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -3590,7 +3585,7 @@ dpv:ImproveExistingProductsAndServices a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Existing Products and Services"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -3645,7 +3640,7 @@ dpv:IncreaseServiceRobustness a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:inScheme dpv: ; skos:prefLabel "Increase Service Robustness"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -3731,7 +3726,7 @@ dpv:InternalResourceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Internal Resource Optimisation"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -3876,14 +3871,15 @@ dpv:LegalCompliance a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:inScheme dpv: ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en ; - dpv:isSubTypeOf dpv:Purpose . + dpv:isSubTypeOf dpv:FulfilmentOfObligation . dpv:LegalObligation a skos:Concept, dpv:Concept ; @@ -4009,7 +4005,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditCheckingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -4022,7 +4018,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainCreditRatingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -4035,7 +4031,7 @@ dpv:MaintainFraudDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:inScheme dpv: ; skos:prefLabel "MaintainFraudDatabase"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -4144,7 +4140,7 @@ dpv:MemberPartnerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:inScheme dpv: ; skos:prefLabel "Members and Partners Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -4384,7 +4380,7 @@ dpv:NonCommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:inScheme dpv: ; skos:prefLabel "Non-Commercial Research"@en ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -4564,7 +4560,7 @@ dpv:OptimiseUserInterface a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:prefLabel "Optimise User Interface"@en ; dpv:isSubTypeOf dpv:OptimisationForConsumer . @@ -4595,7 +4591,7 @@ dpv:OrganisationComplianceManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:inScheme dpv: ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en ; @@ -4611,7 +4607,7 @@ dpv:OrganisationRiskManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:inScheme dpv: ; skos:prefLabel "Organisation Risk Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -4750,7 +4746,7 @@ dpv:PaymentManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:inScheme dpv: ; skos:prefLabel "Payment Management"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -4800,7 +4796,7 @@ dpv:PersonalisedBenefits a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:inScheme dpv: ; skos:prefLabel "Personalised Benefits"@en ; dpv:isSubTypeOf dpv:ServicePersonalisation . @@ -4812,7 +4808,7 @@ dpv:PersonnelHiring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Hiring"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -4824,7 +4820,7 @@ dpv:PersonnelPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:inScheme dpv: ; skos:prefLabel "Personnel Payment"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -4972,26 +4968,11 @@ dpv:ProvideEventRecommendations a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Event Recommendations"@en ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . - -dpv:ProvidePersonalisedRecommendations a skos:Concept, - dpv:Concept ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Provide Personalised Recommendations"@en ; - dpv:isSubTypeOf dpv:ServicePersonalisation . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:ProvideProductRecommendations a skos:Concept, dpv:Concept ; @@ -5005,12 +4986,12 @@ dpv:ProvideProductRecommendations a skos:Concept, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:inScheme dpv: ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:Pseudonymise a skos:Concept, dpv:Concept ; @@ -5089,7 +5070,7 @@ dpv:PublicRelations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:inScheme dpv: ; skos:prefLabel "Public Relations"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -5156,7 +5137,7 @@ dpv:RecordManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:inScheme dpv: ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en ; @@ -5207,12 +5188,12 @@ dpv:RegisterOfProcessingActivities a skos:Concept, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingRecords ; + skos:broader dpv:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:inScheme dpv: ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; skos:prefLabel "Register of Processing Activities"@en ; - dpv:isSubTypeOf dpv:DataProcessingRecords . + dpv:isSubTypeOf dpv:DataProcessingRecord . dpv:RegularityOfRecertification a skos:Concept, dpv:Concept ; @@ -5253,7 +5234,7 @@ dpv:RepairImpairments a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:inScheme dpv: ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en ; @@ -5299,6 +5280,20 @@ dpv:Retrieve a skos:Concept, skos:prefLabel "Retrieve"@en ; dpv:isSubTypeOf dpv:Use . +dpv:RightExerciseNotice a skos:Concept, + dpv:Concept ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Information associated with exercising of an active right"@en ; + skos:inScheme dpv: ; + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . + dpv:RightExerciseRecord a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; @@ -5437,6 +5432,18 @@ dpv:Seal a skos:Concept, skos:prefLabel "Seal"@en ; dpv:isSubTypeOf dpv:CertificationSeal . +dpv:SearchFunctionalities a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Search Functionalities"@en ; + dpv:isSubTypeOf dpv:ServiceProvision . + dpv:SecondaryImportance a skos:Concept, dpv:Concept ; dct:created "2022-02-11"^^xsd:date ; @@ -5478,7 +5485,7 @@ dpv:Sector a skos:Concept, vann:example dex:E0010 ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:inScheme dpv: ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -5496,8 +5503,6 @@ dpv:SecureMultiPartyComputation a skos:Concept, skos:prefLabel "Secure Multi-Party Computation"@en ; dpv:isSubTypeOf dpv:CrytographicMethods . -dpv:SecurityAssessment skos:narrower dpv:CybersecurityAssessments . - dpv:SecurityKnowledgeTraining a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -5536,7 +5541,7 @@ dpv:SellDataToThirdParties a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en ; @@ -5554,7 +5559,7 @@ dpv:SellInsightsFromData a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:inScheme dpv: ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en ; @@ -5572,7 +5577,7 @@ dpv:SellProductsToDataSubject a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:inScheme dpv: ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en ; @@ -5587,7 +5592,7 @@ dpv:ServiceRegistration a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:inScheme dpv: ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en ; @@ -5603,7 +5608,7 @@ dpv:ServiceUsageAnalytics a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en ; @@ -5728,7 +5733,7 @@ dpv:SocialMediaMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:inScheme dpv: ; skos:prefLabel "Social Media"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -5975,7 +5980,7 @@ dpv:TargetedAdvertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Targeted Advertising"@en ; dpv:isSubTypeOf dpv:PersonalisedAdvertising . @@ -5987,7 +5992,7 @@ dpv:TechnicalServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:inScheme dpv: ; skos:prefLabel "Technical Service Provision"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -6227,7 +6232,7 @@ dpv:UserInterfacePersonalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:inScheme dpv: ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en ; @@ -6257,7 +6262,7 @@ dpv:VendorPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Payment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -6273,7 +6278,7 @@ dpv:VendorRecordsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Records Management"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -6289,7 +6294,7 @@ dpv:VendorSelectionAssessment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:inScheme dpv: ; skos:prefLabel "Vendor Selection Assessment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -6935,6 +6940,20 @@ dpv:isMitigatedByMeasure a skos:Concept, dpv:hasRange dpv:RiskMitigationMeasure ; dpv:isSubTypeOf dpv:hasTechnicalOrganisationalMeasure . +dpv:isRepresentativeFor a skos:Concept, + dpv:Relation ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:inScheme dpv: ; + skos:prefLabel "is representative for"@en ; + dpv:hasDomain dpv:Representative ; + dpv:hasRange dpv:Entity ; + dpv:isSubTypeOf dpv:hasEntity . + dpv:ActiveRight a skos:Concept, dpv:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -7041,13 +7060,13 @@ dpv:CommunicationForCustomerCare a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CommunicationManagement, dpv:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:prefLabel "Communication for Customer Care"@en ; dpv:isSubTypeOf dpv:CommunicationManagement, dpv:CustomerCare . -dpv:CybersecurityAssessments a skos:Concept, +dpv:CybersecurityAssessment a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; @@ -7058,7 +7077,7 @@ dpv:CybersecurityAssessments a skos:Concept, dpv:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:prefLabel "Cybersecurity Assessments"@en ; + skos:prefLabel "Cybersecurity Assessment"@en ; dpv:isSubTypeOf dpv:Assessment, dpv:SecurityAssessment . @@ -7139,7 +7158,7 @@ dpv:ImproveInternalCRMProcesses a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CustomerRelationshipManagement, dpv:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:inScheme dpv: ; skos:prefLabel "Improve Internal CRM Processes"@en ; dpv:isSubTypeOf dpv:CustomerRelationshipManagement, @@ -7273,21 +7292,6 @@ dpv:Scope a skos:Concept, skos:prefLabel "Scope"@en ; dpv:isSubTypeOf dpv:Context . -dpv:SecurityAssessments a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Assessment, - dpv:SecurityProcedure ; - skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Security Assessments"@en ; - dpv:isSubTypeOf dpv:Assessment, - dpv:SecurityProcedure . - dpv:StorageDuration a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -7344,7 +7348,9 @@ dpv:ThirdParty a skos:Concept, skos:broader dpv:Recipient ; skos:definition "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data."@en ; skos:inScheme dpv: ; - skos:prefLabel "Third Party"@en ; + skos:prefLabel "Third Party"@en, + "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en ; dpv:isSubTypeOf dpv:Recipient . dpv:ZeroKnowledgeAuthentication a skos:Concept, @@ -7453,7 +7459,7 @@ dpv:Advertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonalisedAdvertising ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; @@ -7514,7 +7520,7 @@ dpv:CommunicationManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:inScheme dpv: ; skos:narrower dpv:CommunicationForCustomerCare ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; @@ -7535,9 +7541,6 @@ dpv:ConsultationWithDataSubject a skos:Concept, skos:prefLabel "Consultation with Data Subject"@en ; dpv:isSubTypeOf dpv:Consultation . -dpv:CreatePersonalisedRecommendations skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations . - dpv:Customer a skos:Concept, dpv:Concept ; dct:created "2022-04-06"^^xsd:date ; @@ -7568,7 +7571,7 @@ dpv:CustomerCare a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:inScheme dpv: ; skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; @@ -7584,7 +7587,7 @@ dpv:CustomerRelationshipManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:inScheme dpv: ; skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en ; @@ -7600,25 +7603,12 @@ dpv:CustomerSolvencyMonitoring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:inScheme dpv: ; skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en ; dpv:isSubTypeOf dpv:CustomerManagement . -dpv:DataProcessingRecords a skos:Concept, - dpv:Concept ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:RegisterOfProcessingActivities ; - skos:prefLabel "Data Processing Records"@en ; - dpv:isSubTypeOf dpv:RecordsOfActivities . - dpv:DecisionMaking a skos:Concept, dpv:Concept ; dct:created "2022-09-07"^^xsd:date ; @@ -7750,6 +7740,25 @@ dpv:HumanInvolvementForVerification a skos:Concept, skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . +dpv:HumanResourceManagement a skos:Concept, + dpv:Concept ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:inScheme dpv: ; + skos:narrower dpv:PersonnelManagement ; + skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + skos:prefLabel "Human Resource Management"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:NaturalPerson a skos:Concept, dpv:Concept ; dct:created "2022-02-09"^^xsd:date ; @@ -7789,7 +7798,7 @@ dpv:OptimisationForConsumer a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:inScheme dpv: ; skos:narrower dpv:OptimiseUserInterface ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; @@ -7852,7 +7861,7 @@ dpv:RecordsOfActivities a skos:Concept, skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; skos:inScheme dpv: ; - skos:narrower dpv:DataProcessingRecords ; + skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -7879,7 +7888,7 @@ dpv:RequestedServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:inScheme dpv: ; skos:narrower dpv:DeliveryOfGoods ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; @@ -8097,29 +8106,28 @@ dpv:PersonalisedAdvertising a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Advertising, dpv:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:inScheme dpv: ; skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en ; dpv:isSubTypeOf dpv:Advertising, dpv:Personalisation . -dpv:Representative a skos:Concept, +dpv:SecurityAssessment a skos:Concept, dpv:Concept ; - dct:created "2020-11-04"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:source ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:LegalEntity ; - skos:definition "A representative of a legal entity"@en ; + skos:broader dpv:Assessment, + dpv:SecurityProcedure ; + skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; skos:inScheme dpv: ; - skos:narrower dpv:DataProtectionOfficer ; - skos:prefLabel "Representative"@en ; - dpv:isSubTypeOf dpv:LegalEntity . + skos:narrower dpv:CybersecurityAssessment ; + skos:prefLabel "Security Assessment"@en ; + dpv:isSubTypeOf dpv:Assessment, + dpv:SecurityProcedure . dpv:hasDataController a skos:Concept, dpv:Relation ; @@ -8271,13 +8279,27 @@ dpv:CreditChecking a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:inScheme dpv: ; skos:narrower dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en ; dpv:isSubTypeOf dpv:CustomerSolvencyMonitoring . +dpv:DataProcessingRecord a skos:Concept, + dpv:Concept ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RecordsOfActivities ; + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:ConsentRecord, + dpv:RegisterOfProcessingActivities ; + skos:prefLabel "Data Processing Record"@en ; + dpv:isSubTypeOf dpv:RecordsOfActivities . + dpv:DataSanitisationTechnique a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -8320,7 +8342,7 @@ dpv:FraudPreventionAndDetection a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:inScheme dpv: ; skos:narrower dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase ; @@ -8328,6 +8350,21 @@ dpv:FraudPreventionAndDetection a skos:Concept, skos:related svpu:Government ; dpv:isSubTypeOf dpv:EnforceSecurity . +dpv:FulfilmentOfObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:FulfilmentOfContractualObligation, + dpv:LegalCompliance ; + skos:prefLabel "Fulfilment of Obligation"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:Importance a skos:Concept, dpv:Concept ; dct:created "2022-02-09"^^xsd:date ; @@ -8387,7 +8424,7 @@ dpv:Personalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonalisedAdvertising, dpv:ServicePersonalisation ; @@ -8403,13 +8440,30 @@ dpv:PersonnelManagement a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpv:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonnelHiring, dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en ; - dpv:isSubTypeOf dpv:HumanResources . + dpv:isSubTypeOf dpv:HumanResourceManagement . + +dpv:ProvidePersonalisedRecommendations a skos:Concept, + dpv:Concept ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServicePersonalisation ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:ProvideEventRecommendations, + dpv:ProvideProductRecommendations ; + skos:prefLabel "Provide Personalised Recommendations"@en ; + dpv:isSubTypeOf dpv:ServicePersonalisation . dpv:Remove a skos:Concept, dpv:Concept ; @@ -8425,6 +8479,23 @@ dpv:Remove a skos:Concept, skos:prefLabel "Remove"@en ; dpv:isSubTypeOf dpv:Processing . +dpv:Representative a skos:Concept, + dpv:Concept ; + dct:created "2020-11-04"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LegalEntity ; + skos:definition "A representative of a legal entity"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:DataProtectionOfficer ; + skos:prefLabel "Representative"@en ; + dpv:isSubTypeOf dpv:LegalEntity . + dpv:ServiceOptimisation a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8437,7 +8508,7 @@ dpv:ServiceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:inScheme dpv: ; skos:narrower dpv:OptimisationForConsumer, dpv:OptimisationForController ; @@ -8499,7 +8570,9 @@ dpv:DataController a skos:Concept, skos:inScheme dpv: ; skos:narrower dpv:JointDataControllers ; skos:note "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used."@en ; - skos:prefLabel "Data Controller"@en ; + skos:prefLabel "Data Controller"@en, + "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en ; dpv:isSubTypeOf dpv:LegalEntity . dpv:hasStatus a skos:Concept, @@ -8668,7 +8741,7 @@ dpv:ResearchAndDevelopment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:inScheme dpv: ; skos:narrower dpv:AcademicResearch, dpv:CommercialResearch, @@ -8685,7 +8758,7 @@ dpv:SellProducts a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:inScheme dpv: ; skos:narrower dpv:SellDataToThirdParties, dpv:SellInsightsFromData, @@ -8705,7 +8778,7 @@ dpv:VendorManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:inScheme dpv: ; skos:narrower dpv:VendorPayment, dpv:VendorRecordsManagement, @@ -8832,7 +8905,7 @@ dpv:ServicePersonalisation a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Personalisation, dpv:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:inScheme dpv: ; skos:narrower dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, @@ -8903,7 +8976,7 @@ dpv:EnforceSecurity a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:inScheme dpv: ; skos:narrower dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, @@ -8980,7 +9053,7 @@ dpv:Marketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:inScheme dpv: ; skos:narrower dpv:Advertising, dpv:DirectMarketing, @@ -9002,7 +9075,7 @@ dpv:OptimisationForController a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:inScheme dpv: ; skos:narrower dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, @@ -9022,7 +9095,7 @@ dpv:OrganisationGovernance a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:inScheme dpv: ; skos:narrower dpv:DisputeManagement, dpv:MemberPartnerManagement, @@ -9206,11 +9279,11 @@ dpv:Assessment a skos:Concept, skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; skos:inScheme dpv: ; - skos:narrower dpv:CybersecurityAssessments, + skos:narrower dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, - dpv:SecurityAssessments ; + dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -9223,7 +9296,7 @@ dpv:CustomerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:inScheme dpv: ; skos:narrower dpv:CustomerCare, dpv:CustomerClaimsManagement, @@ -9542,40 +9615,6 @@ dpv:Duration a skos:Concept, skos:prefLabel "Duration"@en ; dpv:isSubTypeOf dpv:Context . -dpv:hasEntity a skos:Concept, - dpv:Relation ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:hasDataController, - dpv:hasDataExporter, - dpv:hasDataSubject, - dpv:hasRecipient, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative, - dpv:hasResponsibleEntity ; - skos:note "parent property for controller, processor, data subject, authority, etc.?"@en ; - skos:prefLabel "has entity"@en ; - dpv:hasDomain dpv:Concept ; - dpv:hasRange dpv:Entity . - -dpv:Entity a skos:Concept, - dpv:Concept ; - dct:created "2022-02-02"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - vann:example dex:E0027 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:LegalEntity, - dpv:NaturalPerson, - dpv:OrganisationalUnit ; - skos:prefLabel "Entity"@en . - dpv:GovernanceProcedures a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -9653,6 +9692,20 @@ dpv:ComplianceStatus a skos:Concept, skos:prefLabel "Compliance Status"@en ; dpv:isSubTypeOf dpv:Status . +dpv:Entity a skos:Concept, + dpv:Concept ; + dct:created "2022-02-02"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + vann:example dex:E0027 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A human or non-human 'thing' that constitutes as an entity"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:LegalEntity, + dpv:NaturalPerson, + dpv:OrganisationalUnit ; + skos:prefLabel "Entity"@en . + dpv:GeographicCoverage a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -9716,6 +9769,27 @@ dpv:Scale a skos:Concept, skos:prefLabel "Scale"@en ; dpv:isSubTypeOf dpv:ProcessingContext . +dpv:hasEntity a skos:Concept, + dpv:Relation ; + dct:created "2022-02-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:hasDataController, + dpv:hasDataExporter, + dpv:hasDataSubject, + dpv:hasRecipient, + dpv:hasRelationWithDataSubject, + dpv:hasRepresentative, + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; + skos:note "parent property for controller, processor, data subject, authority, etc.?"@en ; + skos:prefLabel "has entity"@en ; + dpv:hasDomain dpv:Concept ; + dpv:hasRange dpv:Entity . + dpv:ConsentStatusInvalidForProcessing a skos:Concept, dpv:Concept ; dct:created "2022-06-22"^^xsd:date ; @@ -9785,7 +9859,7 @@ dpv:SecurityProcedure a skos:Concept, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, dpv:RiskManagementProcess, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation ; @@ -9834,33 +9908,6 @@ dpv:LegalBasis a skos:Concept, skos:note "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions."@en ; skos:prefLabel "Legal Basis"@en . -dpv:ServiceProvision a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Elmar Kiesling"^^xsd:string, - "Fajar Ekaputra"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Javier Fernandez"^^xsd:string, - "Simon Steyskal"^^xsd:string ; - vann:example dex:E0018 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Provide service or product or activities"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:PaymentManagement, - dpv:RepairImpairments, - dpv:RequestedServiceProvision, - dpv:SellProducts, - dpv:ServiceOptimisation, - dpv:ServicePersonalisation, - dpv:ServiceRegistration, - dpv:ServiceUsageAnalytics, - dpv:TechnicalServiceProvision ; - skos:prefLabel "Service Provision"@en ; - dpv:isSubTypeOf dpv:Purpose . - dpv:Transform a skos:Concept, dpv:Concept ; dct:created "2019-05-07"^^xsd:date ; @@ -9977,6 +10024,34 @@ dpv:ProcessingContext a skos:Concept, skos:prefLabel "Processing Context"@en ; dpv:isSubTypeOf dpv:Context . +dpv:ServiceProvision a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Elmar Kiesling"^^xsd:string, + "Fajar Ekaputra"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Javier Fernandez"^^xsd:string, + "Simon Steyskal"^^xsd:string ; + vann:example dex:E0018 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with providing service or product or activities"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:PaymentManagement, + dpv:RepairImpairments, + dpv:RequestedServiceProvision, + dpv:SearchFunctionalities, + dpv:SellProducts, + dpv:ServiceOptimisation, + dpv:ServicePersonalisation, + dpv:ServiceRegistration, + dpv:ServiceUsageAnalytics, + dpv:TechnicalServiceProvision ; + skos:prefLabel "Service Provision"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:TechnicalMeasure a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -10023,8 +10098,9 @@ dpv:Purpose a skos:Concept, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, - dpv:LegalCompliance, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, @@ -10129,7 +10205,9 @@ dpv:DataSubject a skos:Concept, dpv:Visitor, dpv:VulnerableDataSubject ; skos:note "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'."@en ; - skos:prefLabel "Data Subject"@en ; + skos:prefLabel "Data Subject"@en, + "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en ; dpv:isSubTypeOf dpv:LegalEntity, dpv:NaturalPerson . diff --git a/dpv/index.html b/dpv/index.html index 514125b42..515753765 100644 --- a/dpv/index.html +++ b/dpv/index.html @@ -491,11 +491,11 @@

                        Base Vocabulary

                      IRIhttps://w3id.org/dpv#RightExerciseActivityhttps://w3id.org/dpv#RightExerciseNotice
                      Term:RightExerciseActivityRightExerciseNotice
                      Label:Right Exercise ActivityRight Exercise Notice
                      Description:An activity representing an exercising of an active rightInformation associated with exercising of an active right
                      Note:There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
                      Created:
                      Contributor(s):
                      Range:dpv:RightExerciseServicedpv:RightExerciseNotice
                      Created:
                      - + - + @@ -758,6 +758,7 @@

                      Properties

                      has name | has representative | has responsible entity | + is representative for |

                      @@ -1018,6 +1019,47 @@

                      has responsible entity

                      ConceptRelevant SectionRelation
                      [=PersonalData=]link[=hasPersonalData=]
                      [=Purpose=]
                      +
                      +

                      is representative for

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#isRepresentativeFor
                      Term:isRepresentativeFor
                      Label:is representative for
                      Description:Indicates the entity is a representative for specified entity
                      Domain:dpv:Representative
                      Range:dpv:Entity
                      Created:
                      Contributor(s): + Harshvardhan J. Pandit +
                      +
                      @@ -3952,8 +3994,11 @@

                      Classes

                      Dispute Management | Enforce Access Control | Enforce Security | + Establish Contractual Agreement | Fraud Prevention and Detection | - Human Resources Management | + Fulfilment of Contractual Obligation | + Fulfilment of Obligation | + Human Resource Management | Identity Verification | Improve Existing Products and Services | Improve Internal CRM Processes | @@ -3988,6 +4033,7 @@

                      Classes

                      Repair Impairments | Requested Service Provision | Research and Development | + Search Functionalities | Sector | Sell Data to Third Parties | Sell Insights from Data | @@ -4026,7 +4072,7 @@

                      Academic Research

                      Description: - Conduct or assist with research conducted in an academic context e.g. within universities + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities SubType of: @@ -4076,7 +4122,7 @@

                      Account Management

                      Description: - Create, maintain, and manage accounts for purposes of providing services + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts SubType of: @@ -4117,7 +4163,7 @@

                      Advertising

                      Description: - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication SubType of: @@ -4162,7 +4208,7 @@

                      Anti-Terrorism Operations

                      Description: - Detect, prevent, mitigate, or perform other activities for anti-terrorism + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism SubType of: @@ -4201,7 +4247,7 @@

                      Commercial Research

                      Description: - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company SubType of: @@ -4251,7 +4297,7 @@

                      Communication for Customer Care

                      Description: - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided SubType of: @@ -4293,7 +4339,7 @@

                      Communication Management

                      Description: - Manage communication or provide means for communication e.g. to send an email notifying some information + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information SubType of: @@ -4339,7 +4385,7 @@

                      Counter Money Laundering

                      Description: - Detect and prevent or mitigate money laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering SubType of: @@ -4378,7 +4424,7 @@

                      Credit Checking

                      Description: - Monitor, perform, or assess credit worthiness or solvency + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency SubType of: @@ -4417,7 +4463,7 @@

                      Customer Care

                      Description: - Provide assistance, resolve issues, ensure satisfaction in relation to services provided + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided SubType of: @@ -4467,7 +4513,7 @@

                      Customer Claims Management

                      Description: - Manage claims, including repayment of monies owed + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed SubType of: @@ -4514,7 +4560,7 @@

                      Customer Management

                      Description: - Manage past, current, and future customers + Customer Management refers to purposes associated with managing activities related with past, current, and future customers SubType of: @@ -4555,7 +4601,7 @@

                      Customer Order Management

                      Description: - Manage customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services SubType of: @@ -4602,7 +4648,7 @@

                      Customer Relationship Management

                      Description: - Manage and analyse interactions with past, current, and potential customers + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers SubType of: @@ -4643,7 +4689,7 @@

                      Customer Solvency Monitoring

                      Description: - Monitor solvency of customers for financial diligence + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence SubType of: @@ -4690,7 +4736,7 @@

                      Delivery of Goods

                      Description: - Deliver goods and services requested or asked by consumer + Purposes associated with delivering goods and services requested or asked by consumer SubType of: @@ -4740,7 +4786,7 @@

                      Direct Marketing

                      Description: - Conduct direct marketing i.e. marketing communicated directly to the individual + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual SubType of: @@ -4781,7 +4827,7 @@

                      Dispute Management

                      Description: - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation SubType of: @@ -4828,7 +4874,7 @@

                      Enforce Access Control

                      Description: - Conduct or enforce access control as a form of security + Purposes associated with conducting or enforcing access control as a form of security SubType of: @@ -4882,7 +4928,7 @@

                      Enforce Security

                      Description: - Ensure and enforce security for data, personnel, or other related matters + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters SubType of: @@ -4912,6 +4958,46 @@

                      Enforce Security

                      +
                      +

                      Establish Contractual Agreement

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#EstablishContractualAgreement
                      Term:EstablishContractualAgreement
                      Label:Establish Contractual Agreement
                      Description:Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
                      SubType of: + dpv:Purpose +
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +

                      Fraud Prevention and Detection

                      @@ -4930,7 +5016,7 @@

                      Fraud Prevention and Detection

                      - + @@ -4963,7 +5049,87 @@

                      Fraud Prevention and Detection

                      Description:Detect and prevent fraudPurposes associated with fraud detection, prevention, and mitigation
                      SubType of:
                      -

                      Human Resources Management

                      +

                      Fulfilment of Contractual Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligation
                      Term:FulfilmentOfContractualObligation
                      Label:Fulfilment of Contractual Obligation
                      Description:Purposes associated with carrying out data processing to fulfill a contractual obligation
                      SubType of: + dpv:FulfilmentOfObligation +
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Fulfilment of Obligation

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#FulfilmentOfObligation
                      Term:FulfilmentOfObligation
                      Label:Fulfilment of Obligation
                      Description:Purposes associated with carrying out data processing to fulfill an obligation
                      SubType of: + dpv:Purpose +
                      Created:
                      Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
                      +
                      +
                      +

                      Human Resource Management

                      @@ -4976,11 +5142,11 @@

                      Human Resources Management

                      - + - + @@ -5033,7 +5199,7 @@

                      Identity Verification

                      - + @@ -5077,7 +5243,7 @@

                      Improve Existing Products and Servic

                      - + @@ -5121,7 +5287,7 @@

                      Improve Internal CRM Processes

                      - + @@ -5166,7 +5332,7 @@

                      Increase Service Robustness

                      - + @@ -5210,7 +5376,7 @@

                      Internal Resource Optimisation

                      - + @@ -5254,12 +5420,12 @@

                      Legal Compliance

                      - + @@ -5270,6 +5436,10 @@

                      Legal Compliance

                      + + + + - + @@ -5339,7 +5509,7 @@

                      MaintainCreditRatingDatabase

                      - + @@ -5379,7 +5549,7 @@

                      MaintainFraudDatabase

                      - + @@ -5419,7 +5589,7 @@

                      Marketing

                      - + @@ -5464,7 +5634,7 @@

                      Members and Partners Management

                      - + @@ -5512,7 +5682,7 @@

                      Non-Commercial Research

                      - + @@ -5556,7 +5726,7 @@

                      Optimisation for Consumer

                      - + @@ -5610,7 +5780,7 @@

                      Optimisation for Controller

                      - + @@ -5654,7 +5824,7 @@

                      Optimise User Interface

                      - + @@ -5698,7 +5868,7 @@

                      Organisation Compliance Management

                      - + @@ -5744,7 +5914,7 @@

                      Organisation Governance

                      - + @@ -5792,7 +5962,7 @@

                      Organisation Risk Management

                      - + @@ -5834,7 +6004,7 @@

                      Payment Management

                      - + @@ -5875,7 +6045,7 @@

                      Personalisation

                      - + @@ -5918,7 +6088,7 @@

                      Personalised Advertising

                      - + @@ -5960,7 +6130,7 @@

                      Personalised Benefits

                      - + @@ -6004,7 +6174,7 @@

                      Personnel Hiring

                      - + @@ -6043,12 +6213,12 @@

                      Personnel Management

                      - + @@ -6089,7 +6259,7 @@

                      Personnel Payment

                      - + @@ -6128,12 +6298,12 @@

                      Provide Event Recommendations

                      - + @@ -6178,7 +6348,7 @@

                      Provide Personalised Recommendations

                      - + @@ -6228,12 +6398,12 @@

                      Provide Product Recommendations

                      - + @@ -6282,7 +6452,7 @@

                      Public Relations

                      - + @@ -6384,7 +6554,7 @@

                      Record Management

                      - + @@ -6430,7 +6600,7 @@

                      Repair Impairments

                      - + @@ -6473,7 +6643,7 @@

                      Requested Service Provision

                      - + @@ -6518,7 +6688,7 @@

                      Research and Development

                      - + @@ -6544,6 +6714,45 @@

                      Research and Development

                      Label:Human Resources ManagementHuman Resource Management
                      Description:Manage humans and 'human resources' within the organisation for effective and efficient operations.Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
                      SubType of:
                      Description:Verify or authorise identity as a form of securityPurposes associated with verifying or authorising identity as a form of security
                      SubType of:
                      Description:Improve existing products and servicesPurposes associated with improving existing products and services
                      SubType of:
                      Description:Improve customer-relationship management (CRM) processesPurposes associated with improving customer-relationship management (CRM) processes
                      SubType of:
                      Description:Improve robustness and resilience of servicesPurposes associated with improving robustness and resilience of services
                      SubType of:
                      Description:Optimize internal resource availability and usage for organisationPurposes associated with optimisation of internal resource availability and usage for organisation
                      SubType of:
                      Description:Fulfilment of obligations or requirements towards achieving compliance with law or regulationsPurposes associated with carrying out data processing to fulfill a legal or statutory obligation
                      SubType of: - dpv:Purpose + dpv:FulfilmentOfObligation
                      Created:
                      Modified:
                      Contributor(s): @@ -5299,7 +5469,7 @@

                      MaintainCreditCheckingDatabase

                      Description:Maintain Credit Checking DatabasePurposes associated with maintaining a Credit Checking Database
                      SubType of:
                      Description:Maintain Credit Rating DatabasePurposes associated with maintaining a Credit Rating Database
                      SubType of:
                      Description:Maintain a database related to fraud risks and fraud incidentsPurposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
                      SubType of:
                      Description:Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributingPurposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
                      SubType of:
                      Description:Maintain registry of shareholders, members, or partners for governance, administration, and management functionsPurposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
                      SubType of:
                      Description:Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
                      SubType of:
                      Description:Optimize activities and services for consumer or userPurposes associated with optimisation of activities and services for consumer or user
                      SubType of:
                      Description:Optimize activities and services for provider or controllerPurposes associated with optimisation of activities and services for provider or controller
                      SubType of:
                      Description:Optimize interfaces presented to the userPurposes associated with optimisation of interfaces presented to the user
                      SubType of:
                      Description:Manage compliance for organisation in relation to internal policiesPurposes associated with managing compliance for organisation in relation to internal policies
                      SubType of:
                      Description:Conduct activities and functions for governance of an organisationPurposes associated with conducting activities and functions for governance of an organisation
                      SubType of:
                      Description:Manage risk for organisation's activitiesPurposes associated with managing risk for organisation's activities
                      SubType of:
                      Description:Process and manage payment in relation to service, including invoicing and recordsPurposes associated with processing and managing payment in relation to service, including invoicing and records
                      SubType of:
                      Description:Create and provide customisation based on attributes and/or needs of person(s) or context(s).Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
                      SubType of:
                      Description:Create and provide personalised advertisingPurposes associated with creating and providing personalised advertising
                      SubType of:
                      Description:Create and provide personalised benefits for a servicePurposes associated with creating and providing personalised benefits for a service
                      SubType of:
                      Description:Management and execution of hiring processes of personnelPurposes associated with management and execution of hiring processes of personnel
                      SubType of:
                      Description:Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediariesPurposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
                      SubType of: - dpv:HumanResources + dpv:HumanResourceManagement
                      Description:Management and execution of payment of personnelPurposes associated with management and execution of payment of personnel
                      SubType of:
                      Description:Create and provide personalised recommendations for eventsPurposes associated with creating and providing personalised recommendations for events
                      SubType of: - dpv:CreatePersonalisedRecommendations + dpv:ProvidePersonalisedRecommendations
                      Description:Create and provide personalised recommendationsPurposes associated with creating and providing personalised recommendations
                      SubType of:
                      Description:Create and provide product recommendations e.g. suggest similar productsPurposes associated with creating and providing product recommendations e.g. suggest similar products
                      SubType of: - dpv:CreatePersonalisedRecommendations + dpv:ProvidePersonalisedRecommendations
                      Description:Manage and conduct public relations processes, including creating goodwill for the organisationPurposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
                      SubType of:
                      Description:Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requestsPurposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
                      SubType of:
                      Description:Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalitiesPurposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
                      SubType of:
                      Description:Deliver service as requested by user or consumerPurposes associated with delivering services as requested by user or consumer
                      SubType of:
                      Description:Conduct research and development for new methods, products, or servicesPurposes associated with conducting research and development for new methods, products, or services
                      SubType of:
                      +
                      +

                      Search Functionalities

                      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#SearchFunctionalities
                      Term:SearchFunctionalities
                      Label:Search Functionalities
                      Description:Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
                      SubType of: + dpv:ServiceProvision +
                      Created:
                      Contributor(s): + Georg P Krog +
                      +

                      Sector

                      @@ -6562,7 +6771,7 @@

                      Sector

                      - + @@ -6608,7 +6817,7 @@

                      Sell Data to Third Parties

                      - + @@ -6656,7 +6865,7 @@

                      Sell Insights from Data

                      - + @@ -6704,7 +6913,7 @@

                      Sell Products

                      - + @@ -6749,7 +6958,7 @@

                      Sell Products to Data Subject

                      - + @@ -6797,7 +7006,7 @@

                      Service Optimisation

                      - + @@ -6845,7 +7054,7 @@

                      Service Personalisation

                      - + @@ -6890,7 +7099,7 @@

                      Service Provision

                      - + @@ -6938,7 +7147,7 @@

                      Service Registration

                      - + @@ -6983,7 +7192,7 @@

                      Service Usage Analytics

                      - + @@ -7032,7 +7241,7 @@

                      Social Media

                      - + @@ -7073,7 +7282,7 @@

                      Targeted Advertising

                      - + @@ -7112,7 +7321,7 @@

                      Technical Service Provision

                      - + @@ -7151,7 +7360,7 @@

                      User Interface Personalisation

                      - + @@ -7199,7 +7408,7 @@

                      Vendor Management

                      - + @@ -7247,7 +7456,7 @@

                      Vendor Payment

                      - + @@ -7295,7 +7504,7 @@

                      Vendor Records Management

                      - + @@ -7343,7 +7552,7 @@

                      Vendor Selection Assessment

                      - + @@ -9520,7 +9729,7 @@

                      Anonymised Data

                      - + @@ -13934,10 +14143,10 @@

                      Organisational Measures

                      Contractual Terms | Controller-Processor Agreement | Credential Management | - Cybersecurity Assessments | + Cybersecurity Assessment | Cybersecurity Training | Data Processing Agreement | - Data Processing Records | + Data Processing Record | Data Protection Training | Data Transfer Impact Assessment | Design Standard | @@ -13975,7 +14184,7 @@

                      Organisational Measures

                      Safeguard | Safeguard for Data Transfer | Seal | - Security Assessments | + Security Assessment | Security Knowledge Training | Security Procedure | Security Role Procedures | @@ -14751,20 +14960,20 @@

                      Credential Management

                      Description:Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, BankingSector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
                      Note:
                      Description:Sell data or information to third partiesPurposes associated with selling or sharing data or information to third parties
                      SubType of:
                      Description:Sell insights obtained from analysis of dataPurposes associated with selling or sharing insights obtained from analysis of data
                      SubType of:
                      Description:Sell products or servicesPurposes associated with selling products or services
                      SubType of:
                      Description:Sell products or services to the user, consumer, or data subjectsPurposes associated with selling products or services to the user, consumer, or data subjects
                      SubType of:
                      Description:Optimise services or activitiesPurposes associated with optimisation of services or activities
                      SubType of:
                      Description:Personalise services or product or activitiesPurposes associated with providing personalisation within services or product or activities
                      SubType of:
                      Description:Provide service or product or activitiesPurposes associated with providing service or product or activities
                      SubType of:
                      Description:Register users and collect information required for providing a servicePurposes associated with registering users and collecting information required for providing a service
                      SubType of:
                      Description:Conduct analysis and reporting related to usage of services or productsPurposes associated with conducting analysis and reporting related to usage of services or products
                      SubType of:
                      Description:Conduct marketing through social mediaPurposes associated with conducting marketing through social media
                      SubType of:
                      Description:Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individualsPurposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
                      SubType of:
                      Description:Manage and provide technical processes and functions necessary for delivering servicesPurposes associated with managing and providing technical processes and functions necessary for delivering services
                      SubType of:
                      Description:Personalise interfaces presented to the userPurposes associated with personalisation of interfaces presented to the user
                      SubType of:
                      Description:Manage orders, payment, evaluation, and prospecting related to vendorsPurposes associated with manage orders, payment, evaluation, and prospecting related to vendors
                      SubType of:
                      Description:Manage payment of vendorsPurposes associated with managing payment of vendors
                      SubType of:
                      Description:Manage records and orders related to vendorsPurposes associated with managing records and orders related to vendors
                      SubType of:
                      Description:Manage selection, assessment, and evaluation related to vendorsPurposes associated with managing selection, assessment, and evaluation related to vendors
                      SubType of:
                      Note:It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
                      Created:
                      -

                      Cybersecurity Assessments

                      +

                      Cybersecurity Assessment

                      - + - + - + @@ -14889,24 +15098,24 @@

                      Data Processing Agreement

                      IRIhttps://w3id.org/dpv#CybersecurityAssessmentshttps://w3id.org/dpv#CybersecurityAssessment
                      Term:CybersecurityAssessmentsCybersecurityAssessment
                      Label:Cybersecurity AssessmentsCybersecurity Assessment
                      Description:
                      -

                      Data Processing Records

                      +

                      Data Processing Record

                      - + - + - + - + @@ -16173,7 +16382,7 @@

                      Register of Processing Activities

                      @@ -16540,20 +16749,20 @@

                      Seal

                      IRIhttps://w3id.org/dpv#DataProcessingRecordshttps://w3id.org/dpv#DataProcessingRecord
                      Term:DataProcessingRecordsDataProcessingRecord
                      Label:Data Processing RecordsData Processing Record
                      Description:Records of personal data processing, whether ex-ante or ex-postRecord of personal data processing, whether ex-ante or ex-post
                      SubType of:
                      SubType of: - dpv:DataProcessingRecords + dpv:DataProcessingRecord
                      -

                      Security Assessments

                      +

                      Security Assessment

                      - + - + - + @@ -19461,8 +19670,10 @@

                      Classes

                      Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | + dpv:DataController | Data published by Data Subject | Data Source | + dpv:DataSubject | Decision Making | Evaluation of Individuals | Evaluation and Scoring | @@ -19483,6 +19694,7 @@

                      Classes

                      Storage Location | Storage Restoration | Systematic Monitoring | + dpv:ThirdParty |

                      @@ -19817,6 +20029,23 @@

                      Completely Manual Processing

                      IRIhttps://w3id.org/dpv#SecurityAssessmentshttps://w3id.org/dpv#SecurityAssessment
                      Term:SecurityAssessmentsSecurityAssessment
                      Label:Security AssessmentsSecurity Assessment
                      Description:
                      +
                      +

                      dpv:DataController

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataController
                      Term:dpv:DataController
                      Vocabulary:[[[DPV]]]
                      Usage Note:An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data
                      +

                      Data published by Data Subject

                      @@ -19909,6 +20138,23 @@

                      Data Source

                      +
                      +

                      dpv:DataSubject

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#DataSubject
                      Term:dpv:DataSubject
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities
                      +

                      Decision Making

                      @@ -20767,6 +21013,23 @@

                      Systematic Monitoring

                      +
                      +

                      dpv:ThirdParty

                      + + + + + + + + + + + + + +
                      IRIhttps://w3id.org/dpv#ThirdParty
                      Term:dpv:ThirdParty
                      Vocabulary:[[[DPV]]]
                      Usage Note:A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
                      +
                      @@ -27648,8 +27911,8 @@

                      Classes

                      Data Subject Right | Passive Right | Right | - Right Exercise | Right Exercise Activity | + Right Exercise Notice | Right Exercise Record | Right Fulfilment Notice | Right Non-Fulfilment Notice | @@ -27849,32 +28112,32 @@
                      -

                      Right Exercise

                      +

                      Right Exercise Activity

                      - + - + - + - + - + - + @@ -27889,32 +28152,32 @@

                      Right Exercise

                      IRIhttps://w3id.org/dpv#RightExercisehttps://w3id.org/dpv#RightExerciseActivity
                      Term:RightExerciseRightExerciseActivity
                      Label:Right ExerciseRight Exercise Activity
                      Description:Information associated with exercising of an active rightAn activity representing an exercising of an active right
                      Note:This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
                      Created:
                      Contributor(s):
                      -

                      Right Exercise Activity

                      +

                      Right Exercise Notice

                      - + - + - + - + - + - + @@ -28424,7 +28687,7 @@

                      is exercised at

                      - + @@ -28855,10 +29118,6 @@

                      Proposed Terms

                      purposes
                      • IdentityAuthentication
                      • -
                      • FulfilmentOfObligation
                      • -
                      • FulfilmentOfLegalObligation
                      • -
                      • FulfilmentOfContractualObligation
                      • -
                      • EstablishAgreement
                      context
                      • IndeterminateDuration
                      • diff --git a/dpv/modules/base.jsonld b/dpv/modules/base.jsonld index e008d6d22..560e7aed4 100644 --- a/dpv/modules/base.jsonld +++ b/dpv/modules/base.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -67,13 +53,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has purpose" } ], "https://w3id.org/dpv#hasDomain": [ @@ -83,12 +69,20 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#Data", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRight", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -96,30 +90,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -136,13 +112,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has right" } ], "https://w3id.org/dpv#hasDomain": [ @@ -152,12 +128,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -165,12 +141,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -187,13 +181,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has data controller" } ], "https://w3id.org/dpv#hasDomain": [ @@ -203,12 +197,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -221,10 +215,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -233,11 +224,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -249,37 +235,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -290,17 +260,20 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - } - ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -315,18 +288,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "The Legal basis used to justify processing of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -334,12 +313,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,13 +338,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "has personal data handling" } ], "https://w3id.org/dpv#hasDomain": [ @@ -372,20 +354,20 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -394,15 +376,6 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -413,7 +386,12 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -427,47 +405,85 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has processing" + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Controller" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -484,59 +500,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,127 +549,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@id": "https://w3id.org/dpv#Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "Data directly or indirectly associated or related to an individual." } - ] - }, - { - "@id": "https://w3id.org/dpv#BaseConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Right" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasRight" - }, - { - "@id": "https://w3id.org/dpv#hasRisk" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "Personal Data" } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -687,63 +601,21 @@ }, { "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "has legal basis" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@value": "Mark Lizar" + }, { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Bud Bruegger" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -760,13 +632,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has data subject" } ], "https://w3id.org/dpv#hasDomain": [ @@ -776,7 +648,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, @@ -865,7 +737,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -873,23 +745,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -905,40 +772,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Data Subject Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -949,18 +811,34 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0022" + "@id": "https://w3id.org/dpv/examples#E0005" }, { - "@id": "https://w3id.org/dpv/examples#E0023" + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -977,55 +855,132 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "The processing performed on personal data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#BaseConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#PersonalData" }, { - "@value": "Javier Fernández" + "@id": "https://w3id.org/dpv#Processing" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Purpose" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv#Recipient" }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Right" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasRight" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Base Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Risk", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1042,69 +997,127 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data controller" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Risk" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#Right", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected." + } + ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataSubjectRight" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1118,37 +1131,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Right" + "@language": "en", + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "has technical and organisational measure" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Right" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1156,18 +1191,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1181,32 +1224,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@id": "https://w3id.org/dpv#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@language": "en", + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "Data Subject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1215,14 +1263,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1250,52 +1298,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "has risk" } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1348,13 +1372,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "has recipient" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1364,20 +1388,34 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataController" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1394,32 +1432,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0028" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1434,59 +1446,41 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has legal basis" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0010" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1503,23 +1497,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "has personal data" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1546,12 +1559,21 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1565,59 +1587,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1626,6 +1623,15 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1639,17 +1645,6 @@ "@id": "https://specialprivacy.ercim.eu/" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1664,18 +1659,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "has processing" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] } diff --git a/dpv/modules/base.rdf b/dpv/modules/base.rdf index 3513bc767..a800451b9 100644 --- a/dpv/modules/base.rdf +++ b/dpv/modules/base.rdf @@ -8,72 +8,96 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + - - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + Purpose + The purpose of processing personal data + - 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández - + + + + - + - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' 2020-11-18 accepted - Harshvardhan J Pandit Beatriz Esteves Georg P Krog + Harshvardhan Pandit - - + - - has legal basis - Indicates use or applicability of a Legal Basis + + has data subject + Indicates association with Data Subject 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + + + isSubTypeOf + + + + + + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + - - has data subject - Indicates association with Data Subject + + has personal data + Indicates association with Personal Data + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure 2019-04-04 2020-11-04 accepted @@ -111,13 +135,13 @@ - + - - has recipient - Indicates Recipient of Personal Data + + has purpose + Indicates association with Purpose 2019-04-04 2020-11-04 @@ -129,13 +153,38 @@ Bud Bruegger - + - - has data controller - Indicates association with Data Controller + + has right + Indicates use or applicability of Right + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + + + + has risk + Indicates applicability of Risk + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + + + + has recipient + Indicates Recipient of Personal Data + 2019-04-04 2020-11-04 accepted @@ -146,21 +195,6 @@ Bud Bruegger - - - - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit - - @@ -181,15 +215,17 @@ - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + 2019-04-05 2020-11-04 accepted @@ -198,22 +234,53 @@ - + + + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 + accepted + Bud Bruegger + + + - - has purpose - Indicates association with Purpose - + + has legal basis + Indicates use or applicability of a Legal Basis 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + + + + + + + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 + accepted Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger @@ -232,6 +299,26 @@ Harshvardhan Pandit + + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + Relation + @@ -249,21 +336,6 @@ - - - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 - accepted - Bud Bruegger - - - - - has range - @@ -282,68 +354,19 @@ Bud Bruegger - - - - - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit + Beatriz Esteves Georg P Krog - - - - - - - has personal data - Indicates association with Personal Data - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - + @@ -358,68 +381,45 @@ - - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - - - - Purpose - The purpose of processing personal data - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - - - isInstanceOf - - + - - has risk - Indicates applicability of Risk - 2020-11-18 + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - - - isSubTypeOf + + + has range - - - Concept + + + + has domain - + - Relation + isInstanceOf + + + + Concept diff --git a/dpv/modules/consent.jsonld b/dpv/modules/consent.jsonld index da1a44eed..aa7ad6353 100644 --- a/dpv/modules/consent.jsonld +++ b/dpv/modules/consent.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#hasProvisionMethod", + "@id": "https://w3id.org/dpv#isExplicit", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42,7 +42,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Specifies consent is 'explicit'" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -54,32 +54,87 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "is explicit" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#ConsentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv#hasConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalMethod" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalTime" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" + }, + { + "@id": "https://w3id.org/dpv#hasConsentNotice" + }, + { + "@id": "https://w3id.org/dpv#isExplicit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "Consent Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionBy", + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -121,7 +176,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -133,23 +188,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionByJustification", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -157,24 +207,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,100 +232,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "has consent status" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedAtTime" - }, - { - "@id": "https://w3id.org/dpv#hasConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#hasExpiry" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionTime" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalTime" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalBy" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasConsentNotice" - }, + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#isExplicit" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@value": "Consent Concepts" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv#hasWithdrawalMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -320,7 +301,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -332,29 +313,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#expiry", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalBy", + "@id": "https://w3id.org/dpv#hasConsentNotice", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -396,7 +366,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Specifies the notice provided in context of consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -408,23 +378,73 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "has consent notice" } + ] + }, + { + "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasRange": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the temporal information for when the entity has indicated the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is indicated at time" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionTime", + "@id": "https://w3id.org/dpv#hasProvisionMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -466,7 +486,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -475,15 +495,35 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiry", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProvisionByJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -525,7 +565,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -534,24 +574,16 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has expiry" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has provision by justification" } ] }, @@ -611,21 +643,21 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#hasWithdrawalBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -633,21 +665,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -658,34 +693,41 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the entity that withdrew consent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "has consent status" + "@value": "WARNING: This concept will be deprecated in future releases" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has withdrawal by" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryCondition", + "@id": "https://w3id.org/dpv#hasWithdrawalTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -724,15 +766,10 @@ "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#expiry" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -741,26 +778,15 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be TextOrDocumentOrURI" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#expiry" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryTime", + "@id": "https://w3id.org/dpv#hasProvisionTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -799,15 +825,10 @@ "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#expiry" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Specifies the instant in time when consent was given" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -819,77 +840,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#expiry" + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "has range" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Concept" } - ], - "https://w3id.org/dpv#hasDomain": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -928,37 +926,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "is indicated by" } ], "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentNotice", + "@id": "https://w3id.org/dpv#hasExpiry", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1000,7 +989,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1009,35 +998,15 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has consent notice" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalTime", + "@id": "https://w3id.org/dpv#hasExpiryCondition", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1076,10 +1045,15 @@ "@value": "sunset" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#expiry" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1088,15 +1062,26 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "has expiry condition" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#expiry" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv#hasExpiryTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1135,10 +1120,15 @@ "@value": "sunset" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#expiry" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1147,21 +1137,20 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "has expiry time" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has withdrawal method" + "@id": "https://w3id.org/dpv#expiry" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1170,12 +1159,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#isExplicit", + "@id": "https://w3id.org/dpv#hasProvisionBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1217,7 +1206,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1229,18 +1218,29 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "has provision by" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv#LegalEntity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#expiry", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" } ] } diff --git a/dpv/modules/consent.rdf b/dpv/modules/consent.rdf index 827fbac05..006a6264c 100644 --- a/dpv/modules/consent.rdf +++ b/dpv/modules/consent.rdf @@ -7,29 +7,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + WARNING: This concept will be deprecated in future releases - - - has consent status - Specifies the state or status of consent - 2022-06-21 - accepted - Georg P Krog + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + 2019-04-05 + 2022-06-22 + sunset Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar + Bud Bruegger - + WARNING: This concept will be deprecated in future releases - - - has expiry time - Specifies the expiry time or duration for consent + has withdrawal time + Specifies the instant in time when consent was withdrawn 2019-04-05 2022-06-22 sunset @@ -38,6 +37,20 @@ Bud Bruegger + + + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + WARNING: This concept will be deprecated in future releases @@ -55,14 +68,13 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - - is explicit - Specifies consent is 'explicit' - The conditions for what is considered 'explicit consent' differ by norms and laws. + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -71,13 +83,34 @@ Bud Bruegger - + + + Consent Concepts + + + + + + + + + + + + + + + + + + + WARNING: This concept will be deprecated in future releases - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -86,21 +119,40 @@ Bud Bruegger - - WARNING: This concept will be deprecated in future releases + - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - 2019-04-05 - 2022-06-22 - sunset + + + has consent status + Specifies the state or status of consent + 2022-06-21 + accepted + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Paul Ryan + Julian Flake + + + + + + + + is indicated by + Specifies entity who indicates the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + isSubTypeOf + WARNING: This concept will be deprecated in future releases @@ -131,13 +183,13 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy 2019-04-05 2022-06-22 sunset @@ -146,12 +198,13 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has withdrawal time - Specifies the instant in time when consent was withdrawn + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. 2019-04-05 2022-06-22 sunset @@ -160,20 +213,6 @@ Bud Bruegger - - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - WARNING: This concept will be deprecated in future releases @@ -188,21 +227,14 @@ Bud Bruegger - - - Concept - - - - has range - - + WARNING: This concept will be deprecated in future releases - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -211,17 +243,27 @@ Bud Bruegger - - - has domain + + + + + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + - + WARNING: This concept will be deprecated in future releases - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy 2019-04-05 2022-06-22 sunset @@ -230,14 +272,14 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + + is explicit + Specifies consent is 'explicit' + The conditions for what is considered 'explicit consent' differ by norms and laws. 2019-04-05 2022-06-22 sunset @@ -246,70 +288,28 @@ Bud Bruegger - - - - - - is indicated by - Specifies entity who indicates the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - Consent Concepts - - - - - - - - - - - - - - - - - + + + has domain Relation - - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - isInstanceOf - - - isSubTypeOf + + + has range + + + Concept + diff --git a/dpv/modules/consent_status.jsonld b/dpv/modules/consent_status.jsonld index 478e43a10..237c47589 100644 --- a/dpv/modules/consent_status.jsonld +++ b/dpv/modules/consent_status.jsonld @@ -71,21 +71,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -128,51 +114,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Request Deferred" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Status", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -221,19 +191,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Invalidated" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -243,7 +213,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -292,19 +262,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Requested" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -314,7 +284,59 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#Consent_StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Status Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -344,20 +366,6 @@ "@id": "https://w3id.org/GConsent" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -371,43 +379,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Revoked" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -450,101 +450,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Expired" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, { "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -553,12 +487,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -601,35 +535,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Renewed Consent Given" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#Status", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -672,35 +628,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Refused" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -730,6 +714,20 @@ "@id": "https://w3id.org/GConsent" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -743,61 +741,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -806,12 +786,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -854,35 +834,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "States of consent that can be used as valid justifications for processing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Status Valid for Processing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -931,19 +919,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Unknown" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -953,7 +941,21 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -996,63 +998,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Given" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1095,30 +1069,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "States of consent that cannot be used as valid justifications for processing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Status Invalid for Processing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] } diff --git a/dpv/modules/consent_status.rdf b/dpv/modules/consent_status.rdf index 3c94c84a3..1e94b43ee 100644 --- a/dpv/modules/consent_status.rdf +++ b/dpv/modules/consent_status.rdf @@ -8,14 +8,14 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused 2022-06-22 accepted @@ -24,21 +24,32 @@ Paul Ryan Julian Flake - - - - - - - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted @@ -47,6 +58,8 @@ Paul Ryan Julian Flake + + @@ -65,14 +78,14 @@ Julian Flake - + - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -82,14 +95,14 @@ Julian Flake - + - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data 2022-06-22 accepted @@ -98,23 +111,15 @@ Paul Ryan Julian Flake - - - - - - - - - + - - - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices 2022-06-22 accepted @@ -123,6 +128,12 @@ Paul Ryan Julian Flake + + + + + + @@ -141,14 +152,14 @@ Julian Flake - + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject 2022-06-22 accepted @@ -158,14 +169,14 @@ Julian Flake - + - - - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -174,6 +185,18 @@ Paul Ryan Julian Flake + + + + + + + + + + + + isSubTypeOf @@ -192,33 +215,6 @@ Julian Flake - - - - - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing - - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - - has range - - - - has domain - @@ -236,14 +232,14 @@ Julian Flake - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data 2022-06-22 accepted @@ -270,6 +266,10 @@ + + + has domain + Relation @@ -278,15 +278,15 @@ isInstanceOf - - - Concept - - - - isSubTypeOf + + + has range + + + Concept + diff --git a/dpv/modules/consent_types.jsonld b/dpv/modules/consent_types.jsonld index 762d17fcf..eff8a4a14 100644 --- a/dpv/modules/consent_types.jsonld +++ b/dpv/modules/consent_types.jsonld @@ -1,31 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Consent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv#InformedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -69,27 +44,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Uninformed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -99,7 +60,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -143,24 +104,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Implied Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -170,7 +126,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -208,57 +164,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Uninformed Consent" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Expressed Consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -296,49 +249,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Informed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#Consent_TypesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv#InformedConsent" + }, + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Concept" + "@value": "Consent_Types Concepts" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -347,49 +322,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv#Consent", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#UninformedConsent" }, { "@id": "https://w3id.org/dpv#InformedConsent" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" - }, + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent_Types Concepts" + "@language": "en", + "@value": "has domain" } ] }, @@ -458,5 +444,19 @@ "@id": "https://w3id.org/dpv#ExpressedConsent" } ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/consent_types.rdf b/dpv/modules/consent_types.rdf index 37ba46b7b..d329f786c 100644 --- a/dpv/modules/consent_types.rdf +++ b/dpv/modules/consent_types.rdf @@ -7,23 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - @@ -58,19 +41,46 @@ Julian Flake - - - Consent_Types Concepts - - - - - + + + + + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + isSubTypeOf + + + has range + @@ -91,9 +101,14 @@ - - - has range + + + Consent_Types Concepts + + + + + @@ -103,27 +118,12 @@ Concept - - - - - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + + + Relation isInstanceOf - - - Relation - diff --git a/dpv/modules/context.jsonld b/dpv/modules/context.jsonld index f10293e42..313e910f4 100644 --- a/dpv/modules/context.jsonld +++ b/dpv/modules/context.jsonld @@ -1,39 +1,28 @@ [ { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J.Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,91 +33,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "has identifier" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Singular Frequency" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -158,13 +90,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has justification" } ], "https://w3id.org/dpv#hasDomain": [ @@ -174,12 +106,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#Required", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -187,12 +119,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,29 +152,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -238,7 +182,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,13 +204,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "has scope" } ], "https://w3id.org/dpv#hasDomain": [ @@ -271,43 +220,51 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#Context", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -318,40 +275,44 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Importance" + }, { - "@language": "en", - "@value": "is implemented by entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#Necessity" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#Justification" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -359,18 +320,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -381,34 +348,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Secondary Importance" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -416,24 +383,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -447,44 +402,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Optional" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@language": "en", + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -498,75 +444,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SingularFrequency" + "@language": "en", + "@value": "has context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Frequency" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -577,51 +507,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#Optional" - }, - { - "@id": "https://w3id.org/dpv#NotRequired" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "is implemented using technology" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -662,13 +581,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Often Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -678,7 +597,58 @@ ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#hasOutcome", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates an outcome of specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has outcome" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -713,29 +683,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Sporadic Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -743,7 +713,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ @@ -776,141 +746,92 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Not Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#ContextConcepts", + "@id": "https://w3id.org/dpv#Optional", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Context" - }, - { - "@id": "https://w3id.org/dpv#Importance" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-14" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#SecondaryImportance" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#Required" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#Optional" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#NotRequired" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Technology" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Scope" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Justification" - }, + "@id": "https://w3id.org/dpv#Necessity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Frequency" - }, + "@language": "en", + "@value": "Indication of 'optional' or 'voluntary'" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#hasContext" - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity" - }, - { - "@id": "https://w3id.org/dpv#hasDuration" - }, - { - "@id": "https://w3id.org/dpv#hasIdentifier" - }, - { - "@id": "https://w3id.org/dpv#hasFrequency" - }, - { - "@id": "https://w3id.org/dpv#isBefore" - }, - { - "@id": "https://w3id.org/dpv#isAfter" - }, - { - "@id": "https://w3id.org/dpv#hasScope" - }, - { - "@id": "https://w3id.org/dpv#hasJustification" - }, - { - "@id": "https://w3id.org/dpv#hasOutcome" - }, - { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" + "@language": "en", + "@value": "Optional" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Context Concepts" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -918,18 +839,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -940,34 +867,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Primary Importance" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -975,7 +902,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -983,10 +910,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -997,61 +926,76 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "The duration or temporal limitation" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#Importance", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1065,31 +1009,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "An indication of 'importance' within a context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PrimaryImportance" + }, + { + "@id": "https://w3id.org/dpv#SecondaryImportance" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has duration" + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Importance" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1097,24 +1055,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1125,34 +1077,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Temporal Duration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1160,38 +1112,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1202,66 +1128,61 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#ContinousFrequency" }, { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#OftenFrequency" }, { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#SporadicFrequency" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#SingularFrequency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Frequency" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#Scope", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1275,39 +1196,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has identifier" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Scope" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1326,70 +1247,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has frequency" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1403,31 +1304,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "is after" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1435,24 +1350,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1463,73 +1372,79 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Fixed Occurences Duration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1540,67 +1455,59 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "is implemented by entity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1611,62 +1518,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is after" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Until Time Duration" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1677,48 +1575,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Until Event Duration" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1726,6 +1618,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1734,107 +1632,162 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Endless Duration" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#ContextConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Context" + }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#Importance" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#PrimaryImportance" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#SecondaryImportance" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Necessity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Required" + }, + { + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#NotRequired" + }, + { + "@id": "https://w3id.org/dpv#Technology" + }, + { + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#Justification" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv#Duration" + }, + { + "@id": "https://w3id.org/dpv#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv#hasContext" + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv#hasDuration" + }, + { + "@id": "https://w3id.org/dpv#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv#isBefore" + }, { - "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#isAfter" + }, { - "@language": "en", - "@value": "is before" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#hasScope" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#hasJustification" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasOutcome" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has range" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#Justification", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1859,26 +1812,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has justification" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Justification" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Context" } ] }, @@ -1897,7 +1850,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1906,12 +1859,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1919,7 +1872,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1927,12 +1880,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1943,64 +1894,67 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, + "@language": "en", + "@value": "Singular Frequency" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, + "@id": "https://w3id.org/dpv#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2017,32 +1971,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "is before" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Technology" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2050,6 +2008,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2058,53 +2022,61 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@id": "https://w3id.org/dpv#Frequency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has frequency" + "@value": "Frequency where occurences are continous" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Continous Frequency" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2115,34 +2087,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "has duration" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2150,18 +2122,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2172,29 +2155,46 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "An indication of 'necessity' within a context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Required" + }, + { + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#NotRequired" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Necessity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Context" } ] } diff --git a/dpv/modules/context.rdf b/dpv/modules/context.rdf index a0a963d72..b6102a7cc 100644 --- a/dpv/modules/context.rdf +++ b/dpv/modules/context.rdf @@ -8,15 +8,15 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Necessity - An indication of 'necessity' within a context - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit Paul Ryan @@ -24,19 +24,41 @@ Julian Flake Beatriz Esteves - - - - + + - + - - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 + + + Justification + A form of documentation providing reaosns, explanations, or justifications + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + has scope + Indicates the scope of specified concept or context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted Harshvardhan J. Pandit Paul Ryan @@ -45,42 +67,92 @@ Beatriz Esteves - + - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 - changed - Beatriz Esteves + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 + accepted Harshvardhan J. Pandit Paul Ryan + Georg P Krog Julian Flake + Beatriz Esteves - + + + isSubTypeOf + + - - - Scope - Indication of the extent or range or boundaries associated with(in) a context + + + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - + + + + + + is implemented by entity + Indicates implementation details such as entities or agents + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 + changed + Axel Polleres + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + - Continous Frequency - Frequency where occurences are continous + Singular Frequency + Frequency where occurences are singular i.e. they take place only once 2022-06-15 2020-10-05 modified @@ -124,28 +196,48 @@ - + - + + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + + + + + + + + - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months + Endless Duration + Duration that is (known or intended to be) open ended or without an end 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - has context - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves @@ -161,74 +253,29 @@ Harshvardhan J. Pandit - - - - - - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - - + - + - Endless Duration - Duration that is (known or intended to be) open ended or without an end + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - - - - + + - - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + + + Scope + Indication of the extent or range or boundaries associated with(in) a context + 2022-06-15 accepted - Georg P. Krog Harshvardhan J. Pandit - Julian Flake @@ -250,78 +297,62 @@ - - - has range - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 - changed - Axel Polleres - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - + + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - + - - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - 2020-10-05 + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 + 2022-06-15 modified Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + - + - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 + + + Necessity + An indication of 'necessity' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted Harshvardhan J. Pandit Paul Ryan @@ -329,39 +360,36 @@ Julian Flake Beatriz Esteves + + + + - + - - has scope - Indicates the scope of specified concept or context - 2022-06-15 + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 accepted - Harshvardhan J. Pandit - - - - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 - accepted - Harshvardhan J. Pandit - + + + Relation - - + + - - - has justification - Indicates a justification for specified concept or context + + + Continous Frequency + Frequency where occurences are continous 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit @@ -381,28 +409,21 @@ Mark Lizar - + - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 - modified + + + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 + accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - - - - - - - @@ -417,45 +438,16 @@ Harshvardhan J. Pandit - - - - - - Justification - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - + + - - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + + + has frequency + Indicates the frequency with which something takes place + 2022-02-16 accepted Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves @@ -472,84 +464,92 @@ Julian Flake - - + + - - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 - accepted + + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + changed + Beatriz Esteves Harshvardhan J. Pandit Paul Ryan - Georg P Krog Julian Flake - Beatriz Esteves - - - - + + - - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 + + + has justification + Indicates a justification for specified concept or context + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - + - isInstanceOf - - - - isSubTypeOf + has range - + - - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure + + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - - Concept - - + - - has frequency - Indicates the frequency with which something takes place - 2022-02-16 + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit + Julian Flake + + + + + + + + Required + Indication of 'required' or 'necessary' + 2022-02-13 + accepted + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves has domain - + - Relation + isInstanceOf + + + + Concept diff --git a/dpv/modules/entities.jsonld b/dpv/modules/entities.jsonld index aebc1ecab..3856b73fd 100644 --- a/dpv/modules/entities.jsonld +++ b/dpv/modules/entities.jsonld @@ -1,63 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#EntitiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Entity" - }, - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#Representative" - }, - { - "@id": "https://w3id.org/dpv#hasName" - }, - { - "@id": "https://w3id.org/dpv#hasAddress" - }, - { - "@id": "https://w3id.org/dpv#hasContact" - }, - { - "@id": "https://w3id.org/dpv#hasEntity" - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -65,21 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -101,23 +35,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "has responsible entity" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -181,7 +115,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -220,13 +154,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has address" } ], "https://w3id.org/dpv#hasDomain": [ @@ -241,35 +175,113 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasName", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "has name" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#EntitiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Entity" + }, + { + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#Representative" + }, + { + "@id": "https://w3id.org/dpv#hasName" + }, + { + "@id": "https://w3id.org/dpv#hasAddress" + }, + { + "@id": "https://w3id.org/dpv#hasContact" + }, + { + "@id": "https://w3id.org/dpv#hasEntity" + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv#isRepresentativeFor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Relation" + "@value": "Entities Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -277,26 +289,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -312,37 +310,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -361,53 +373,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" + "@language": "en", + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Legal Entity" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -428,34 +431,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Indicates the entity is a representative for specified entity" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is representative for" + } + ], + "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Representative" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Legal Entity" + "@id": "https://w3id.org/dpv#Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -463,21 +471,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -494,42 +493,59 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates inclusion or applicability of an entity to some concept" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv#isRepresentativeFor" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has entity" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -538,14 +554,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Representative", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -556,18 +586,23 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -579,26 +614,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@id": "https://w3id.org/dpv#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has address" + "@value": "A representative of a legal entity" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "Representative" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, @@ -617,20 +652,29 @@ ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -646,29 +690,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "has representative" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Entity" } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -676,12 +730,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -695,36 +758,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has contact" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Entity" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "isInstanceOf" } ] } diff --git a/dpv/modules/entities.n3 b/dpv/modules/entities.n3 index b47dff30e..2bd152b65 100644 --- a/dpv/modules/entities.n3 +++ b/dpv/modules/entities.n3 @@ -17,7 +17,8 @@ dpv:EntitiesConcepts a skos:Collection ; dpv:hasEntity, dpv:hasName, dpv:hasRepresentative, - dpv:hasResponsibleEntity ; + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; @@ -114,6 +115,31 @@ dpv:hasResponsibleEntity a skos:Concept, dpv:hasRange dpv:Entity ; dpv:isSubTypeOf dpv:hasEntity . +dpv:isRepresentativeFor a skos:Concept, + dpv:Relation ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:prefLabel "is representative for"@en ; + dpv:hasDomain dpv:Representative ; + dpv:hasRange dpv:Entity ; + dpv:isSubTypeOf dpv:hasEntity . + +dpv:LegalEntity a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Entity ; + skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; + skos:narrower dpv:Representative ; + skos:prefLabel "Legal Entity"@en ; + dpv:isSubTypeOf dpv:Entity . + dpv:Representative a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -129,17 +155,8 @@ dpv:Representative a skos:Concept, skos:prefLabel "Representative"@en ; dpv:isSubTypeOf dpv:LegalEntity . -dpv:LegalEntity a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Entity ; - skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; - skos:narrower dpv:Representative ; - skos:prefLabel "Legal Entity"@en ; - dpv:isSubTypeOf dpv:Entity . +dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; + skos:prefLabel "Relation"@en . dpv:hasEntity a skos:Concept, dpv:Relation ; @@ -149,15 +166,13 @@ dpv:hasEntity a skos:Concept, sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:narrower dpv:hasRepresentative, - dpv:hasResponsibleEntity ; + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; skos:note "parent property for controller, processor, data subject, authority, etc.?"@en ; skos:prefLabel "has entity"@en ; dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Entity . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; - skos:prefLabel "Relation"@en . - dpv:Concept rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/entities.rdf b/dpv/modules/entities.rdf index 8523e067c..652aa4dcc 100644 --- a/dpv/modules/entities.rdf +++ b/dpv/modules/entities.rdf @@ -8,26 +8,15 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - + - - has contact - Specifies contact details of a legal entity such as phone or email + + + + has representative + Specifies representative of the legal entity 2020-11-04 accepted Harshvardhan J.Pandit @@ -36,6 +25,55 @@ Beatriz Esteves + + + + + + + + is representative for + Indicates the entity is a representative for specified entity + 2022-11-09 + accepted + Harshvardhan J. Pandit + + + + + Entities Concepts + + + + + + + + + + + + + + + + + + has entity + Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + isSubTypeOf + @@ -50,15 +88,13 @@ Harshvardhan J. Pandit - + - - - - has representative - Specifies representative of the legal entity + + has contact + Specifies contact details of a legal entity such as phone or email 2020-11-04 accepted Harshvardhan J.Pandit @@ -67,24 +103,43 @@ Beatriz Esteves - - + + - - - has name - Specifies name of a legal entity - 2020-11-04 + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves + Harshvardhan J. Pandit + + + - - - has range + + + + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 + accepted + Harshvardhan J. Pandit + + + + + + + + + Natural Person + A human + 2022-02-09 + accepted + Harshvardhan J. Pandit + @@ -101,24 +156,6 @@ Beatriz Esteves - - - has domain - - - - Entities Concepts - - - - - - - - - - - @@ -135,60 +172,39 @@ Beatriz Esteves - - - - - - has entity - Indicates inclusion or applicability of an entity to some concept - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + + + has domain - - + + - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 + + + has name + Specifies name of a legal entity + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves - Relation - - - - - - Natural Person - A human - 2022-02-09 - accepted - Harshvardhan J. Pandit - - isInstanceOf + + + has range + Concept - - - isSubTypeOf - diff --git a/dpv/modules/entities.ttl b/dpv/modules/entities.ttl index b47dff30e..2bd152b65 100644 --- a/dpv/modules/entities.ttl +++ b/dpv/modules/entities.ttl @@ -17,7 +17,8 @@ dpv:EntitiesConcepts a skos:Collection ; dpv:hasEntity, dpv:hasName, dpv:hasRepresentative, - dpv:hasResponsibleEntity ; + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; @@ -114,6 +115,31 @@ dpv:hasResponsibleEntity a skos:Concept, dpv:hasRange dpv:Entity ; dpv:isSubTypeOf dpv:hasEntity . +dpv:isRepresentativeFor a skos:Concept, + dpv:Relation ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:hasEntity ; + skos:definition "Indicates the entity is a representative for specified entity"@en ; + skos:prefLabel "is representative for"@en ; + dpv:hasDomain dpv:Representative ; + dpv:hasRange dpv:Entity ; + dpv:isSubTypeOf dpv:hasEntity . + +dpv:LegalEntity a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Entity ; + skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; + skos:narrower dpv:Representative ; + skos:prefLabel "Legal Entity"@en ; + dpv:isSubTypeOf dpv:Entity . + dpv:Representative a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -129,17 +155,8 @@ dpv:Representative a skos:Concept, skos:prefLabel "Representative"@en ; dpv:isSubTypeOf dpv:LegalEntity . -dpv:LegalEntity a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Entity ; - skos:definition "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law"@en ; - skos:narrower dpv:Representative ; - skos:prefLabel "Legal Entity"@en ; - dpv:isSubTypeOf dpv:Entity . +dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; + skos:prefLabel "Relation"@en . dpv:hasEntity a skos:Concept, dpv:Relation ; @@ -149,15 +166,13 @@ dpv:hasEntity a skos:Concept, sw:term_status "accepted"@en ; skos:definition "Indicates inclusion or applicability of an entity to some concept"@en ; skos:narrower dpv:hasRepresentative, - dpv:hasResponsibleEntity ; + dpv:hasResponsibleEntity, + dpv:isRepresentativeFor ; skos:note "parent property for controller, processor, data subject, authority, etc.?"@en ; skos:prefLabel "has entity"@en ; dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Entity . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; - skos:prefLabel "Relation"@en . - dpv:Concept rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/entities_authority.jsonld b/dpv/modules/entities_authority.jsonld index f16e79e7e..b837dcf49 100644 --- a/dpv/modules/entities_authority.jsonld +++ b/dpv/modules/entities_authority.jsonld @@ -1,4 +1,38 @@ [ + { + "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Authority" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv#isAuthorityFor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, { "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ @@ -57,21 +91,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -111,13 +131,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "RegionalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -127,26 +147,37 @@ ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,74 +191,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "is authority for" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Concept" } ] }, @@ -240,15 +223,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -288,13 +263,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "SupraNationalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -304,21 +279,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -351,62 +320,56 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "has authority" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Authority" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasAuthority" - }, + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#isAuthorityFor" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Authority Concepts" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -415,12 +378,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -428,17 +391,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -454,45 +418,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,24 +492,24 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@id": "https://w3id.org/dpv#Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has authority" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "NationalAuthority" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Authority" } @@ -542,5 +528,19 @@ "@value": "has domain" } ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_authority.rdf b/dpv/modules/entities_authority.rdf index 9c0b3c95d..e0849efe5 100644 --- a/dpv/modules/entities_authority.rdf +++ b/dpv/modules/entities_authority.rdf @@ -7,36 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - RegionalAuthority - An authority tasked with overseeing legal compliance for a region - - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - isSubTypeOf - @@ -57,20 +27,6 @@ - - - - - - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit - - @@ -84,6 +40,27 @@ Georg P Krog + + + + + + RegionalAuthority + An authority tasked with overseeing legal compliance for a region + + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + isSubTypeOf + + + + has range + @@ -97,6 +74,36 @@ Harshvardhan J. Pandit + + + + + + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2020-11-04 + accepted + Georg Krog + Paul Ryan + Harshvardhan Pandit + + + + + + + + has authority + Indicates applicability of authority for a jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + @@ -110,14 +117,6 @@ Harshvardhan J. Pandit - - - has range - - - - has domain - Entities_Authority Concepts @@ -129,22 +128,23 @@ + + + has domain + Concept - - - isInstanceOf - Relation - - - + + + isInstanceOf + diff --git a/dpv/modules/entities_datasubject.jsonld b/dpv/modules/entities_datasubject.jsonld index 68efb8cff..fc9beb527 100644 --- a/dpv/modules/entities_datasubject.jsonld +++ b/dpv/modules/entities_datasubject.jsonld @@ -1,20 +1,103 @@ [ { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#Child" + }, + { + "@id": "https://w3id.org/dpv#Adult" + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#Employee" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv#Immigrant" + }, + { + "@id": "https://w3id.org/dpv#Tourist" + }, + { + "@id": "https://w3id.org/dpv#Customer" + }, + { + "@id": "https://w3id.org/dpv#Consumer" + }, + { + "@id": "https://w3id.org/dpv#User" + }, + { + "@id": "https://w3id.org/dpv#JobApplicant" + }, + { + "@id": "https://w3id.org/dpv#Visitor" + }, + { + "@id": "https://w3id.org/dpv#Member" + }, + { + "@id": "https://w3id.org/dpv#Applicant" + }, + { + "@id": "https://w3id.org/dpv#Subscriber" + }, + { + "@id": "https://w3id.org/dpv#Client" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "Entities_Datasubject Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22,24 +105,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -61,13 +132,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Parent(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -77,7 +148,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#NaturalPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -124,13 +203,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Consumer" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -140,32 +219,29 @@ ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,29 +257,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "has relation with data subject" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -250,13 +336,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Visitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -266,38 +352,20 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#Adult", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -313,39 +381,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Adult" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -353,24 +411,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -392,18 +438,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JobApplicant" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Guardian(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -413,7 +454,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -460,24 +501,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Client" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Employee" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -487,7 +517,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -534,13 +564,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that subscribe to service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Subscriber" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -550,32 +586,38 @@ ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernández" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,92 +633,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Customer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Child", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "has data subject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Child" - } - ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -723,13 +712,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "NonCitizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -739,7 +728,7 @@ ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -774,13 +763,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Mentally Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -790,7 +779,7 @@ ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#Client", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -831,29 +820,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Client" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#Customer" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -861,26 +850,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -895,104 +870,30 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, { "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Asylum Seeker" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#User", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1039,13 +940,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "User" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1054,6 +955,20 @@ } ] }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, { "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ @@ -1106,66 +1021,21 @@ ] }, { - "@id": "https://w3id.org/dpv#Adult", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#Member", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1173,18 +1043,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1206,30 +1082,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Member" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1239,21 +1098,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1300,13 +1145,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are applicants in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#JobApplicant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Applicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1327,70 +1177,35 @@ ] }, { - "@id": "https://w3id.org/dpv#User", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "has range" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Data subjects that use service(s)" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1437,13 +1252,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Patient" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1453,21 +1268,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1514,19 +1315,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Tourist" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1536,7 +1331,7 @@ ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1544,12 +1339,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1565,48 +1374,182 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Guardian(s) of Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#Child" + }, { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Adult" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Participant", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#Employee" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv#Immigrant" + }, + { + "@id": "https://w3id.org/dpv#Tourist" + }, + { + "@id": "https://w3id.org/dpv#Customer" + }, + { + "@id": "https://w3id.org/dpv#Consumer" + }, + { + "@id": "https://w3id.org/dpv#User" + }, + { + "@id": "https://w3id.org/dpv#Visitor" + }, + { + "@id": "https://w3id.org/dpv#Member" + }, + { + "@id": "https://w3id.org/dpv#Applicant" + }, + { + "@id": "https://w3id.org/dpv#Subscriber" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Vulnerable Data Subject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Participant", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-04-06" @@ -1664,29 +1607,21 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1694,12 +1629,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1721,13 +1668,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Citizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1737,29 +1684,32 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1775,136 +1725,177 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "JobApplicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Applicant" } ] }, { - "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Employee" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Student" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#Citizen" + "@value": "Georg P. Krog" }, { - "@id": "https://w3id.org/dpv#NonCitizen" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#Immigrant" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#Tourist" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Customer" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Consumer" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#User" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#JobApplicant" - }, + "@language": "en", + "@value": "Data subjects that are immigrants (for a jurisdiction)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Visitor" - }, + "@language": "en", + "@value": "Immigrant" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Member" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Applicant" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Subscriber" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Client" - }, + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Child", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Participant" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, + "@language": "en", + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Datasubject Concepts" + "@language": "en", + "@value": "Child" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1951,37 +1942,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that purchase goods or services" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Member" + "@id": "https://w3id.org/dpv#Client" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Customer" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Student", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1989,12 +1977,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2010,24 +2010,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Student" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ] } diff --git a/dpv/modules/entities_datasubject.rdf b/dpv/modules/entities_datasubject.rdf index fb1857db9..99cb951d4 100644 --- a/dpv/modules/entities_datasubject.rdf +++ b/dpv/modules/entities_datasubject.rdf @@ -25,41 +25,14 @@ - - - - - - Member - Data subjects that are members of a group, organisation, or other collectives - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 - accepted - Georg P Krog - - - + - Employee - Data subjects that are employees + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -68,15 +41,15 @@ Paul Ryan Beatriz Esteves + - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Student + Data subjects that are students 2022-04-06 accepted Harshvardhan J. Pandit @@ -105,16 +78,52 @@ Bud Bruegger - + + + isSubTypeOf + + - - - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 + + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Georg P Krog + Georg Krog + + + + + + + + Employee + Data subjects that are employees + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + + + + + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves @@ -155,13 +164,13 @@ - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted Harshvardhan J. Pandit @@ -171,39 +180,38 @@ Beatriz Esteves - + - - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 + + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 accepted Georg P Krog - + - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed - Harshvardhan J. Pandit + + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 + accepted + Georg P Krog - + + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit @@ -213,14 +221,13 @@ Beatriz Esteves - - + - Applicant - Data subjects that are applicants in some context + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -230,9 +237,19 @@ Beatriz Esteves - - - has range + + + + + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed + Harshvardhan J. Pandit + @@ -266,13 +283,14 @@ - + - User - Data subjects that use service(s) + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit @@ -282,30 +300,25 @@ Beatriz Esteves - - + + - - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - 2022-06-21 + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + 2022-06-15 accepted Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - - - Client - Data subjects that are clients or recipients of services + + + NonCitizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -315,13 +328,13 @@ Beatriz Esteves - + - - - JobApplicant - Data subjects that apply for jobs or employments + + + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -331,13 +344,13 @@ Beatriz Esteves - + - Participant - Data subjects that participate in some context such as volunteers in a function + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted Harshvardhan J. Pandit @@ -347,14 +360,13 @@ Beatriz Esteves - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -363,15 +375,14 @@ Paul Ryan Beatriz Esteves - - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -381,13 +392,17 @@ Beatriz Esteves - + + + Relation + + - Visitor - Data subjects that are temporary visitors + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted Harshvardhan J. Pandit @@ -397,37 +412,28 @@ Beatriz Esteves - - - - - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 - accepted - Georg P Krog - + + - + - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 accepted - Georg Krog + Georg P Krog - + - - - Consumer - Data subjects that consume goods or services for direct use + + + JobApplicant + Data subjects that apply for jobs or employments 2022-04-06 accepted Harshvardhan J. Pandit @@ -437,13 +443,13 @@ Beatriz Esteves - + - - - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + + + Client + Data subjects that are clients or recipients of services 2022-04-06 accepted Harshvardhan J. Pandit @@ -453,10 +459,6 @@ Beatriz Esteves - - - isInstanceOf - @@ -469,17 +471,13 @@ Georg P Krog - - - isSubTypeOf - - + - Student - Data subjects that are students + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit @@ -489,42 +487,44 @@ Beatriz Esteves - - - - - - Concept - - - - - - - + + - - - Immigrant - Data subjects that are immigrants (for a jurisdiction) - 2022-04-06 + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 accepted + Georg P Krog Harshvardhan J. Pandit - Georg P. Krog - Julian Flake Paul Ryan - Beatriz Esteves + Julian Flake + + + has range + has domain + + + isInstanceOf + - - - Relation + + + Concept + + + + diff --git a/dpv/modules/entities_legalrole.jsonld b/dpv/modules/entities_legalrole.jsonld index 3525586a1..621c36ab4 100644 --- a/dpv/modules/entities_legalrole.jsonld +++ b/dpv/modules/entities_legalrole.jsonld @@ -1,25 +1,33 @@ [ { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,53 +43,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@language": "en", + "@value": "Data Exporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -115,11 +105,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -139,27 +124,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@id": "https://w3id.org/dpv#hasJointDataControllers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has data controller" } ], "https://w3id.org/dpv#hasDomain": [ @@ -169,7 +145,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataController" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -179,25 +155,26 @@ ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -213,104 +190,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "has recipient third party" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllers" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - }, - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - }, - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Legalrole Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -318,7 +230,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -326,10 +238,7 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -345,19 +254,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has data protection officer" } ], "https://w3id.org/dpv#hasDomain": [ @@ -367,17 +276,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasRepresentative" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -385,22 +294,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "David Hickey" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,18 +335,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#DataSubProcessor" + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Data Importer" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -443,34 +357,26 @@ ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -481,115 +387,111 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has recipient data controller" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataController" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#DataController" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#DataProcessor" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#DataSubProcessor" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Recipient" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ThirdParty" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#DataExporter" + }, { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DataImporter" + }, { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#JointDataControllers" + }, { - "@language": "en", - "@value": "has data exporter" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#hasDataController" + }, { - "@id": "https://w3id.org/dpv#DataExporter" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#hasJointDataControllers" + }, { - "@id": "https://w3id.org/dpv#hasEntity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Relation" + "@value": "Entities_Legalrole Concepts" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -597,12 +499,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -618,49 +523,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Joint Data Controllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#Representative", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -695,19 +594,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has joint data controllers" } ], "https://w3id.org/dpv#hasDomain": [ @@ -717,38 +616,37 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasDataController" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -762,39 +660,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -821,10 +709,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://purl.org/vocab/vann/example": [ @@ -851,35 +736,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Data Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -889,23 +763,26 @@ ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -921,57 +798,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "has data importer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Joint Data Controllers" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataImporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Recipient", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataController", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -980,21 +847,25 @@ }, { "@value": "Javier Fernández" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://specialprivacy.ercim.eu/" }, { - "@value": "Bud Bruegger" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1010,44 +881,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasJointDataControllers" + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv#DataImporter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data controller" + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Recipient" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1055,7 +947,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1063,7 +955,10 @@ "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1079,19 +974,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has data exporter" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1101,31 +996,45 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#DataExporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#hasEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1133,26 +1042,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1174,19 +1079,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "https://w3id.org/dpv#DataSubProcessor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Data Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1196,24 +1100,16 @@ ] }, { - "@id": "https://w3id.org/dpv#Representative", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@language": "en", + "@value": "has range" } ] }, @@ -1232,7 +1128,29 @@ ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1240,31 +1158,100 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg Krog" }, { - "@value": "Javier Fernández" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Officer" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1280,54 +1267,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has recipient" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Recipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1362,19 +1348,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has data processor" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1384,17 +1370,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1402,26 +1388,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1437,30 +1409,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Data Sub-Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataProcessor" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" } ] } diff --git a/dpv/modules/entities_legalrole.rdf b/dpv/modules/entities_legalrole.rdf index 110c3754e..ce5eb2185 100644 --- a/dpv/modules/entities_legalrole.rdf +++ b/dpv/modules/entities_legalrole.rdf @@ -8,59 +8,27 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - + - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - - - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - 2022-02-09 + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 accepted + David Hickey + Georg Krog Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit + Harshvardhan Pandit - - - - - - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - + + + + @@ -78,81 +46,6 @@ Harshvardhan J. Pandit - - - - - - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - 2019-06-04 - accepted - Harshvardhan J. Pandit - - - - - - - Entities_Legalrole Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - has recipient - Indicates Recipient of Personal Data - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - To indicate the membership, hasDataController may be used - 2022-02-02 - accepted - Georg Krog - Harshvardhan Pandit - - @@ -169,6 +62,10 @@ Harshvardhan J. Pandit + + + isSubTypeOf + @@ -187,39 +84,28 @@ - - - has range - - - + + - - - - - has data controller - Indicates association with Data Controller - 2019-04-04 - 2020-11-04 + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - + - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + has data processor + Indiciates inclusion or applicability of a Data Processor 2022-02-09 accepted Paul Ryan @@ -227,15 +113,15 @@ Harshvardhan J. Pandit - + - + - has data processor - Indiciates inclusion or applicability of a Data Processor + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data 2022-02-09 accepted Paul Ryan @@ -260,30 +146,51 @@ Harshvardhan Pandit - + + + + + + + + + + + + has recipient + Indicates Recipient of Personal Data + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit + Axel Polleres + Javier Fernández - - - - - - - - + @@ -298,6 +205,67 @@ Harshvardhan J. Pandit + + + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + 2022-02-02 + accepted + Georg Krog + Harshvardhan Pandit + + + + + + + + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + 2019-06-04 + accepted + Harshvardhan J. Pandit + + + + @@ -328,45 +296,77 @@ Rob Brennan - + - isInstanceOf + Relation - - + + + Entities_Legalrole Concepts + + + + + + + + + + + + + + + + + + + + + - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 + + + + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + - - - isSubTypeOf + + + has range + + + + has domain - - - Concept + + - + - has domain + isInstanceOf - - - Relation + + + Concept diff --git a/dpv/modules/entities_organisation.jsonld b/dpv/modules/entities_organisation.jsonld index 7736c2d3e..9d66f7a4b 100644 --- a/dpv/modules/entities_organisation.jsonld +++ b/dpv/modules/entities_organisation.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -46,13 +46,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "NonProfitOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -62,29 +62,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } - ] - }, - { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -92,15 +70,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ @@ -111,7 +86,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -133,13 +108,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "AcademicScientificOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -149,21 +124,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -185,6 +146,11 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -204,13 +170,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "IndustryConsortium" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -220,21 +186,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Entity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -256,11 +216,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -280,13 +235,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "GovernmentalOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -296,7 +251,29 @@ ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -304,12 +281,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -318,6 +298,11 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -337,13 +322,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "International Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -407,29 +392,35 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -445,17 +436,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -464,41 +444,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "AcademicScientificOrganisation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Organisation" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#IndustryConsortium" }, @@ -519,19 +479,22 @@ }, { "@id": "https://w3id.org/dpv#InternationalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Organisation Concepts" + "@language": "en", + "@value": "Organisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -547,6 +510,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -555,21 +524,41 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "ForProfitOrganisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Organisation" + }, { "@id": "https://w3id.org/dpv#IndustryConsortium" }, @@ -590,22 +579,33 @@ }, { "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Organisation" + "@value": "Entities_Organisation Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -614,12 +614,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -628,12 +628,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -679,13 +679,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "NonGovernmentalOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv/modules/entities_organisation.rdf b/dpv/modules/entities_organisation.rdf index 9d44e72d7..75ad8b9f1 100644 --- a/dpv/modules/entities_organisation.rdf +++ b/dpv/modules/entities_organisation.rdf @@ -7,19 +7,18 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - 2022-03-23 + NonGovernmentalOrganisation + An organisation not part of or independent from the government + + 2022-02-02 2020-10-05 modified - Julian Flake - Georg P. Krog + Harshvardhan J. Pandit @@ -55,13 +54,13 @@ - + - NonGovernmentalOrganisation - An organisation not part of or independent from the government + NonProfitOrganisation + An organisation that does not aim to achieve profit as its primary goal 2022-02-02 2020-10-05 @@ -69,27 +68,58 @@ Harshvardhan J. Pandit - + + + + + + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + 2022-03-23 + accepted + Harshvardhan J. Pandit + Paul Ryan + + + + + Entities_Organisation Concepts + + + + + + + + + + + - IndustryConsortium - A consortium established and comprising on industry organisations - - 2022-02-02 + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + 2022-03-23 2020-10-05 modified - Harshvardhan J. Pandit + Julian Flake + Georg P. Krog - + + + isSubTypeOf + + - NonProfitOrganisation - An organisation that does not aim to achieve profit as its primary goal + IndustryConsortium + A consortium established and comprising on industry organisations 2022-02-02 2020-10-05 @@ -110,9 +140,9 @@ Harshvardhan J. Pandit - + - has range + has domain @@ -127,56 +157,26 @@ Harshvardhan J. Pandit - - - - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - 2022-03-23 - accepted - Harshvardhan J. Pandit - Paul Ryan - + + + Relation - + - has domain + isInstanceOf - - - Entities_Organisation Concepts - - - - - - - - - + + - + - Relation + has range - - - isInstanceOf - Concept - - - isSubTypeOf - - - - diff --git a/dpv/modules/jurisdiction.jsonld b/dpv/modules/jurisdiction.jsonld index c100d1b67..529d18146 100644 --- a/dpv/modules/jurisdiction.jsonld +++ b/dpv/modules/jurisdiction.jsonld @@ -1,8 +1,8 @@ [ { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#Location", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14,6 +14,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,50 +38,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "A location is a position, site, or area where something is located" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has jurisdiction" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#Country" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#City" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -81,6 +91,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -89,34 +105,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has applicable law" + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Fixed Location" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -132,6 +156,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -140,41 +170,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@id": "https://w3id.org/dpv#LocationFixture" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#RandomLocation" + "@language": "en", + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Decentralised Locations" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -182,7 +205,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -190,6 +213,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -198,29 +227,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Federated Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, @@ -282,23 +311,20 @@ ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -314,39 +340,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Within Physical Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -354,7 +370,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -362,12 +378,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -376,34 +386,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "SupraNationalUnion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#Region", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -411,7 +421,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -419,12 +429,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -433,34 +437,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -468,7 +472,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -487,21 +491,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Third Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -509,7 +523,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -517,12 +531,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -531,34 +539,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Private Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -593,46 +601,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Within Device" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -640,20 +631,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,66 +653,55 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#City" + "@id": "https://w3id.org/dpv#LocalLocation" }, { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Location Locality" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Location" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#City", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -739,105 +717,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "City" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#JurisdictionConcepts", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#City" - }, - { - "@id": "https://w3id.org/dpv#ThirdCountry" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" - }, - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#VariableLocation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#RandomLocation" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv#LocalLocation" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" - }, + "@language": "en", + "@value": "Location is local" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#WithinDevice" }, @@ -847,39 +793,27 @@ { "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" }, - { - "@id": "https://w3id.org/dpv#CloudLocation" - }, { "@id": "https://w3id.org/dpv#PublicLocation" }, { "@id": "https://w3id.org/dpv#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv#hasCountry" - }, - { - "@id": "https://w3id.org/dpv#hasLocation" - }, - { - "@id": "https://w3id.org/dpv#hasApplicableLaw" - }, - { - "@id": "https://w3id.org/dpv#hasThirdCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Jurisdiction Concepts" + "@language": "en", + "@value": "Local Location" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -898,7 +832,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -914,53 +848,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Cloud Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#RemoteLocation" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -985,31 +897,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "Indicates applicability of a Law" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "has applicable law" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "SupraNationalUnion" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1050,21 +962,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Variable Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1074,7 +978,7 @@ ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1082,7 +986,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1103,29 +1007,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Within Virtual Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#Law", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1133,7 +1037,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1141,12 +1045,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1155,52 +1053,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@language": "en", + "@value": "A law is a set of rules created by government or authorities" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Law" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#CloudLocation" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LocationLocality" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1216,24 +1116,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "has third country" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#hasCountry" } ] }, @@ -1295,34 +1205,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1333,39 +1235,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#CloudLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "Remote Location" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#LocationLocality" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1378,7 +1294,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1394,43 +1310,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Public Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1444,9 +1346,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1468,53 +1367,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@language": "en", + "@value": "EconomicUnion" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://w3id.org/dpv#Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1525,47 +1449,69 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@language": "en", + "@value": "Indicates information about location" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "has location" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1581,29 +1527,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasThirdCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "has country" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#hasLocation" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#Country", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1611,10 +1572,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -1632,100 +1596,143 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Public Location" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#JurisdictionConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Location" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#Law" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Country" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#City" + }, + { + "@id": "https://w3id.org/dpv#ThirdCountry" + }, { "@id": "https://w3id.org/dpv#LocationFixture" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#FixedLocation" + }, { - "@language": "en", - "@value": "Federated Locations" + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" + }, + { + "@id": "https://w3id.org/dpv#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv#PublicLocation" + }, + { + "@id": "https://w3id.org/dpv#PrivateLocation" + }, + { + "@id": "https://w3id.org/dpv#hasJurisdiction" + }, + { + "@id": "https://w3id.org/dpv#hasCountry" + }, + { + "@id": "https://w3id.org/dpv#hasLocation" + }, + { + "@id": "https://w3id.org/dpv#hasApplicableLaw" + }, + { + "@id": "https://w3id.org/dpv#hasThirdCountry" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "Jurisdiction Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1733,7 +1740,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1752,45 +1759,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "The fixture of location refers to whether the location is fixed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Third Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#FixedLocation" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#VariableLocation" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1798,7 +1798,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1806,6 +1806,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1814,34 +1820,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Random Location" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1850,20 +1856,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1871,12 +1877,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1885,29 +1885,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "has jurisdiction" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Location" } ] } diff --git a/dpv/modules/jurisdiction.rdf b/dpv/modules/jurisdiction.rdf index b7bae6e70..6420d4e11 100644 --- a/dpv/modules/jurisdiction.rdf +++ b/dpv/modules/jurisdiction.rdf @@ -8,72 +8,124 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Within Device + Location is local and entirely within a device, such as a smartphone + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + isSubTypeOf + + - - - - has third country - Indicates applicability or relevance of a 'third country' - 2022-02-09 + + has jurisdiction + Indicates applicability of specified jurisdiction + 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 - accepted + + + Local Location + Location is local + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit + + + + + - + - Location Fixture - The fixture of location refers to whether the location is fixed + + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + + + has third country + Indicates applicability or relevance of a 'third country' + 2022-02-09 accepted Harshvardhan J. Pandit + Georg P Krog - - - - - - + - - - Within Device - Location is local and entirely within a device, such as a smartphone + + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Region - A region is an area or site that is considered a location + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog + + + + + + + @@ -109,41 +161,45 @@ - + - - - Random Location - Location that is random or unknown + Location Fixture + The fixture of location refers to whether the location is fixed 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit + + + + + - + - SupraNationalUnion - A political union of two or more countries with an establishment of common authority + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog + - + - - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - 2022-06-15 - 2020-10-05 - modified + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 + accepted Harshvardhan J. Pandit @@ -161,37 +217,16 @@ - - - has range - - - + + - - - - - has country - Indicates applicability of specified country + + + Region + A region is an area or site that is considered a location 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - - - - - - - - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit @@ -206,48 +241,31 @@ Harshvardhan J. Pandit - - - - - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - + + - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. + + + has applicable law + Indicates applicability of a Law 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - - - - - - - - + + + Relation + + - - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - 2020-10-05 - modified + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 + accepted Harshvardhan J. Pandit @@ -278,197 +296,179 @@ - + - - - EconomicUnion - A political union of two or more countries based on economic or trade agreements - 2022-01-19 - accepted + + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + + - - has applicable law - Indicates applicability of a Law - 2022-01-19 + + has location + Indicates information about location + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user + + + Variable Location + Location that is known but is variable e.g. somewhere within a given area 2022-06-15 - 2022-10-04 + 2020-10-05 modified Harshvardhan J. Pandit - - - + - - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 + + + SupraNationalUnion + A political union of two or more countries with an establishment of common authority + 2022-01-19 accepted Harshvardhan J. Pandit - + - - has jurisdiction - Indicates applicability of specified jurisdiction + + + + has country + Indicates applicability of specified country 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog + - + - - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Local Location - Location is local - 2022-06-15 - 2020-10-05 - modified + Law + A law is a set of rules created by government or authorities + 2022-01-19 + accepted Harshvardhan J. Pandit - - - - - - + - - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - 2020-10-06 - accepted + + + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 - accepted + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-06-15 + 2022-10-04 + modified Harshvardhan J. Pandit - Georg P Krog - + + - - - + + - - - has location - Indicates information about location - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Mark Lizar - + - Within Physical Environment - Location is local and entirely within a physical environment, such as a room + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory 2020-10-06 accepted Harshvardhan J. Pandit - + - isInstanceOf - - - - isSubTypeOf - - - - - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - Concept + has range - + - Law - A law is a set of rules created by government or authorities + + + EconomicUnion + A political union of two or more countries based on economic or trade agreements 2022-01-19 accepted Harshvardhan J. Pandit + + + isInstanceOf + has domain - - - Relation + + + Concept diff --git a/dpv/modules/legal_basis.jsonld b/dpv/modules/legal_basis.jsonld index 9cee2e6b6..788b933e3 100644 --- a/dpv/modules/legal_basis.jsonld +++ b/dpv/modules/legal_basis.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,12 +8,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,29 +35,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Legitimate Interest of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -59,15 +65,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,13 +92,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Public Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -105,21 +108,71 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -160,13 +213,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Contract Performance" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -176,7 +229,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -184,18 +237,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -211,29 +258,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -241,18 +302,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/examples#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -266,36 +338,53 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@language": "en", + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -303,12 +392,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -330,24 +425,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Official Authority of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -357,7 +441,7 @@ ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -365,12 +449,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,34 +476,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Legitimate Interest of Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -421,12 +506,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -442,83 +533,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Legal Obligation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Vital Interest of Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, @@ -594,7 +631,21 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -602,18 +653,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -629,94 +674,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Vital Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Contract", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#LegalAgreement", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Contract" } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "isSubTypeOf" } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "has range" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -724,7 +759,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -751,51 +786,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Enter Into Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -809,45 +852,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Transfer Legal Basis" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -855,18 +884,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -882,115 +905,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Legitimate Interest of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#VitalInterest" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasLegalBasis" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Legal_Basis Concepts" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Vital Interest of Data Subject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1007,14 +1009,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1029,50 +1023,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Indicates use or applicability of a Legal Basis" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "@language": "en", + "@value": "has legal basis" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@id": "https://w3id.org/dpv#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1084,14 +1070,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1107,66 +1087,86 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Legal Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#LegitimateInterest", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has range" + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Concept" + "@value": "Legitimate Interests of a Party as justification for specified processing" } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Legitimate Interest" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] } diff --git a/dpv/modules/legal_basis.rdf b/dpv/modules/legal_basis.rdf index 8ff956fe2..170024427 100644 --- a/dpv/modules/legal_basis.rdf +++ b/dpv/modules/legal_basis.rdf @@ -8,55 +8,34 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted + Georg P Krog Harshvardhan J. Pandit - - - - - - - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández + Paul Ryan - + - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 + + + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit - - - - - - - - - - + + + @@ -72,20 +51,6 @@ Paul Ryan - - - - - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - @@ -104,45 +69,61 @@ - + + + + + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey + Georg P Krogg - - - - + + + isSubTypeOf + + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - + + - - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 + + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 accepted - Georg P Krog + Axel Polleres + Javier Fernández @@ -160,21 +141,39 @@ Paul Ryan - + - - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing - 2021-04-07 + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 accepted Harshvardhan J. Pandit - - + + + + + Legal_Basis Concepts + + + + + + + + + + + + + + + + + @@ -190,72 +189,58 @@ Paul Ryan - - - - + - - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + + - Legal Obligation - Legal Obligation to conduct the specified processing + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing 2021-04-07 accepted Harshvardhan J. Pandit + + - - - has range - - + - - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + 2020-11-04 accepted - David Hickey - Georg P Krogg + Axel Polleres + Javier Fernández - - - - Legal_Basis Concepts - - - - - - - - - - - - - - - - - + + + + + + + + + + @@ -275,29 +260,44 @@ Paul Ryan - + - - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 + + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog Relation + + + isInstanceOf - - - isSubTypeOf + + + + + + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 + accepted + Harshvardhan J. Pandit + + + + + has range diff --git a/dpv/modules/organisational_measures.jsonld b/dpv/modules/organisational_measures.jsonld index 0ed44f06b..a99601140 100644 --- a/dpv/modules/organisational_measures.jsonld +++ b/dpv/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,21 +8,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,24 +41,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CodeOfConduct" + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" }, { - "@id": "https://w3id.org/dpv#DesignStandard" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault" + "@id": "https://w3id.org/dpv#ConsultationWithDPO" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Consultation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -71,7 +68,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -79,17 +76,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -105,29 +103,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Privacy Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -135,17 +133,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,29 +166,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Joint Data Controllers Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -191,18 +196,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -218,43 +220,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Review Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -262,26 +256,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,29 +282,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Cybersecurity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessments", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -365,10 +356,15 @@ "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Security Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -381,7 +377,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -389,21 +385,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,40 +415,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#NDA" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Safeguard for Data Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Safeguard" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -470,7 +455,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -486,52 +471,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Educational Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecords", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -539,12 +501,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -560,42 +531,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "GuidelinesPrinciple" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -603,15 +572,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,34 +598,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Procedures related to management of assets" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Asset Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -662,7 +628,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -670,11 +636,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -688,29 +649,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Procedures associated with assessing, implementing, and evaluating security" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Security Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -718,17 +702,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -744,29 +732,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Privacy by Default" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -774,18 +762,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -801,29 +788,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Risk Management Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -831,17 +824,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,29 +854,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Certification" + }, + { + "@id": "https://w3id.org/dpv#Seal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Certification and Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -897,7 +902,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -913,43 +918,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Incident Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -957,26 +948,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ + }, { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -992,34 +975,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1031,14 +1023,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1060,18 +1046,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1081,7 +1079,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1089,21 +1087,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1119,29 +1128,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Controller-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1149,21 +1158,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1179,43 +1184,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Identity Management Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1233,7 +1224,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1255,13 +1246,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Trusted Third Party Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1271,7 +1262,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1309,37 +1300,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Certification" - }, - { - "@id": "https://w3id.org/dpv#Seal" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1357,7 +1340,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1373,29 +1356,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Security Knowledge Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1403,21 +1386,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1433,29 +1412,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Risk Management Plan" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1463,21 +1442,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1493,29 +1468,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Background Checks" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1523,15 +1498,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,35 +1524,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Governance Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1583,18 +1577,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1610,51 +1615,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Represents a notice or document outlining information regarding privacy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecord", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#ConsentNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Privacy Notice" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1662,7 +1650,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1672,14 +1660,8 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1695,29 +1677,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Consultation with Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1725,7 +1707,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1733,6 +1715,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1746,52 +1733,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Training methods related to cybersecurity" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, + "@language": "en", + "@value": "Cybersecurity Training" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Security Procedure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1799,21 +1763,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1829,29 +1790,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1859,17 +1826,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1885,29 +1853,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Register of Processing Activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1915,21 +1889,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1945,29 +1915,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Information Security Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1975,21 +1945,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2005,29 +1969,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Consultation with DPO" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2035,7 +2013,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2043,11 +2021,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2061,29 +2034,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Third-Party Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessments", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2116,9 +2089,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, { "@id": "https://w3id.org/dpv#Assessment" } @@ -2126,26 +2096,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Effectiveness Determination Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, { "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2153,21 +2120,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2183,29 +2144,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Review Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2213,7 +2179,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2223,14 +2189,8 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2246,49 +2206,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Records of Activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2326,47 +2271,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "A legally binding agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#NDA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Legal Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Notice", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2382,43 +2361,90 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "A notice is an artefact for providing information, choices, or controls" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#LoggingPolicies", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "Logging Policies" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2426,18 +2452,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2453,29 +2478,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Incident Reporting Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2483,18 +2508,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2510,252 +2534,300 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Third Party Security Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#BackgroundChecks" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#Certification" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, + "@id": "https://w3id.org/dpv/examples#E0019" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentNotice" - }, + "@id": "https://w3id.org/dpv#DataProcessingRecord" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, + "@language": "en", + "@value": "A Record of Consent or Consent related activities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consultation" - }, + "@language": "en", + "@value": "Consent Record" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, + "@id": "https://w3id.org/dpv#DataProcessingRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" - }, + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#CredentialManagement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" - }, + "@value": "Mark Lizar" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" - }, + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, + "@language": "en", + "@value": "Policy regarding repetition or renewal of existing certification(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, + "@language": "en", + "@value": "Regularity of Re-certification" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DesignStandard" - }, + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CredentialManagement", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#DPIA" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, + "@language": "en", + "@value": "Management of credentials and their use in authorisations" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, + "@language": "en", + "@value": "Credential Management" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + "@id": "https://w3id.org/dpv#Assessment" }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" }, { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#CertificationSeal" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + "@id": "https://w3id.org/dpv#Consultation" }, { - "@id": "https://w3id.org/dpv#LoggingPolicies" + "@id": "https://w3id.org/dpv#GovernanceProcedures" }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" }, { - "@id": "https://w3id.org/dpv#NDA" + "@id": "https://w3id.org/dpv#LegalAgreement" }, { "@id": "https://w3id.org/dpv#Notice" }, - { - "@id": "https://w3id.org/dpv#PIA" - }, { "@id": "https://w3id.org/dpv#Policy" }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, { "@id": "https://w3id.org/dpv#PrivacyByDesign" }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, { "@id": "https://w3id.org/dpv#RecordsOfActivities" }, - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - }, { "@id": "https://w3id.org/dpv#RegularityOfRecertification" }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, { "@id": "https://w3id.org/dpv#Safeguard" }, - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv#Seal" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, { "@id": "https://w3id.org/dpv#SecurityProcedure" }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, { "@id": "https://w3id.org/dpv#StaffTraining" }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, { "@id": "https://w3id.org/dpv#ReviewProcedure" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2763,12 +2835,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2784,271 +2868,266 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" }, { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#SubProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#SecurityAssessments" + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Data Processing Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Assessment" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#AssetManagementProcedures" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Certification" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#CertificationSeal" + }, { - "@id": "https://w3id.org/dpv#Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, { - "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, { - "@language": "en", - "@value": "Legitimate Interest Assessment" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#ConsentNotice" + }, { - "@id": "https://w3id.org/dpv#Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#ConsentRecord" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Consultation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ConsultationWithDPO" + }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#ContractualTerms" + }, { - "@language": "en", - "@value": "Procedures related to management of disasters and recovery" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, { - "@language": "en", - "@value": "Disaster Recovery Procedures" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, { "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, { - "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, { - "@language": "en", - "@value": "Educational Training" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#LegalAgreement" + }, { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ] - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#NDA" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Notice" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#PIA" + }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Policy" + }, { - "@language": "en", - "@value": "Procedures related to management of incidents" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#PrivacyByDefault" + }, { - "@language": "en", - "@value": "Incident Management Procedures" + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + }, + { + "@id": "https://w3id.org/dpv#Seal" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3056,7 +3135,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3066,7 +3145,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3082,35 +3161,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Data Protection Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3118,21 +3191,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3148,29 +3224,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Sub-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3208,108 +3284,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Regularity of Re-certification" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3317,18 +3314,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3344,40 +3338,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Consultation with Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3385,129 +3373,55 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Joint Data Controllers Agreement" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Safeguard" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#StaffTraining" - }, + "@language": "en", + "@value": "Policy for monitoring (e.g. progress, performance)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" + "@language": "en", + "@value": "Monitoring Policies" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3515,15 +3429,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" @@ -3532,11 +3446,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3556,21 +3465,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Safeguard" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3580,7 +3492,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3588,18 +3500,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3615,35 +3530,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Privacy by Design" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3661,7 +3570,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3677,29 +3586,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Professional Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3707,21 +3616,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/vocab/vann/example": [ @@ -3748,30 +3657,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + "@id": "https://w3id.org/dpv#RiskManagementPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3781,7 +3681,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3789,15 +3689,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3813,34 +3715,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Security Role Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3848,17 +3745,72 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CertificationSeal" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Certification" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#CertificationSeal" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3874,29 +3826,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Record of personal data processing, whether ex-ante or ex-post" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentRecord" + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Data Processing Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3930,29 +3890,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Compliance Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3960,29 +3920,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" }, { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3998,34 +3950,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Design Standard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4033,21 +3980,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4063,40 +4010,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Non-Disclosure Agreement (NDA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4104,17 +4040,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4130,29 +4064,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Consultation with Data Subject Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4186,29 +4120,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Disaster Recovery Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4216,32 +4164,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/examples#E0021" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4257,29 +4194,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Authorisation Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4287,12 +4238,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4308,29 +4268,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Consent Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4338,21 +4298,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4368,29 +4325,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Data Transfer Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4398,15 +4355,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4422,29 +4390,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Practices and policies regarding training of staff members" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Staff Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4452,17 +4437,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4478,29 +4464,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Legitimate Interest Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4508,15 +4494,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4532,24 +4524,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Contractual Terms" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] } diff --git a/dpv/modules/organisational_measures.n3 b/dpv/modules/organisational_measures.n3 index a65c19439..238c55d35 100644 --- a/dpv/modules/organisational_measures.n3 +++ b/dpv/modules/organisational_measures.n3 @@ -26,11 +26,11 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:ContractualTerms, dpv:ControllerProcessorAgreement, dpv:CredentialManagement, - dpv:CybersecurityAssessments, + dpv:CybersecurityAssessment, dpv:CybersecurityTraining, dpv:DPIA, dpv:DataProcessingAgreement, - dpv:DataProcessingRecords, + dpv:DataProcessingRecord, dpv:DataProtectionTraining, dpv:DataTransferImpactAssessment, dpv:DesignStandard, @@ -67,7 +67,7 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:Safeguard, dpv:SafeguardForDataTransfer, dpv:Seal, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityKnowledgeTraining, dpv:SecurityProcedure, dpv:SecurityRoleProcedures, @@ -291,8 +291,6 @@ dpv:DPIA a skos:Concept, skos:prefLabel "Data Protection Impact Assessment (DPIA)"@en ; dpv:isSubTypeOf dpv:ImpactAssessment . -dpv:DataProcessingRecord skos:narrower dpv:ConsentRecord . - dpv:DataProtectionTraining a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -543,11 +541,11 @@ dpv:RegisterOfProcessingActivities a skos:Concept, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingRecords ; + skos:broader dpv:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; skos:prefLabel "Register of Processing Activities"@en ; - dpv:isSubTypeOf dpv:DataProcessingRecords . + dpv:isSubTypeOf dpv:DataProcessingRecord . dpv:RegularityOfRecertification a skos:Concept, dpv:Concept ; @@ -603,8 +601,6 @@ dpv:Seal a skos:Concept, skos:prefLabel "Seal"@en ; dpv:isSubTypeOf dpv:CertificationSeal . -dpv:SecurityAssessment skos:narrower dpv:CybersecurityAssessments . - dpv:SecurityKnowledgeTraining a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -679,7 +675,7 @@ dpv:TrustedThirdPartyUtilisation a skos:Concept, skos:prefLabel "Trusted Third Party Utilisation"@en ; dpv:isSubTypeOf dpv:SecurityProcedure . -dpv:CybersecurityAssessments a skos:Concept, +dpv:CybersecurityAssessment a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; @@ -689,7 +685,7 @@ dpv:CybersecurityAssessments a skos:Concept, skos:broader dpv:Assessment, dpv:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; - skos:prefLabel "Cybersecurity Assessments"@en ; + skos:prefLabel "Cybersecurity Assessment"@en ; dpv:isSubTypeOf dpv:Assessment, dpv:SecurityAssessment . @@ -721,20 +717,6 @@ dpv:RiskManagementPolicy a skos:Concept, dpv:isSubTypeOf dpv:Policy, dpv:SecurityProcedure . -dpv:SecurityAssessments a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Assessment, - dpv:SecurityProcedure ; - skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - skos:prefLabel "Security Assessments"@en ; - dpv:isSubTypeOf dpv:Assessment, - dpv:SecurityProcedure . - dpv:ConsultationWithDataSubject a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -748,18 +730,6 @@ dpv:ConsultationWithDataSubject a skos:Concept, skos:prefLabel "Consultation with Data Subject"@en ; dpv:isSubTypeOf dpv:Consultation . -dpv:DataProcessingRecords a skos:Concept, - dpv:Concept ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; - skos:narrower dpv:RegisterOfProcessingActivities ; - skos:prefLabel "Data Processing Records"@en ; - dpv:isSubTypeOf dpv:RecordsOfActivities . - dpv:Notice a skos:Concept, dpv:Concept ; dct:created "2021-09-08"^^xsd:date ; @@ -803,7 +773,7 @@ dpv:RecordsOfActivities a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; - skos:narrower dpv:DataProcessingRecords ; + skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -836,6 +806,21 @@ dpv:Safeguard a skos:Concept, skos:prefLabel "Safeguard"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . +dpv:SecurityAssessment a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Assessment, + dpv:SecurityProcedure ; + skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; + skos:narrower dpv:CybersecurityAssessment ; + skos:prefLabel "Security Assessment"@en ; + dpv:isSubTypeOf dpv:Assessment, + dpv:SecurityProcedure . + dpv:AuthorisationProcedure a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -869,6 +854,19 @@ dpv:CertificationSeal a skos:Concept, skos:prefLabel "Certification and Seal"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . +dpv:DataProcessingRecord a skos:Concept, + dpv:Concept ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RecordsOfActivities ; + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; + skos:narrower dpv:ConsentRecord, + dpv:RegisterOfProcessingActivities ; + skos:prefLabel "Data Processing Record"@en ; + dpv:isSubTypeOf dpv:RecordsOfActivities . + dpv:Policy a skos:Concept, dpv:Concept ; dct:created "2021-09-08"^^xsd:date ; @@ -981,11 +979,11 @@ dpv:Assessment a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; - skos:narrower dpv:CybersecurityAssessments, + skos:narrower dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, - dpv:SecurityAssessments ; + dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -1039,7 +1037,7 @@ dpv:SecurityProcedure a skos:Concept, skos:narrower dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation ; diff --git a/dpv/modules/organisational_measures.rdf b/dpv/modules/organisational_measures.rdf index d6191a60d..22d0e1b08 100644 --- a/dpv/modules/organisational_measures.rdf +++ b/dpv/modules/organisational_measures.rdf @@ -8,40 +8,155 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 + + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + + + + + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + + + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 + accepted + Georg P Krog + Paul Ryan + David Hickey + Harshvardhan J. Pandit + + + + + + + + + + Data Protection Training + Training intended to increase knowledge regarding data protection + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + isSubTypeOf + + + + + + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + + Seal + A seal or a mark indicating proof of certification to some certification or standard 2019-04-05 accepted Axel Polleres @@ -50,49 +165,92 @@ Mark Lizar - + - - - Data Processing Records - Records of personal data processing, whether ex-ante or ex-post - 2021-09-08 + + + Contractual Terms + Contractual terms governing data handling within or with an entity + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - + - - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + + + Asset Management Procedures + Procedures related to management of assets + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - + + + + + + Logging Policies + Policy for logging of information + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan + + + + + + + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog @@ -110,6 +268,19 @@ Mark Lizar + + + + + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + Organisational_Measures Concepts @@ -131,10 +302,10 @@ - + - + @@ -170,7 +341,7 @@ - + @@ -182,240 +353,162 @@ - + + - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - 2022-08-17 + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - 2019-04-05 + + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - - - Logging Policies - Policy for logging of information + + + Security Knowledge Training + Training intended to increase knowledge regarding security 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Seal - A seal or a mark indicating proof of certification to some certification or standard - 2019-04-05 + + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan + Julian Flake - - - - + - - - Legal Agreement - A legally binding agreement - 2019-04-05 + + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + 2022-10-22 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + Georg P Krog - - - + - - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 + + + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + 2022-08-17 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - - + + + + + - - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - - 2022-08-17 + + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - Cybersecurity Training - Training methods related to cybersecurity + Professional Training + Training methods that are intended to provide professional knowledge and expertise 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Data Protection Training - Training intended to increase knowledge regarding data protection + + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 - accepted - Paul Ryan - David Hickey - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 - accepted - Georg P Krog - - - + + + - Third Party Security Procedures - Procedures related to security associated with Third Parties + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - + - - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those - 2021-09-08 + + + Incident Reporting Communication + Procedures related to management of incident reporting + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan @@ -433,147 +526,191 @@ Mark Lizar - + + + + + + + + - - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 + + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - - - + - - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - 2019-04-05 + + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - 2021-09-08 + + + Educational Training + Training methods that are intended to provide education on topic(s) + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - - - - - + - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Axel Polleres - Rob Brennan + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - + - + + + - - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - 2022-08-17 + + + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 accepted + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit + - + + + + + + + + + + + + + + + + + + + + + Relation + + - - - Security Knowledge Training - Training intended to increase knowledge regarding security - - 2022-08-17 + + + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - David Hickey - Paul Ryan - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + + - + - Security Role Procedures - Procedures related to security roles + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Consultation with Authority - Consultation with an authority or authoritative entity + + + Cybersecurity Training + Training methods related to cybersecurity + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class 2020-11-04 accepted Georg P Krog @@ -581,30 +718,45 @@ Paul Ryan - + - - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + + Security Role Procedures + Procedures related to security roles + + 2022-08-17 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + + + - - - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit @@ -626,106 +778,87 @@ Mark Lizar - - - - - + - - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Julian Flake + + + - + - - - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 + + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 accepted Harshvardhan J. Pandit - Georg P Krog - - + - - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + + Notice + A notice is an artefact for providing information, choices, or controls 2021-09-08 accepted + Paul Ryan + David Hickey Georg P Krog Harshvardhan J. Pandit - Paul Ryan + + - + + + - - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - 2022-08-17 + + + Data Processing Record + Record of personal data processing, whether ex-ante or ex-post + 2021-09-08 accepted Harshvardhan J. Pandit - + - - - Information Security Policy - Policy regarding security of information + + + Third Party Security Procedures + Procedures related to security associated with Third Parties 2022-08-17 accepted Harshvardhan J. Pandit - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) 2019-04-05 accepted Axel Polleres @@ -734,49 +867,28 @@ Mark Lizar - + - Asset Management Procedures - Procedures related to management of assets + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - - - - - + - - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + + + Identity Management Method + Management of identity and identity-based processes + + 2022-08-17 accepted Harshvardhan J. Pandit @@ -797,175 +909,109 @@ - - - - - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - - - - - - Cybersecurity Assessments - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - + + + has range - - + - - - Privacy Notice - Represents a notice or document outlining information regarding privacy + + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments 2021-09-08 accepted - Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit - - + + + + + - + + + + - - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - - - Security Assessments - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - 2022-08-17 + + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - - - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - 2022-10-22 + + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted - Harshvardhan J. Pandit Georg P Krog - + - - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - - - - - - - - - - - + - - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) + + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures 2022-08-17 accepted Harshvardhan J. Pandit - - - - - + + - - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + + + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit @@ -990,43 +1036,13 @@ - - - - - - Identity Management Method - Management of identity and identity-based processes - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Incident Reporting Communication - Procedures related to management of incident reporting - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - isSubTypeOf - - + - - - Contractual Terms - Contractual terms governing data handling within or with an entity + + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted Axel Polleres @@ -1048,101 +1064,81 @@ Harshvardhan J. Pandit - + + + + + + - - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + + Staff Training + Practices and policies regarding training of staff members + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar + - + - isInstanceOf + has domain - + + + + - - - - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 + + + Legal Agreement + A legally binding agreement + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Georg P Krog + Mark Lizar - + - - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + + + Information Security Policy + Policy regarding security of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 + + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan + Georg P Krog - + - has range - - - - - - - Monitoring Policies - Policy for monitoring (e.g. progress, performance) - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + isInstanceOf Concept - - - - - - has domain - - - - Relation - diff --git a/dpv/modules/organisational_measures.ttl b/dpv/modules/organisational_measures.ttl index a65c19439..238c55d35 100644 --- a/dpv/modules/organisational_measures.ttl +++ b/dpv/modules/organisational_measures.ttl @@ -26,11 +26,11 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:ContractualTerms, dpv:ControllerProcessorAgreement, dpv:CredentialManagement, - dpv:CybersecurityAssessments, + dpv:CybersecurityAssessment, dpv:CybersecurityTraining, dpv:DPIA, dpv:DataProcessingAgreement, - dpv:DataProcessingRecords, + dpv:DataProcessingRecord, dpv:DataProtectionTraining, dpv:DataTransferImpactAssessment, dpv:DesignStandard, @@ -67,7 +67,7 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:Safeguard, dpv:SafeguardForDataTransfer, dpv:Seal, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityKnowledgeTraining, dpv:SecurityProcedure, dpv:SecurityRoleProcedures, @@ -291,8 +291,6 @@ dpv:DPIA a skos:Concept, skos:prefLabel "Data Protection Impact Assessment (DPIA)"@en ; dpv:isSubTypeOf dpv:ImpactAssessment . -dpv:DataProcessingRecord skos:narrower dpv:ConsentRecord . - dpv:DataProtectionTraining a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -543,11 +541,11 @@ dpv:RegisterOfProcessingActivities a skos:Concept, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:DataProcessingRecords ; + skos:broader dpv:DataProcessingRecord ; skos:definition "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility"@en ; skos:note "Tied to compliance processes and documents, decide how to specify those"@en ; skos:prefLabel "Register of Processing Activities"@en ; - dpv:isSubTypeOf dpv:DataProcessingRecords . + dpv:isSubTypeOf dpv:DataProcessingRecord . dpv:RegularityOfRecertification a skos:Concept, dpv:Concept ; @@ -603,8 +601,6 @@ dpv:Seal a skos:Concept, skos:prefLabel "Seal"@en ; dpv:isSubTypeOf dpv:CertificationSeal . -dpv:SecurityAssessment skos:narrower dpv:CybersecurityAssessments . - dpv:SecurityKnowledgeTraining a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -679,7 +675,7 @@ dpv:TrustedThirdPartyUtilisation a skos:Concept, skos:prefLabel "Trusted Third Party Utilisation"@en ; dpv:isSubTypeOf dpv:SecurityProcedure . -dpv:CybersecurityAssessments a skos:Concept, +dpv:CybersecurityAssessment a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; @@ -689,7 +685,7 @@ dpv:CybersecurityAssessments a skos:Concept, skos:broader dpv:Assessment, dpv:SecurityAssessment ; skos:definition "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls"@en ; - skos:prefLabel "Cybersecurity Assessments"@en ; + skos:prefLabel "Cybersecurity Assessment"@en ; dpv:isSubTypeOf dpv:Assessment, dpv:SecurityAssessment . @@ -721,20 +717,6 @@ dpv:RiskManagementPolicy a skos:Concept, dpv:isSubTypeOf dpv:Policy, dpv:SecurityProcedure . -dpv:SecurityAssessments a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Assessment, - dpv:SecurityProcedure ; - skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; - skos:prefLabel "Security Assessments"@en ; - dpv:isSubTypeOf dpv:Assessment, - dpv:SecurityProcedure . - dpv:ConsultationWithDataSubject a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -748,18 +730,6 @@ dpv:ConsultationWithDataSubject a skos:Concept, skos:prefLabel "Consultation with Data Subject"@en ; dpv:isSubTypeOf dpv:Consultation . -dpv:DataProcessingRecords a skos:Concept, - dpv:Concept ; - dct:created "2021-09-08"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:RecordsOfActivities ; - skos:definition "Records of personal data processing, whether ex-ante or ex-post"@en ; - skos:narrower dpv:RegisterOfProcessingActivities ; - skos:prefLabel "Data Processing Records"@en ; - dpv:isSubTypeOf dpv:RecordsOfActivities . - dpv:Notice a skos:Concept, dpv:Concept ; dct:created "2021-09-08"^^xsd:date ; @@ -803,7 +773,7 @@ dpv:RecordsOfActivities a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:OrganisationalMeasure ; skos:definition "Records of activities within some context such as maintainence tasks or governance functions"@en ; - skos:narrower dpv:DataProcessingRecords ; + skos:narrower dpv:DataProcessingRecord ; skos:prefLabel "Records of Activities"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -836,6 +806,21 @@ dpv:Safeguard a skos:Concept, skos:prefLabel "Safeguard"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . +dpv:SecurityAssessment a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Assessment, + dpv:SecurityProcedure ; + skos:definition "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls"@en ; + skos:narrower dpv:CybersecurityAssessment ; + skos:prefLabel "Security Assessment"@en ; + dpv:isSubTypeOf dpv:Assessment, + dpv:SecurityProcedure . + dpv:AuthorisationProcedure a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -869,6 +854,19 @@ dpv:CertificationSeal a skos:Concept, skos:prefLabel "Certification and Seal"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . +dpv:DataProcessingRecord a skos:Concept, + dpv:Concept ; + dct:created "2021-09-08"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:RecordsOfActivities ; + skos:definition "Record of personal data processing, whether ex-ante or ex-post"@en ; + skos:narrower dpv:ConsentRecord, + dpv:RegisterOfProcessingActivities ; + skos:prefLabel "Data Processing Record"@en ; + dpv:isSubTypeOf dpv:RecordsOfActivities . + dpv:Policy a skos:Concept, dpv:Concept ; dct:created "2021-09-08"^^xsd:date ; @@ -981,11 +979,11 @@ dpv:Assessment a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:OrganisationalMeasure ; skos:definition "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments"@en ; - skos:narrower dpv:CybersecurityAssessments, + skos:narrower dpv:CybersecurityAssessment, dpv:EffectivenessDeterminationProcedures, dpv:ImpactAssessment, dpv:LegitimateInterestAssessment, - dpv:SecurityAssessments ; + dpv:SecurityAssessment ; skos:prefLabel "Assessment"@en ; dpv:isSubTypeOf dpv:OrganisationalMeasure . @@ -1039,7 +1037,7 @@ dpv:SecurityProcedure a skos:Concept, skos:narrower dpv:BackgroundChecks, dpv:RiskManagementPlan, dpv:RiskManagementPolicy, - dpv:SecurityAssessments, + dpv:SecurityAssessment, dpv:SecurityRoleProcedures, dpv:ThirdPartySecurityProcedures, dpv:TrustedThirdPartyUtilisation ; diff --git a/dpv/modules/personal_data.jsonld b/dpv/modules/personal_data.jsonld index f6178a424..0c26200f8 100644 --- a/dpv/modules/personal_data.jsonld +++ b/dpv/modules/personal_data.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#Data", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41,42 +27,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#NonPersonalData" + }, { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VerifiedData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Data" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -84,7 +69,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -92,9 +77,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -110,40 +95,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -151,12 +125,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,35 +146,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Incorrect Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -213,7 +181,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -229,41 +197,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Anonymised Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#NonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -271,7 +233,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -292,24 +254,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Personal Data that is obtained through inference from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Inferred Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ] }, @@ -390,15 +364,15 @@ ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -417,42 +391,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#hasPersonalData" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Generated Personal Data" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -460,12 +428,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -481,96 +460,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Observed Personal Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@value": "Data directly or indirectly associated or related to an individual." } - ] - }, - { - "@id": "https://w3id.org/dpv#Personal_DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#CollectedPersonalData" }, - { - "@id": "https://w3id.org/dpv#Data" - }, { "@id": "https://w3id.org/dpv#DerivedPersonalData" }, { "@id": "https://w3id.org/dpv#GeneratedPersonalData" }, - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, { "@id": "https://w3id.org/dpv#PseudonymisedData" }, { "@id": "https://w3id.org/dpv#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#hasData" + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "Personal Data" } - ] - }, + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ] + }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -578,7 +518,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -586,6 +526,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -605,24 +550,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Sensitive Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -632,7 +577,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -641,73 +586,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#Personal_DataConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#AnonymisedData" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Data" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, { - "@id": "https://w3id.org/dpv#hasData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, { - "@language": "en", - "@value": "Indicates association with Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#InferredPersonalData" + }, { - "@language": "en", - "@value": "has personal data" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#NonPersonalData" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#ObservedPersonalData" + }, { "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#PseudonymisedData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VerifiedData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasData" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasData" + "@value": "Personal_Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -715,7 +666,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -742,13 +693,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "Data that is not Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AnonymisedData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Non-Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -757,6 +719,20 @@ } ] }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, { "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ @@ -839,7 +815,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -847,7 +823,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -855,11 +831,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -873,80 +844,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Synthetic Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasData", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ObservedPersonalData" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Collected Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@id": "https://w3id.org/dpv#PersonalData" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "has range" } - ], - "https://w3id.org/dpv#hasDomain": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "Concept" } ] }, @@ -965,31 +919,20 @@ ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1005,47 +948,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, + "@language": "en", + "@value": "Pseudonymised Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, + "@id": "https://w3id.org/dpv#PersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@language": "en", + "@value": "Unverified Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1055,7 +1021,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1063,12 +1029,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1084,31 +1050,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Observed Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1133,41 +1099,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Indicates association with Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#SyntheticData" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#VerifiedData" - }, + "@language": "en", + "@value": "has personal data" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#IncorrectData" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#UnverifiedData" + "@id": "https://w3id.org/dpv#PersonalData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Data" + "@id": "https://w3id.org/dpv#hasData" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1175,7 +1141,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1202,13 +1168,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Generated Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1218,7 +1195,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1227,35 +1204,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#VerifiedData", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Concept" + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Verified Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Data" } ] } diff --git a/dpv/modules/personal_data.n3 b/dpv/modules/personal_data.n3 index daba06f3c..841f5cd9a 100644 --- a/dpv/modules/personal_data.n3 +++ b/dpv/modules/personal_data.n3 @@ -50,7 +50,7 @@ dpv:AnonymisedData a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en ; dpv:isSubTypeOf dpv:NonPersonalData . diff --git a/dpv/modules/personal_data.rdf b/dpv/modules/personal_data.rdf index d32809f47..ed3f9907b 100644 --- a/dpv/modules/personal_data.rdf +++ b/dpv/modules/personal_data.rdf @@ -8,6 +8,41 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + Personal_Data Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -22,18 +57,19 @@ Harshvardhan J. Pandit - + - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 + + + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted Harshvardhan J. Pandit + @@ -47,17 +83,55 @@ Harshvardhan J. Pandit - + + + + + + + + has personal data + Indicates association with Personal Data + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + isSubTypeOf + + + + + + + Special Category Personal Data + Sensitive Personal Data whose use requires specific legal permission or justification + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + + 2019-05-07 + 2022-01-19 + modified + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. 2022-01-19 accepted Harshvardhan J. Pandit + + @@ -80,83 +154,19 @@ Harshvardhan Pandit - + - Incorrect Data - Data that is known to be incorrect or inconsistent with some quality requirements - 2022-11-02 - accepted - Harshvardhan J. Pandit - - - - - Personal_Data Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - has data - Indicates associated with Data (may or may not be personal) + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - @@ -173,6 +183,24 @@ + + + + + + Derived Personal Data + Personal Data that is obtained or derived from other data + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + 2019-05-07 + 2022-01-19 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + @@ -185,130 +213,102 @@ Harshvardhan J. Pandit - + - - - Special Category Personal Data - Sensitive Personal Data whose use requires specific legal permission or justification - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - 2019-05-07 - 2022-01-19 - modified - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + + + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + accepted + Harshvardhan J. Pandit - - - - - has range - - - - has domain + - - + + - - - - - has personal data - Indicates association with Personal Data - 2022-01-19 + + + Incorrect Data + Data that is known to be incorrect or inconsistent with some quality requirements + 2022-11-02 accepted Harshvardhan J. Pandit - + - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 accepted - Piero Bonatti + Georg P Krog - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 accepted Harshvardhan J. Pandit - - + + + has domain + + - - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 accepted Harshvardhan J. Pandit - Relation - - - - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 - accepted - Georg P Krog - - - + - - - Derived Personal Data - Personal Data that is obtained or derived from other data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - 2019-05-07 - 2022-01-19 + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Piero Bonatti - isInstanceOf + + + has range + Concept - - - isSubTypeOf - diff --git a/dpv/modules/personal_data.ttl b/dpv/modules/personal_data.ttl index daba06f3c..841f5cd9a 100644 --- a/dpv/modules/personal_data.ttl +++ b/dpv/modules/personal_data.ttl @@ -50,7 +50,7 @@ dpv:AnonymisedData a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:NonPersonalData ; skos:definition "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data"@en ; - skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; + skos:note "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData."@en ; skos:prefLabel "Anonymised Data"@en ; dpv:isSubTypeOf dpv:NonPersonalData . diff --git a/dpv/modules/processing.jsonld b/dpv/modules/processing.jsonld index 261ff8243..ea17b0742 100644 --- a/dpv/modules/processing.jsonld +++ b/dpv/modules/processing.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,38 +29,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to change the form or nature of data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Profiling" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#Adapt" + }, { - "@id": "https://w3id.org/dpv#Use" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Align" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Screen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "Transform" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, @@ -132,7 +147,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -143,14 +158,14 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "2022-10-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,50 +176,90 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Infer" + "@language": "en", + "@value": "Pseudonymise" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Alter", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Derive" + "@value": "to change the data without changing it into something else" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@id": "https://w3id.org/dpv#Modify" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Alter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -212,15 +267,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -236,29 +288,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Disclose by Transmission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -287,29 +339,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Erase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -320,14 +372,14 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "2022-10-14" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -338,209 +390,111 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to move data from one place to another" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Move" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingConcepts", + "@id": "https://w3id.org/dpv#Align", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Processing" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Copy" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Disclose" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Obtain" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Organise" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" - }, + "@id": "https://w3id.org/dpv#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Store" - }, + "@language": "en", + "@value": "to adjust the data to be in relation to another data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@language": "en", + "@value": "Align" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Use" - }, - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Query" - }, - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Infer" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Record" - }, - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Erase" - }, - { - "@id": "https://w3id.org/dpv#Move" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Modify" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Screen" - }, - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Transmit" - }, - { - "@id": "https://w3id.org/dpv#Structure" - }, - { - "@id": "https://w3id.org/dpv#hasProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Infer", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + } + ] + }, + { + "@id": "https://w3id.org/dpv#Access", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/vocab/vann/example": [ + }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,40 +505,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -619,21 +567,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Destruct" + "@id": "https://w3id.org/dpv#Acquire" }, { - "@id": "https://w3id.org/dpv#Erase" + "@id": "https://w3id.org/dpv#Collect" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Obtain" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -643,7 +603,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -672,29 +632,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Retrieve" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -702,12 +662,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,29 +683,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Structure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Organise" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -774,58 +734,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Screen" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Destruct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -854,34 +785,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -910,34 +841,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Modify" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Transmit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -951,6 +877,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -966,29 +895,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Screen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Move", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1000,18 +929,10 @@ } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1025,34 +946,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" + "@value": "Move" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1060,15 +981,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1084,29 +1002,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Profiling" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1114,12 +1032,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1135,29 +1056,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Filter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1165,15 +1086,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" }, { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1189,29 +1115,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1219,15 +1150,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1243,29 +1171,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to destruct or erase data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Destruct" + }, + { + "@id": "https://w3id.org/dpv#Erase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Remove" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Record", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1294,29 +1230,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1324,12 +1260,37 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1343,54 +1304,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Access" + "@id": "https://w3id.org/dpv#Copy" }, { - "@id": "https://w3id.org/dpv#Analyse" + "@id": "https://w3id.org/dpv#Disclose" }, { - "@id": "https://w3id.org/dpv#Assess" + "@id": "https://w3id.org/dpv#Obtain" }, { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Organise" }, { - "@id": "https://w3id.org/dpv#Match" + "@id": "https://w3id.org/dpv#Remove" }, { - "@id": "https://w3id.org/dpv#Profiling" + "@id": "https://w3id.org/dpv#Store" }, { - "@id": "https://w3id.org/dpv#Retrieve" + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1419,29 +1381,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Make Available" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1449,15 +1411,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1473,29 +1432,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Disseminate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Share", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1530,13 +1489,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Share" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1546,43 +1505,34 @@ ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@language": "en", + "@value": "isInstanceOf" } + ] + }, + { + "@id": "https://w3id.org/dpv#Adapt", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1596,31 +1546,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates association with Processing" + "@id": "https://w3id.org/dpv#Transform" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has processing" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Adapt" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#Query", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1628,12 +1578,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1649,29 +1599,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Use", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1700,29 +1650,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to use data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Analyse" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1738,11 +1711,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1756,29 +1724,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Generate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1792,9 +1774,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1816,18 +1795,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Restrict" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1837,58 +1811,35 @@ ] }, { - "@id": "https://w3id.org/dpv#Disseminate", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Disclose" + "@value": "has range" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "to spread data throughout" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Disclose" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1920,29 +1871,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Monitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1951,12 +1902,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1970,6 +1921,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1985,34 +1939,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to join or merge data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Structure" + "@language": "en", + "@value": "Combine" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Organise" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2020,12 +1974,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2041,29 +1998,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Observe" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2092,70 +2049,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to make data known" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Share" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Disclose", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to make data known" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, { "@id": "https://w3id.org/dpv#Disseminate" }, @@ -2182,7 +2088,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#Modify", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2190,12 +2096,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2211,48 +2120,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Modify" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#Alter" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2281,29 +2171,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Acquire" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2332,34 +2222,185 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "Anonymise" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Remove" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, { "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Analyse" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Query" + }, + { + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" + }, + { + "@id": "https://w3id.org/dpv#Acquire" + }, + { + "@id": "https://w3id.org/dpv#Collect" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Infer" + }, + { + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Record" + }, + { + "@id": "https://w3id.org/dpv#Destruct" + }, + { + "@id": "https://w3id.org/dpv#Erase" + }, + { + "@id": "https://w3id.org/dpv#Move" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Modify" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv#Disseminate" + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Transmit" + }, + { + "@id": "https://w3id.org/dpv#Structure" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2367,15 +2408,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2391,56 +2429,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to organize data for arranging or classifying" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Organise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Infer", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "has range" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#Copy", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2451,39 +2491,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to infer data from existing data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Infer" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@id": "https://w3id.org/dpv#Derive" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2491,12 +2546,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2512,43 +2570,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Assess" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2564,11 +2608,6 @@ "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2582,39 +2621,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Move" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" + "@value": "Analyse" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#Match", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2622,12 +2656,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2643,43 +2682,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Match" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2687,35 +2712,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, { "@id": "https://w3id.org/dpv/examples#E0014" } @@ -2731,55 +2736,47 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, + "@id": "https://w3id.org/dpv#Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Use" + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Derive" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#Store", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2814,33 +2811,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Record" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Store" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2850,20 +2827,43 @@ ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2877,26 +2877,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Obtain" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "has processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] } diff --git a/dpv/modules/processing.rdf b/dpv/modules/processing.rdf index c8a4b69e1..6b2cd2231 100644 --- a/dpv/modules/processing.rdf +++ b/dpv/modules/processing.rdf @@ -8,6 +8,100 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + Move + to move data from one location to another including deleting the original copy + + + 2019-05-07 + accepted + + + + + + + + Remove + to destruct or erase data + + 2019-05-07 + accepted + + + + + + + + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + + + + + + + + + + + + isSubTypeOf + + + + + + + Record + to make a record (especially media) + + 2019-05-07 + accepted + + + + + + + + Observe + to obtain data through observation + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Make Available + to transform or publish data to be used + + 2019-05-07 + accepted + + Processing Concepts @@ -58,195 +152,180 @@ - + - - - Assess - to assess data for some criteria - 2022-06-15 + + + Destruct + to process data in a way it no longer exists or cannot be repaired + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - Share - to give data (or a portion of it) to others + Transmit + to send out data 2019-05-07 accepted - + - - - Move - to move data from one location to another including deleting the original copy - - - 2019-05-07 + + + Query + to query or make enquiries over data + 2022-06-15 accepted + Harshvardhan J. Pandit - + - - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 - modified - Harshvardhan J. Pandit + + + Disclose + to make data known + + 2019-05-07 + accepted - + + + + + - + - - - Disclose by Transmission - to disclose data by means of transmission + + + Store + to keep data for future use 2019-05-07 accepted - + - Match - to combine, compare, or match data from different sources - - 2022-04-20 + Profiling + to create a profile that describes or represents a person + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - - Acquire - to come into possession or control of the data + + + Pseudonymise + to replace personal identifiable information by artificial identifiers 2019-05-07 - accepted + modified + 2022-10-14 - + - - - Transform - to change the form or nature of data + + + Structure + to arrange data according to a structure 2019-05-07 accepted - - - - - - - - - - + - - - Obtain - to solicit or gather data from someone - - 2019-05-07 - accepted + + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + 2022-10-14 + modified + Harshvardhan J. Pandit - - - - - - + - + - - - Screen - to remove data for some criteria - 2022-06-15 + + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog + + - + + + Relation + + - - - Use - to use data + + + Align + to adjust the data to be in relation to another data 2019-05-07 accepted - - - - - - - - + - Combine - to join or merge data - + Alter + to change the data without changing it into something else - 2019-05-07 accepted + - + - - - Transfer - to move data from one place to another - - - 2019-05-07 + + + Screen + to remove data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - - @@ -266,149 +345,148 @@ Bud Bruegger - + - - - Query - to query or make enquiries over data + + + Filter + to filter or keep data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - - - Adapt - to modify the data, often rewritten into a new form for a new use - - 2019-05-07 + + + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - - Alter - to change the data without changing it into something else + + + Disclose by Transmission + to disclose data by means of transmission 2019-05-07 accepted - - + - - - Collect - to gather data from someone - - - - 2019-05-07 + + + Access + to access data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - - + - - - Disclose - to make data known - - 2019-05-07 + + + Modify + to modify or change data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - - - - - - + - - - Structure - to arrange data according to a structure + + + Restrict + to apply a restriction on the processsing of specific records 2019-05-07 accepted - + - - - Destruct - to process data in a way it no longer exists or cannot be repaired - + + + Transfer + to move data from one place to another + + 2019-05-07 accepted + + - - - - - - Observe - to obtain data through observation - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Remove - to destruct or erase data + Use + to use data 2019-05-07 accepted - - + + + + + + + - + - - - Make Available - to transform or publish data to be used + + + Erase + to delete data 2019-05-07 accepted - + - - - Transmit - to send out data + + + Transform + to change the form or nature of data 2019-05-07 accepted + + + + + + + + + @@ -423,54 +501,81 @@ accepted - + + + has range + + + + + + + Collect + to gather data from someone + + + + 2019-05-07 + accepted + + + + - - - Profiling - to create a profile that describes or represents a person + + + Obtain + to solicit or gather data from someone 2019-05-07 accepted + + + + + + - + - Restrict - to apply a restriction on the processsing of specific records + Adapt + to modify the data, often rewritten into a new form for a new use 2019-05-07 accepted - + - - - Retrieve - to retrieve data, often in an automated manner + + + Combine + to join or merge data + + 2019-05-07 accepted - + - - - Organise - to organize data for arranging or classifying - - 2019-05-07 + + + Assess + to assess data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - @@ -485,86 +590,18 @@ Georg P Krog - + - Record - to make a record (especially media) + Acquire + to come into possession or control of the data 2019-05-07 accepted - - - - - - Filter - to filter or keep data for some criteria - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - Generate - to generate or create data - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - isSubTypeOf - - - - - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - - - - - - - - - - - - - - Pseudonymise - to replace personal identifiable information by artificial identifiers - - 2019-05-07 - modified - 2022-10-14 - - @@ -581,140 +618,103 @@ - + - - - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - + + + Disseminate + to spread data throughout + 2019-05-07 accepted - - - - - - isInstanceOf - - - - - - - Modify - to modify or change data - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - + - Access - to access data - 2022-06-15 + Analyse + to study or examine the data in detail + + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - - - has range - - + - Align - to adjust the data to be in relation to another data - + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + 2019-05-07 accepted - + - - - Erase - to delete data + + + Share + to give data (or a portion of it) to others 2019-05-07 accepted - + - Store - to keep data for future use + Organise + to organize data for arranging or classifying 2019-05-07 accepted + - + + + has domain + + - - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - - 2019-05-07 + + + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - + - Analyse - to study or examine the data in detail - - - 2019-05-07 - accepted - - - - - - - - Disseminate - to spread data throughout + Retrieve + to retrieve data, often in an automated manner 2019-05-07 accepted + + + isInstanceOf + Concept - - - has domain - - - - Relation - diff --git a/dpv/modules/processing_context.jsonld b/dpv/modules/processing_context.jsonld index b59b642a0..03ad960b1 100644 --- a/dpv/modules/processing_context.jsonld +++ b/dpv/modules/processing_context.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,20 +8,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37,29 +35,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Processing that is automated and involves oversight by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Automated Processing with Human Oversight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#StorageLocation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -67,16 +85,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -95,19 +107,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "has processing automation" } ], "https://w3id.org/dpv#hasDomain": [ @@ -117,26 +123,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -144,21 +136,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -174,35 +157,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that is partially automated or semi-automated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Partially Automated Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Context", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -210,7 +201,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -218,10 +209,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -237,46 +227,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Evaluation of Individuals" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -284,12 +257,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,35 +292,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Conditions required or followed regarding storage of data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@id": "https://w3id.org/dpv#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Storage Condition" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -341,21 +336,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -371,29 +357,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Human involvement for the purposes of providing inputs" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Human Involvement for Input" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -401,12 +392,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,35 +413,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Processing that involves decision making" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Decision Making" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -458,12 +448,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/source": [ @@ -490,13 +483,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Evaluation and Scoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -506,7 +499,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -522,6 +515,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -530,40 +529,46 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Processing that is automated and involves review by Humans" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Automated Processing with Human Review" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -571,21 +576,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -601,98 +603,161 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "The involvement of humans in specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Human Involvement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#Processing_ContextConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#ProcessingContext" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DecisionMaking" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, { "@id": "https://w3id.org/dpv#DataSource" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "A source of data that is publicly accessible or available" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#NonPublicDataSource" + }, { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#PublicDataSource" + }, { - "@language": "en", - "@value": "Public Data Source" + "@id": "https://w3id.org/dpv#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv#hasHumanInvolvement" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "Processing_Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -700,7 +765,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -708,6 +773,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -721,105 +792,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Processing that is automated and involves inputs by Humans" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Automated Processing with Human Input" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, { - "@id": "https://w3id.org/dpv#StorageLocation" + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "dpv:ThirdParty" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } + ] + }, + { + "@id": "https://w3id.org/dpv#DataController", + "@type": [ + "https://w3id.org/dpv#Concept" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "dpv:DataController" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -827,20 +870,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -856,29 +903,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Non-Public Data Source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -886,18 +933,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -908,49 +957,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "Systematic Monitoring" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#Duration", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageDuration" } ] }, @@ -1011,9 +1048,9 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1024,13 +1061,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,61 +1086,71 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Processing that involves automated decision making" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data source" + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Automated Decision Making" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1106,62 +1161,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "has algorithmic logic" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1169,22 +1196,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Julian Flake" } @@ -1208,13 +1223,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Data is published by the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Data published by Data Subject" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1224,7 +1245,7 @@ ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1232,7 +1253,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1253,176 +1274,165 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Human Involvement for Input" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Processing_ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, { "@id": "https://w3id.org/dpv#DecisionMaking" }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, { "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#DataSource" }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#EvaluationScoring" }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" }, { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource" + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" }, { - "@id": "https://w3id.org/dpv#PublicDataSource" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, + "@id": "https://w3id.org/dpv#SystematicMonitoring" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, + "@language": "en", + "@value": "Processing Context" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" - }, + "@id": "https://w3id.org/dpv#Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageLocation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#StorageDuration" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#StorageLocation" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, + "@value": "Mark Lizar" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasDataSource" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasStorageCondition" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasHumanInvolvement" + "@language": "en", + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Context Concepts" + "@language": "en", + "@value": "Storage Location" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/examples#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1433,51 +1443,62 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "The source or origin of data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Source" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1496,45 +1517,71 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "The algorithmic logic applied or used" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Algorithmic Logic" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1550,36 +1597,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Indicates the source or origin of data being processed" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@language": "en", + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Decision Making" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing", + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1608,54 +1650,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Processing that is fully automated" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, + "@language": "en", + "@value": "Fully Automated Processing" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Innovative Use of New Technologies" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1665,7 +1731,21 @@ ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1673,17 +1753,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1699,42 +1783,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Storage Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1748,45 +1861,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@id": "https://w3id.org/dpv#StorageCondition" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Storage Restoration" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "dpv:DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has domain" + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1794,20 +1911,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Rob Brennan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1823,29 +1941,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Storage Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#CompletelyManualProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1853,26 +1971,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0012" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1888,46 +1992,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Completely Manual Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1936,31 +2029,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has human involvement" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1976,41 +2126,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Human Involvement for Verification" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2018,12 +2161,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2039,43 +2194,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "A source of data that is publicly accessible or available" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@language": "en", + "@value": "Public Data Source" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#AutomationOfProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2083,7 +2230,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2104,135 +2251,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" }, { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" }, { - "@id": "https://w3id.org/dpv#EvaluationScoring" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" }, { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring" + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Automation of Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2240,7 +2330,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2248,10 +2338,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2267,57 +2356,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Scoring of Individuals" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Duration", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageDuration" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2334,6 +2403,11 @@ "@value": "Mark Lizar" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2342,49 +2416,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "has storage condition" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#StorageCondition" } ] } diff --git a/dpv/modules/processing_context.n3 b/dpv/modules/processing_context.n3 index b888e815d..579e35656 100644 --- a/dpv/modules/processing_context.n3 +++ b/dpv/modules/processing_context.n3 @@ -7,6 +7,14 @@ @prefix vann: . @prefix xsd: . +dpv:DataController a dpv:Concept ; + skos:prefLabel "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a dpv:Concept ; + skos:prefLabel "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + dpv:Processing_ContextConcepts a skos:Collection ; skos:member dpv:AlgorithmicLogic, dpv:AutomatedDecisionMaking, @@ -44,6 +52,10 @@ dpv:Processing_ContextConcepts a skos:Collection ; dpv:hasStorageCondition ; skos:prefLabel "Processing_Context Concepts"^^xsd:string . +dpv:ThirdParty a dpv:Concept ; + skos:prefLabel "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . diff --git a/dpv/modules/processing_context.rdf b/dpv/modules/processing_context.rdf index 9ea1a6ee3..458c8d789 100644 --- a/dpv/modules/processing_context.rdf +++ b/dpv/modules/processing_context.rdf @@ -8,6 +8,43 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + Processing Context + Context or conditions within which processing takes place + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + @@ -22,91 +59,116 @@ Piero Bonatti - - + + + - - - has data source - Indicates the source or origin of data being processed - 2020-11-04 + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 accepted - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit - + - - + + + - - Automated Processing with Human Input - Processing that is automated and involves inputs by Humans - For example, an algorithm that takes inputs from humans and performs operations based on them - 2022-06-15 + Automated Decision Making + Processing that involves automated decision making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + 2020-11-04 2022-09-07 - accepted + modified Harshvardhan J. Pandit + Piero Bonatti - + - - - - - Storage Location - Location or geospatial scope where the data is stored - 2019-04-05 + + + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + accepted + Julian Flake + + + + + isSubTypeOf + + + + + + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + 2022-09-07 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + + + + + + + + + + - - - Fully Automated Processing - Processing that is fully automated + + + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. 2022-06-15 accepted Harshvardhan J. Pandit - + - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - 2019-04-05 + + + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Beatriz Esteves + Paul Ryan + Julian Flake @@ -147,42 +209,52 @@ - + - - - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement - 2022-06-15 + + + + + Storage Location + Location or geospatial scope where the data is stored + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + + + + - - - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 + + + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted - Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + - - - - + - - - Storage Condition - Conditions required or followed regarding storage of data + + + + + Storage Duration + Duration or temporal limitation on storage of personal data 2019-04-05 accepted Axel Polleres @@ -190,41 +262,31 @@ Harshvardhan J. Pandit Mark Lizar - - - - - - - - - - - - - - - + - - - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + + + + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place 2022-06-15 + 2022-09-07 accepted Harshvardhan J. Pandit - + - Non-Public Data Source - A source of data that is not publicly accessible or available + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. 2022-01-26 accepted Georg P Krog @@ -234,46 +296,7 @@ Julian Flake - - - - - - - - Automated Decision Making - Processing that involves automated decision making - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 - modified - Harshvardhan J. Pandit - Piero Bonatti - - - - - - - - Processing Context - Context or conditions within which processing takes place - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - + @@ -287,48 +310,49 @@ Piero Bonatti - + - - - Evaluation of Individuals - Processing that involves evaluation of individuals - - 2022-10-22 + + + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - has range - - - + - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-09-07 + + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - + + + Relation + + + - - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + + + Fully Automated Processing + Processing that is fully automated + 2022-06-15 accepted - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit @@ -346,78 +370,55 @@ Harshvardhan J. Pandit - - + + - - - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + 2020-11-04 accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves + Georg P. Krog Paul Ryan - Julian Flake + Harshvardhan J. Pandit - + - Scoring of Individuals - Processing that involves scoring of individuals - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 + Storage Condition + Conditions required or followed regarding storage of data + 2019-04-05 accepted - Harshvardhan J. Pandit - - - - - - - - has storage condition - Indicates information about storage condition - - 2022-08-13 - changed Axel Polleres Rob Brennan Harshvardhan J. Pandit Mark Lizar + + + + + - + - - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 + + + + + Automated Processing with Human Input + Processing that is automated and involves inputs by Humans + For example, an algorithm that takes inputs from humans and performs operations based on them + 2022-06-15 + 2022-09-07 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -435,87 +436,80 @@ Harshvardhan J. Pandit - - - - + - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + Decision Making + Processing that involves decision making + 2022-09-07 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - + - - + + - - - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies - - 2020-11-04 - accepted + + + has storage condition + Indicates information about storage condition + + 2022-08-13 + changed + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Piero Bonatti + Mark Lizar - + - - - Decision Making - Processing that involves decision making - 2022-09-07 + + + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation + 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - - - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - 2022-06-15 - 2022-09-07 + + + Evaluation of Individuals + Processing that involves evaluation of individuals + + 2022-10-22 accepted Harshvardhan J. Pandit - + + + has range + + - - - - - Storage Duration - Duration or temporal limitation on storage of personal data - 2019-04-05 + + + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies + + 2020-11-04 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + Piero Bonatti @@ -535,68 +529,89 @@ - - + + - - - has processing automation - Indicates the use or extent of automation associated with processing - 2022-08-13 + + + Scoring of Individuals + Processing that involves scoring of individuals + + 2022-10-22 accepted Harshvardhan J. Pandit - + + + + - - - - - - Automated Processing with Human Review - Processing that is automated and involves review by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - - + + + has domain + + + + dpv:ThirdParty + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + Human Involvement for Input + Human involvement for the purposes of providing inputs 2022-09-07 accepted Harshvardhan J. Pandit - - - isInstanceOf - - - isSubTypeOf + + + + + + has processing automation + Indicates the use or extent of automation associated with processing + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + + + + + + has data source + Indicates the source or origin of data being processed + 2020-11-04 + accepted + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + Concept - - - has domain + + + dpv:DataSubject + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - - - Relation + + diff --git a/dpv/modules/processing_context.ttl b/dpv/modules/processing_context.ttl index b888e815d..579e35656 100644 --- a/dpv/modules/processing_context.ttl +++ b/dpv/modules/processing_context.ttl @@ -7,6 +7,14 @@ @prefix vann: . @prefix xsd: . +dpv:DataController a dpv:Concept ; + skos:prefLabel "dpv:DataController"@en ; + skos:scopeNote "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data"@en . + +dpv:DataSubject a dpv:Concept ; + skos:prefLabel "dpv:DataSubject"@en ; + skos:scopeNote "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities"@en . + dpv:Processing_ContextConcepts a skos:Collection ; skos:member dpv:AlgorithmicLogic, dpv:AutomatedDecisionMaking, @@ -44,6 +52,10 @@ dpv:Processing_ContextConcepts a skos:Collection ; dpv:hasStorageCondition ; skos:prefLabel "Processing_Context Concepts"^^xsd:string . +dpv:ThirdParty a dpv:Concept ; + skos:prefLabel "dpv:ThirdParty"@en ; + skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . + dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . diff --git a/dpv/modules/processing_scale.jsonld b/dpv/modules/processing_scale.jsonld index f7600e1d2..d87275835 100644 --- a/dpv/modules/processing_scale.jsonld +++ b/dpv/modules/processing_scale.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "HugeScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -51,21 +51,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -73,7 +59,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -81,18 +67,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -103,53 +81,50 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "MediumDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -171,23 +146,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Scale of Processing" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data subject scale" + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "Processing Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -197,7 +179,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -226,29 +208,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "NearlyGlobalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -262,12 +244,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -283,29 +259,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "SmallScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -313,7 +289,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -321,10 +297,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rana Saniei" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -335,54 +319,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Large Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -411,29 +381,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "HugeDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -462,29 +432,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "LocalEnvironmentScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -492,7 +468,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -513,29 +489,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "LargeScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -570,13 +546,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "LargeDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -586,7 +562,7 @@ ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -615,42 +591,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "SingularScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#Scale", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -666,47 +648,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "A measurement along some dimension" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#DataVolume" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, { "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + }, { - "@id": "https://w3id.org/dpv#Scale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Scale" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -725,31 +726,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the scale of specified concept" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has scale" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Small Scale Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -784,19 +785,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "MultiNationalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -806,26 +801,28 @@ ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#ProcessingContext", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -841,37 +838,153 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "has geographic coverage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Scale" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" + }, { "@id": "https://w3id.org/dpv#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#hasScale" + }, + { + "@id": "https://w3id.org/dpv#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -892,29 +1005,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "has data volume" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -922,15 +1059,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -946,68 +1080,102 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Geographic coverage spanning a specific region or regions" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, + "@language": "en", + "@value": "RegionalScale" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasScale", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Processing Scale" + "@language": "en", + "@value": "has scale" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1028,29 +1196,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "has data subject scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#DataSubjectScale" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1069,7 +1247,7 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1091,36 +1269,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#MultiNationalScale" + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#NationalScale" + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#RegionalScale" + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#LocalityScale" + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Data Subject Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1130,7 +1305,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1159,29 +1334,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "LocalityScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1200,7 +1381,7 @@ "@value": "Georg P Krog" }, { - "@value": "Rana Saniei" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1216,49 +1397,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "MediumScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1267,12 +1428,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1307,13 +1482,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "SporadicDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1323,7 +1498,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1352,29 +1527,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "SingularDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1383,73 +1558,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the volume of data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data volume" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1457,18 +1571,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1483,59 +1591,30 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A measurement along some dimension" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, { "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Medium Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1570,19 +1649,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "GlobalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1592,7 +1665,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1621,29 +1694,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "SmallDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1657,6 +1730,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1672,51 +1751,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Volume or Scale of Data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "Data Volume" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1751,13 +1842,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "NationalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1767,127 +1858,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Scale" - }, - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing_Scale Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1901,6 +1872,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,29 +1893,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicate of scale in terms of geographic coverage" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Geographic Coverage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1946,7 +1946,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1967,24 +1967,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "SporadicScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] } diff --git a/dpv/modules/processing_scale.rdf b/dpv/modules/processing_scale.rdf index 97b8404fe..823dc6ab3 100644 --- a/dpv/modules/processing_scale.rdf +++ b/dpv/modules/processing_scale.rdf @@ -7,20 +7,42 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 - modified + + + MultiNationalScale + Geographic coverage spanning multiple nations + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + SporadicScaleOfDataSubjects + Scale of data subjects considered sporadic or sparse within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + has geographic coverage + Indicate the geographic coverage (of specified context) + 2022-06-22 + accepted Harshvardhan J. Pandit - Piero Bonatti @@ -37,30 +59,71 @@ Harshvardhan J. Pandit - + + + isSubTypeOf + + + + + + + LargeDataVolume + Data volume that is considered large within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - MultiNationalScale - Geographic coverage spanning multiple nations + LocalEnvironmentScale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - - - HugeDataVolume - Data volume that is considered huge or more than large within the context + + + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + LargeScaleOfDataSubjects + Scale of data subjects considered large within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 + accepted + Harshvardhan J. Pandit + + @@ -74,6 +137,35 @@ Harshvardhan J. Pandit + + + + + + NationalScale + Geographic coverage spanning a nation + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + + + + Processing_Scale Concepts @@ -109,190 +201,143 @@ - + - - - Geographic Coverage - Indicate of scale in terms of geographic coverage + + + MediumScaleOfDataSubjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog Paul Ryan - - - - - - - - + - - - Data Volume - Volume or Scale of Data + + + SmallDataVolume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - - + - - - SporadicScaleOfDataSubjects - Scale of data subjects considered sporadic or sparse within the context + + + SingularDataVolume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit - + - - - SporadicDataVolume - Data volume that is considered sporadic or sparse within the context + + + SingularScaleOfDataSubjects + Scale of data subjects considered singular i.e. a specific data subject 2022-06-15 accepted Harshvardhan J. Pandit - + - - has scale - Indicates the scale of specified concept - 2022-06-15 + + + + has data subject scale + Indicates the scale of data subjects + 2022-06-22 accepted Harshvardhan J. Pandit - - - has range - - + - - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog Rana Saniei - - - - - - - + + + + + + - + - GlobalScale - Geographic coverage spanning the entire globe + RegionalScale + Geographic coverage spanning a specific region or regions 2022-06-15 accepted Harshvardhan J. Pandit - + - NationalScale - Geographic coverage spanning a nation - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - SingularDataVolume - Data volume that is considered singular i.e. a specific instance or single item + NearlyGlobalScale + Geographic coverage nearly spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - - - - has data subject scale - Indicates the scale of data subjects - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - + - - - LargeScaleOfDataSubjects - Scale of data subjects considered large within the context + + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + + + + + + - + - SingularScaleOfDataSubjects - Scale of data subjects considered singular i.e. a specific data subject + SmallScaleOfDataSubjects + Scale of data subjects considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -318,111 +363,57 @@ - - - - - - MediumDataVolume - Data volume that is considered medium i.e. neither large nor small within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - - - - - - - - SmallDataVolume - Data volume that is considered small or limited within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + + Relation - + - - - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 - accepted + + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + modified Harshvardhan J. Pandit Piero Bonatti - - - - + - - - NearlyGlobalScale - Geographic coverage nearly spanning the entire globe - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - has geographic coverage - Indicate the geographic coverage (of specified context) - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - SmallScaleOfDataSubjects - Scale of data subjects considered small or limited within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context + Geographic Coverage + Indicate of scale in terms of geographic coverage 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + + + + + + - + - - - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context + + + SporadicDataVolume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan @@ -437,64 +428,73 @@ Harshvardhan J. Pandit - + + + + + + has scale + Indicates the scale of specified concept + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - - - RegionalScale - Geographic coverage spanning a specific region or regions + + + HugeDataVolume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + + + has range + + - LocalEnvironmentScale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room + GlobalScale + Geographic coverage spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - + - LargeDataVolume - Data volume that is considered large within the context + MediumDataVolume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - - - isInstanceOf - - - - isSubTypeOf - - - - Concept + + has domain - + - Relation + isInstanceOf - - + + + Concept diff --git a/dpv/modules/purposes.jsonld b/dpv/modules/purposes.jsonld index a3304b6e0..0d2f9460f 100644 --- a/dpv/modules/purposes.jsonld +++ b/dpv/modules/purposes.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,26 +8,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,29 +44,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Improve Existing Products and Services" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -96,6 +97,12 @@ "@value": "Simon Steyskal" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -109,63 +116,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell insights obtained from analysis of data" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Provide Product Recommendations" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Sell Insights from Data" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Javier Fernandez" + "@value": "Javier Fernández" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -179,37 +193,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "has purpose" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -217,7 +225,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -250,24 +258,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Payment Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -277,7 +274,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -285,12 +282,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,29 +318,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Internal Resource Optimisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -336,12 +348,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,121 +384,303 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#PurposesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#Sector" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#AccountManagement" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv#CommunicationManagement" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#CustomerManagement" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#CustomerCare" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, { - "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, { - "@id": "https://w3id.org/dpv#VendorPayment" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" + "@id": "https://w3id.org/dpv#EnforceSecurity" }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, { - "@language": "en", - "@value": "Vendor Management" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + }, + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceRegistration" + }, + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + }, + { + "@id": "https://w3id.org/dpv#EstablishContractualAgreement" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#hasSector" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Purposes Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -487,37 +696,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Establish Contractual Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" - } - ] - }, - { - "@id": "https://w3id.org/dpv#HumanResources", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -525,18 +726,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -552,46 +762,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#PersonalisedBenefits" }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Service Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -599,24 +809,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,40 +839,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Vendor Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -668,7 +874,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -676,19 +882,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -704,46 +898,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "MaintainCreditRatingDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -751,21 +928,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -781,40 +952,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "MaintainCreditCheckingDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -822,23 +982,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -854,31 +1018,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with selling or sharing data or information to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Sell Data to Third Parties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -887,6 +1057,26 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -898,31 +1088,36 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Academic Research" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -930,12 +1125,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,73 +1161,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Sell Insights from Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1031,31 +1222,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has purpose" + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Service Registration" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1064,12 +1261,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1077,27 +1274,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1113,270 +1301,187 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#PurposesConcepts", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Sector" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#EnforceAccessControl" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + "@language": "en", + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, + "@language": "en", + "@value": "Direct Marketing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, + "@id": "https://w3id.org/dpv#Marketing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerCare", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, + "@id": "https://w3id.org/dpv#CustomerManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, + "@language": "en", + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, + "@language": "en", + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#hasPurpose" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasSector" + "@id": "https://w3id.org/dpv#CustomerManagement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1420,29 +1525,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Research and Development" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1450,27 +1566,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1486,29 +1596,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorise identity as a form of security" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Record Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1516,7 +1632,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1524,19 +1640,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1552,34 +1667,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with creating and providing personalised recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv#ProvideProductRecommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" + "@value": "Provide Personalised Recommendations" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@id": "https://w3id.org/dpv#ServicePersonalisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1610,9 +1742,66 @@ "@value": "Simon Steyskal" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with conducting or enforcing access control as a form of security" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CreditChecking", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1628,58 +1817,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Credit Checking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1687,14 +1855,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1708,35 +1884,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Personnel Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1761,11 +1939,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1779,43 +1952,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Organisation Risk Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1823,18 +1982,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1850,40 +2017,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Members and Partners Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1891,12 +2047,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1918,13 +2089,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1934,7 +2118,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1978,46 +2162,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Enforce Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2061,29 +2248,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2091,26 +2283,69 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Rudy Jacob" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with management and execution of hiring processes of personnel" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personnel Hiring" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AccountManagement", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2126,29 +2361,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Account Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2156,27 +2391,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2192,29 +2423,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Dispute Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2222,12 +2453,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2243,29 +2488,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Provide Event Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2273,12 +2518,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2294,29 +2539,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Search Functionalities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2324,18 +2569,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2351,35 +2604,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register users and collect information required for providing a service" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Vendor Selection Assessment" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Service Registration" + "@id": "https://w3id.org/dpv#VendorManagement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2387,21 +2648,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ @@ -2422,43 +2680,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Customer Claims Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2466,10 +2710,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Georg P Krog" }, @@ -2480,6 +2730,11 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2499,13 +2754,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Human Resource Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2515,7 +2781,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2559,40 +2825,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#NonCommercialResearch" + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2600,27 +2871,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2636,43 +2906,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + "@id": "https://w3id.org/dpv#VendorPayment" }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + "@id": "https://w3id.org/dpv#VendorRecordsManagement" }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Vendor Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2680,27 +2947,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2716,35 +2974,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Sell data or information to third parties" + "@language": "en", + "@value": "Purposes associated with selling products or services" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Sell Products" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2752,26 +3021,40 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2785,45 +3068,70 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct activities and functions for governance of an organisation" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DisputeManagement" + "@id": "https://w3id.org/dpv#AccountManagement" }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" + "@id": "https://w3id.org/dpv#CommunicationManagement" }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + "@id": "https://w3id.org/dpv#CustomerManagement" }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + "@id": "https://w3id.org/dpv#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + }, + { + "@id": "https://w3id.org/dpv#EstablishContractualAgreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Purpose" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2842,7 +3150,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2858,65 +3171,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Customer Solvency Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2930,51 +3220,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#Advertising" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "has sector" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Marketing" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2982,28 +3252,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3017,29 +3273,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage records and orders related to vendors" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Technical Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3047,15 +3303,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3071,29 +3324,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Targeted Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3101,27 +3354,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3137,45 +3381,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#CustomerCare" + }, { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Customer Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3183,20 +3428,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3212,32 +3455,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonnelHiring" + "@id": "https://w3id.org/dpv#DirectMarketing" }, { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@id": "https://w3id.org/dpv#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#Advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#Purpose" } ] }, @@ -3283,7 +3538,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -3299,7 +3554,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3307,18 +3562,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3334,29 +3583,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process and manage payment in relation to service, including invoicing and records" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Anti-Terrorism Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3400,29 +3649,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Optimisation for Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3430,15 +3693,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3454,43 +3720,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain a database related to fraud risks and fraud incidents" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Requested Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#PersonnelPayment", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Personnel Payment" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3498,27 +3812,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3534,29 +3833,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Counter Money Laundering" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3600,43 +3913,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Sell Products to Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3644,7 +3963,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3653,9 +3972,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3677,19 +3993,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Fulfilment of Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3699,21 +4017,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3721,18 +4025,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3748,29 +4055,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Organisation Compliance Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3778,7 +4091,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3787,14 +4100,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3810,43 +4115,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Fulfilment of Contractual Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3854,18 +4145,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3881,35 +4169,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "MaintainFraudDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3917,27 +4199,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3953,49 +4232,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security for data, personnel, or other related matters" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Legal Compliance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4003,7 +4268,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -4014,12 +4279,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4035,29 +4295,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Purposes associated with creating and providing personalised advertising" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Personalised Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4065,27 +4336,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4101,34 +4363,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Commercial Research" + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@language": "en", + "@value": "Customer Relationship Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4136,33 +4398,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4173,39 +4426,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@language": "en", + "@value": "Service Usage Analytics" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4213,12 +4467,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4234,43 +4494,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#CustomerCare" }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Communication for Customer Care" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4282,15 +4534,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4314,19 +4557,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4336,7 +4587,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4380,35 +4631,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Identity Verification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4416,23 +4661,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4448,34 +4697,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Optimise User Interface" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4483,14 +4727,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4504,29 +4762,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Public Relations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4559,7 +4817,7 @@ ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0010" + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4573,27 +4831,63 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@value": "Purposes associated with providing service or product or activities" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceRegistration" + }, + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Service Provision" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4601,18 +4895,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4628,34 +4931,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "User Interface Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4663,19 +4967,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4693,35 +4988,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Repair Impairments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4765,40 +5060,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or enforce access control as a form of security" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Increase Service Robustness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4823,6 +5107,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4836,29 +5125,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Organisation Governance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4866,7 +5169,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -4874,18 +5177,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4907,13 +5211,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Personalised Benefits" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4923,7 +5227,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4931,7 +5235,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -4942,7 +5246,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4956,42 +5265,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Customer Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4999,29 +5297,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/examples#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5035,37 +5336,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resources Management" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5073,27 +5364,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5109,13 +5394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ @@ -5123,25 +5408,26 @@ "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Customer Care" + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@language": "en", + "@value": "Communication Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5185,34 +5471,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Non-Commercial Research" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5220,26 +5501,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5255,29 +5537,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Purposes associated with optimisation of services or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Service Optimisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5290,35 +5586,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://w3id.org/dpv/examples#E0006" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/examples#E0009" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/examples#E0010" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5332,67 +5615,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The purpose of processing personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#OptimisationForController" }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@language": "en", + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "Improve Internal CRM Processes" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5400,27 +5653,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5436,37 +5688,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Vendor Records Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#VendorManagement" } ] } diff --git a/dpv/modules/purposes.n3 b/dpv/modules/purposes.n3 index cc523eedc..87c57c620 100644 --- a/dpv/modules/purposes.n3 +++ b/dpv/modules/purposes.n3 @@ -30,7 +30,10 @@ dpv:PurposesConcepts a skos:Collection ; dpv:DisputeManagement, dpv:EnforceAccessControl, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, dpv:FraudPreventionAndDetection, + dpv:FulfilmentOfContractualObligation, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:IdentityVerification, dpv:ImproveExistingProductsAndServices, @@ -66,6 +69,7 @@ dpv:PurposesConcepts a skos:Collection ; dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:ResearchAndDevelopment, + dpv:SearchFunctionalities, dpv:Sector, dpv:SellDataToThirdParties, dpv:SellInsightsFromData, @@ -139,7 +143,7 @@ dpv:AcademicResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -153,7 +157,7 @@ dpv:AccountManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:prefLabel "Account Management"@en ; dpv:isSubTypeOf dpv:Purpose . @@ -164,7 +168,7 @@ dpv:AntiTerrorismOperations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:prefLabel "Anti-Terrorism Operations"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -180,7 +184,7 @@ dpv:CommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -192,7 +196,7 @@ dpv:CounterMoneyLaundering a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:prefLabel "Counter Money Laundering"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -206,7 +210,7 @@ dpv:CustomerClaimsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:prefLabel "Customer Claims Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -220,7 +224,7 @@ dpv:CustomerOrderManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:prefLabel "Customer Order Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -236,7 +240,7 @@ dpv:DeliveryOfGoods a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery ; dpv:isSubTypeOf dpv:RequestedServiceProvision . @@ -250,7 +254,7 @@ dpv:DirectMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:prefLabel "Direct Marketing"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -264,7 +268,7 @@ dpv:DisputeManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:prefLabel "Dispute Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -280,30 +284,35 @@ dpv:EnforceAccessControl a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; skos:related svpu:Login ; dpv:isSubTypeOf dpv:EnforceSecurity . -dpv:HumanResourceManagement a skos:Concept, +dpv:EstablishContractualAgreement a skos:Concept, dpv:Concept ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:source ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:prefLabel "Establish Contractual Agreement"@en ; dpv:isSubTypeOf dpv:Purpose . -dpv:HumanResources skos:narrower dpv:PersonnelManagement . +dpv:FulfilmentOfContractualObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en ; + dpv:isSubTypeOf dpv:FulfilmentOfObligation . dpv:IdentityVerification a skos:Concept, dpv:Concept ; @@ -317,7 +326,7 @@ dpv:IdentityVerification a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:prefLabel "Identity Verification"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -333,7 +342,7 @@ dpv:ImproveExistingProductsAndServices a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:prefLabel "Improve Existing Products and Services"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -349,7 +358,7 @@ dpv:IncreaseServiceRobustness a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:prefLabel "Increase Service Robustness"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -365,7 +374,7 @@ dpv:InternalResourceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:prefLabel "Internal Resource Optimisation"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -375,13 +384,14 @@ dpv:LegalCompliance a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en ; - dpv:isSubTypeOf dpv:Purpose . + dpv:isSubTypeOf dpv:FulfilmentOfObligation . dpv:MaintainCreditCheckingDatabase a skos:Concept, dpv:Concept ; @@ -391,7 +401,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:prefLabel "MaintainCreditCheckingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -403,7 +413,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:prefLabel "MaintainCreditRatingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -415,7 +425,7 @@ dpv:MaintainFraudDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:prefLabel "MaintainFraudDatabase"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -430,7 +440,7 @@ dpv:MemberPartnerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:prefLabel "Members and Partners Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -446,7 +456,7 @@ dpv:NonCommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:prefLabel "Non-Commercial Research"@en ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -462,7 +472,7 @@ dpv:OptimiseUserInterface a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:prefLabel "Optimise User Interface"@en ; dpv:isSubTypeOf dpv:OptimisationForConsumer . @@ -476,7 +486,7 @@ dpv:OrganisationComplianceManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -491,7 +501,7 @@ dpv:OrganisationRiskManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:prefLabel "Organisation Risk Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -504,7 +514,7 @@ dpv:PaymentManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:prefLabel "Payment Management"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -520,7 +530,7 @@ dpv:PersonalisedBenefits a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:prefLabel "Personalised Benefits"@en ; dpv:isSubTypeOf dpv:ServicePersonalisation . @@ -531,7 +541,7 @@ dpv:PersonnelHiring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:prefLabel "Personnel Hiring"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -542,7 +552,7 @@ dpv:PersonnelPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:prefLabel "Personnel Payment"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -555,24 +565,10 @@ dpv:ProvideEventRecommendations a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:prefLabel "Provide Event Recommendations"@en ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . - -dpv:ProvidePersonalisedRecommendations a skos:Concept, - dpv:Concept ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; - skos:prefLabel "Provide Personalised Recommendations"@en ; - dpv:isSubTypeOf dpv:ServicePersonalisation . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:ProvideProductRecommendations a skos:Concept, dpv:Concept ; @@ -586,11 +582,11 @@ dpv:ProvideProductRecommendations a skos:Concept, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:PublicRelations a skos:Concept, dpv:Concept ; @@ -603,7 +599,7 @@ dpv:PublicRelations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:prefLabel "Public Relations"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -617,7 +613,7 @@ dpv:RecordManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en ; dpv:isSubTypeOf dpv:Purpose . @@ -632,11 +628,22 @@ dpv:RepairImpairments a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en ; dpv:isSubTypeOf dpv:ServiceProvision . +dpv:SearchFunctionalities a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:prefLabel "Search Functionalities"@en ; + dpv:isSubTypeOf dpv:ServiceProvision . + dpv:Sector a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -649,7 +656,7 @@ dpv:Sector a skos:Concept, vann:example dex:E0010 ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -665,7 +672,7 @@ dpv:SellDataToThirdParties a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en ; dpv:isSubTypeOf dpv:SellProducts . @@ -682,7 +689,7 @@ dpv:SellInsightsFromData a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en ; dpv:isSubTypeOf dpv:SellProducts . @@ -699,7 +706,7 @@ dpv:SellProductsToDataSubject a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en ; dpv:isSubTypeOf dpv:SellProducts . @@ -713,7 +720,7 @@ dpv:ServiceRegistration a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -728,7 +735,7 @@ dpv:ServiceUsageAnalytics a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -742,7 +749,7 @@ dpv:SocialMediaMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:prefLabel "Social Media"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -753,7 +760,7 @@ dpv:TargetedAdvertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:prefLabel "Targeted Advertising"@en ; dpv:isSubTypeOf dpv:PersonalisedAdvertising . @@ -764,7 +771,7 @@ dpv:TechnicalServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:prefLabel "Technical Service Provision"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -780,7 +787,7 @@ dpv:UserInterfacePersonalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en ; dpv:isSubTypeOf dpv:ServicePersonalisation . @@ -796,7 +803,7 @@ dpv:VendorPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:prefLabel "Vendor Payment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -811,7 +818,7 @@ dpv:VendorRecordsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:prefLabel "Vendor Records Management"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -826,7 +833,7 @@ dpv:VendorSelectionAssessment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:prefLabel "Vendor Selection Assessment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -840,7 +847,7 @@ dpv:CommunicationForCustomerCare a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CommunicationManagement, dpv:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Communication for Customer Care"@en ; dpv:isSubTypeOf dpv:CommunicationManagement, dpv:CustomerCare . @@ -858,7 +865,7 @@ dpv:ImproveInternalCRMProcesses a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CustomerRelationshipManagement, dpv:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:prefLabel "Improve Internal CRM Processes"@en ; dpv:isSubTypeOf dpv:CustomerRelationshipManagement, dpv:OptimisationForController . @@ -872,7 +879,7 @@ dpv:Advertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:narrower dpv:PersonalisedAdvertising ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; skos:prefLabel "Advertising"@en ; @@ -888,15 +895,12 @@ dpv:CommunicationManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:narrower dpv:CommunicationForCustomerCare ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en ; dpv:isSubTypeOf dpv:Purpose . -dpv:CreatePersonalisedRecommendations skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations . - dpv:CustomerCare a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -909,7 +913,7 @@ dpv:CustomerCare a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; skos:related svpu:Feedback ; @@ -924,7 +928,7 @@ dpv:CustomerRelationshipManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -939,11 +943,29 @@ dpv:CustomerSolvencyMonitoring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en ; dpv:isSubTypeOf dpv:CustomerManagement . +dpv:HumanResourceManagement a skos:Concept, + dpv:Concept ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:narrower dpv:PersonnelManagement ; + skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + skos:prefLabel "Human Resource Management"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:OptimisationForConsumer a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -956,7 +978,7 @@ dpv:OptimisationForConsumer a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:narrower dpv:OptimiseUserInterface ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -972,7 +994,7 @@ dpv:RequestedServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:narrower dpv:DeliveryOfGoods ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; skos:prefLabel "Requested Service Provision"@en ; @@ -988,7 +1010,7 @@ dpv:PersonalisedAdvertising a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Advertising, dpv:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en ; dpv:isSubTypeOf dpv:Advertising, @@ -1001,7 +1023,7 @@ dpv:CreditChecking a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:narrower dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en ; @@ -1019,13 +1041,27 @@ dpv:FraudPreventionAndDetection a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:narrower dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related svpu:Government ; dpv:isSubTypeOf dpv:EnforceSecurity . +dpv:FulfilmentOfObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:narrower dpv:FulfilmentOfContractualObligation, + dpv:LegalCompliance ; + skos:prefLabel "Fulfilment of Obligation"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:Personalisation a skos:Concept, dpv:Concept ; dct:created "2021-09-01"^^xsd:date ; @@ -1033,7 +1069,7 @@ dpv:Personalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:narrower dpv:PersonalisedAdvertising, dpv:ServicePersonalisation ; skos:note "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; @@ -1048,12 +1084,28 @@ dpv:PersonnelManagement a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpv:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:narrower dpv:PersonnelHiring, dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en ; - dpv:isSubTypeOf dpv:HumanResources . + dpv:isSubTypeOf dpv:HumanResourceManagement . + +dpv:ProvidePersonalisedRecommendations a skos:Concept, + dpv:Concept ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServicePersonalisation ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; + skos:narrower dpv:ProvideEventRecommendations, + dpv:ProvideProductRecommendations ; + skos:prefLabel "Provide Personalised Recommendations"@en ; + dpv:isSubTypeOf dpv:ServicePersonalisation . dpv:ServiceOptimisation a skos:Concept, dpv:Concept ; @@ -1067,7 +1119,7 @@ dpv:ServiceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:narrower dpv:OptimisationForConsumer, dpv:OptimisationForController ; skos:note "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; @@ -1086,7 +1138,7 @@ dpv:ResearchAndDevelopment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:narrower dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch ; @@ -1102,7 +1154,7 @@ dpv:SellProducts a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:narrower dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject ; @@ -1121,7 +1173,7 @@ dpv:VendorManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:narrower dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment ; @@ -1141,7 +1193,7 @@ dpv:ServicePersonalisation a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Personalisation, dpv:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:narrower dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation ; @@ -1161,7 +1213,7 @@ dpv:EnforceSecurity a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:narrower dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, @@ -1179,7 +1231,7 @@ dpv:Marketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:narrower dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, @@ -1200,7 +1252,7 @@ dpv:OptimisationForController a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:narrower dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, @@ -1219,7 +1271,7 @@ dpv:OrganisationGovernance a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:narrower dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, @@ -1236,7 +1288,7 @@ dpv:CustomerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:narrower dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, @@ -1258,10 +1310,11 @@ dpv:ServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Provide service or product or activities"@en ; + skos:definition "Purposes associated with providing service or product or activities"@en ; skos:narrower dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, + dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, @@ -1289,8 +1342,9 @@ dpv:Purpose a skos:Concept, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, - dpv:LegalCompliance, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, diff --git a/dpv/modules/purposes.rdf b/dpv/modules/purposes.rdf index b240e8ef7..7017bc389 100644 --- a/dpv/modules/purposes.rdf +++ b/dpv/modules/purposes.rdf @@ -8,16 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - Provide Product Recommendations - Create and provide product recommendations e.g. suggest similar products - + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 - 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -26,55 +23,67 @@ Fajar Ekaputra Simon Steyskal + - - - - + - - - Sell Products - Sell products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + Purpose + The purpose of processing personal data + + + 2019-04-05 + 2020-11-04 accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves + Axel Polleres + Javier Fernández + + + + + + + + + + + + + + + + + + - + - - - Optimisation for Controller - Optimize activities and services for provider or controller - 2019-04-05 + + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz - - - - + - + + + isSubTypeOf + + - - - Enforce Access Control - Conduct or enforce access control as a form of security - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) 2019-04-05 accepted Harshvardhan J. Pandit @@ -85,28 +94,13 @@ Simon Steyskal - - - - - - Organisation Risk Management - Manage risk for organisation's activities - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - + - Sell Insights from Data - Sell insights obtained from analysis of data + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted @@ -118,18 +112,21 @@ Simon Steyskal - + - - - Payment Management - Process and manage payment in relation to service, including invoicing and records - 2020-11-04 + + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -171,7 +168,6 @@ - @@ -201,6 +197,7 @@ + @@ -209,85 +206,21 @@ + + + + - - - - - - Delivery of Goods - Deliver goods and services requested or asked by consumer - - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - - - Vendor Payment - Manage payment of vendors - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - + - Requested Service Provision - Deliver service as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - - - - Fraud Prevention and Detection - Detect and prevent fraud - + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -297,25 +230,16 @@ Fajar Ekaputra Simon Steyskal - - + + - - - - - - - - - - + - - - Service Provision - Provide service or product or activities + + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -325,17 +249,14 @@ Fajar Ekaputra Simon Steyskal - - + - - - Optimisation for Consumer - Optimize activities and services for consumer or user - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service 2019-04-05 accepted Harshvardhan J. Pandit @@ -345,22 +266,6 @@ Fajar Ekaputra Simon Steyskal - - - - - - - - Provide Personalised Recommendations - Create and provide personalised recommendations - - 2019-11-26 - 2022-10-14 - accepted - Harshvardhan J. Pandit - Rudy Jacob - @@ -369,7 +274,7 @@ Customer Care - Provide assistance, resolve issues, ensure satisfaction in relation to services provided + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided 2019-04-05 accepted @@ -381,31 +286,33 @@ Simon Steyskal - + - - - - - Personalised Advertising - Create and provide personalised advertising - 2020-11-04 + + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - - - - - - - - Record Management - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + + + + + + + + + + + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. 2021-09-01 accepted Paul Ryan @@ -414,44 +321,58 @@ Harshvardhan J. Pandit - + - - - Research and Development - Conduct research and development for new methods, products, or services - 2019-04-05 + + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - + + - + - - - Marketing - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + + + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - - - - + + + + + + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 + accepted + Harshvardhan J. Pandit + @@ -459,7 +380,7 @@ Sell Products to Data Subject - Sell products or services to the user, consumer, or data subjects + Purposes associated with selling products or services to the user, consumer, or data subjects Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 accepted @@ -471,14 +392,15 @@ Simon Steyskal - + - - - Commercial Research - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 accepted Harshvardhan J. Pandit @@ -488,119 +410,144 @@ Fajar Ekaputra Simon Steyskal + - + - - - Members and Partners Management - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - - 2021-09-01 + + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves + - + + + Relation + + - - - - - Communication for Customer Care - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - 2020-11-04 + + + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves + + + - + - - - MaintainCreditRatingDatabase - Maintain Credit Rating Database - 2022-06-15 + + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + 2019-04-05 accepted Harshvardhan J. Pandit - Georg P Krog + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Vendor Records Management - Manage records and orders related to vendors - - 2021-09-01 + + + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - - Service Registration - Register users and collect information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Personnel Management - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - 2022-03-30 + + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Paul Ryan + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - + + + + - + - - - Repair Impairments - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 accepted Harshvardhan J. Pandit - + + + + + + + + + + + - - - Increase Service Robustness - Improve robustness and resilience of services + + + Service Provision + Purposes associated with providing service or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -610,38 +557,51 @@ Fajar Ekaputra Simon Steyskal + - + + + - - - Counter Money Laundering - Detect and prevent or mitigate money laundering - 2022-04-20 + + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + 2019-11-26 + 2022-10-14 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - - Personnel Payment - Management and execution of payment of personnel - 2022-04-20 + + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Non-Commercial Research - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -652,61 +612,61 @@ Simon Steyskal - + - - - Targeted Advertising - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + + + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - - - Enforce Security - Ensure and enforce security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 - accepted + + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + modified + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - - - - - + - - - MaintainFraudDatabase - Maintain a database related to fraud risks and fraud incidents - 2022-06-15 + + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + 2021-09-08 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz - + - - - Academic Research - Conduct or assist with research conducted in an academic context e.g. within universities - + + + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + Examples of user-interface personalisation include changing the language to match the locale 2019-04-05 accepted Harshvardhan J. Pandit @@ -717,24 +677,37 @@ Simon Steyskal - + - - - Customer Management - Manage past, current, and future customers - 2021-09-08 + + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - - - - - + + + + + + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 + accepted + Paul Ryan + Harshvardhan J. Pandit + + + @@ -742,7 +715,7 @@ Vendor Selection Assessment - Manage selection, assessment, and evaluation related to vendors + Purposes associated with managing selection, assessment, and evaluation related to vendors 2021-09-01 accepted @@ -752,31 +725,29 @@ Harshvardhan J. Pandit - + - - - Improve Existing Products and Services - Improve existing products and services - 2019-04-05 + + + Vendor Payment + Purposes associated with managing payment of vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - - Service Optimisation - Optimise services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit @@ -786,50 +757,59 @@ Fajar Ekaputra Simon Steyskal - - - - - - isSubTypeOf + + + - + - - - MaintainCreditCheckingDatabase - Maintain Credit Checking Database - 2022-06-15 + + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Optimise User Interface - Optimize interfaces presented to the user - 2019-04-05 + + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - + + - - - Personalised Benefits - Create and provide personalised benefits for a service + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 + accepted + + + + + + + + + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -839,126 +819,131 @@ Fajar Ekaputra Simon Steyskal + + + - + - - - Dispute Management - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - 2021-09-08 + + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 accepted Georg P Krog + + + + + + + + MaintainCreditCheckingDatabase + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 + accepted Harshvardhan J. Pandit - Beatriz Esteves + Georg P Krog - + - - - Advertising - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + + + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - + + + has range + + - - - Communication Management - Manage communication or provide means for communication e.g. to send an email notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + + + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + 2021-09-01 accepted - Georg P Krog Paul Ryan + Georg P Krog David Hickey Harshvardhan J. Pandit - - + - - - Customer Order Management - Manage customer orders i.e. processing of an order related to customer's purchase of good or services - - 2021-09-08 + + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz - + - - - Organisation Governance - Conduct activities and functions for governance of an organisation - - 2021-09-01 + + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - - - - - + - - - Credit Checking - Monitor, perform, or assess credit worthiness or solvency - 2022-04-20 + + + MaintainCreditRatingDatabase + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - - - + - - - Customer Solvency Monitoring - Monitor solvency of customers for financial diligence - - 2021-09-08 + + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz - - + - Sector - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + + Identity Verification + Purposes associated with verifying or authorising identity as a form of security 2019-04-05 accepted Harshvardhan J. Pandit @@ -968,17 +953,14 @@ Fajar Ekaputra Simon Steyskal - - + - - - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes + Increase Service Robustness + Purposes associated with improving robustness and resilience of services 2019-04-05 accepted Harshvardhan J. Pandit @@ -989,18 +971,13 @@ Simon Steyskal - - - has range - - + - - - User Interface Personalisation - Personalise interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale + + + Improve Existing Products and Services + Purposes associated with improving existing products and services 2019-04-05 accepted Harshvardhan J. Pandit @@ -1011,26 +988,40 @@ Simon Steyskal - - + + - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 + + + MaintainFraudDatabase + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - - Service Personalisation - Personalise services or product or activities + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes 2019-04-05 accepted Harshvardhan J. Pandit @@ -1040,18 +1031,82 @@ Fajar Ekaputra Simon Steyskal - - - - + + + + + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + 2019-11-26 + 2022-10-14 + accepted + Harshvardhan J. Pandit + Rudy Jacob + + + + + + + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + + + + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + - Organisation Compliance Management - Manage compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + Organisation Risk Management + Purposes associated with managing risk for organisation's activities 2021-09-01 accepted Paul Ryan @@ -1060,15 +1115,16 @@ Harshvardhan J. Pandit - + - - - Sell Data to Third Parties - Sell data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + 2019-04-05 + 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -1078,13 +1134,14 @@ Simon Steyskal - + - Identity Verification - Verify or authorise identity as a form of security + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + 2019-04-05 accepted Harshvardhan J. Pandit @@ -1094,48 +1151,60 @@ Fajar Ekaputra Simon Steyskal + + - + + + - - - Anti-Terrorism Operations - Detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 + + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted Harshvardhan J. Pandit - - - + - Personalisation - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + 2021-09-01 accepted + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + - + + + + - - - Customer Relationship Management - Manage and analyse interactions with past, current, and potential customers + + + Sell Products + Purposes associated with selling products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - @@ -1143,7 +1212,7 @@ Account Management - Create, maintain, and manage accounts for purposes of providing services + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts 2021-09-08 accepted Georg P Krog @@ -1151,89 +1220,89 @@ Beatriz Esteves - - + + - Purpose - The purpose of processing personal data - + + + has purpose + Indicates association with Purpose - 2019-04-05 + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - - - - - - - - - - - - - - - - - - + - Legal Compliance - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves + + + + - + + + has domain + + - - - Customer Claims Management - Manage claims, including repayment of monies owed + + + Vendor Records Management + Purposes associated with managing records and orders related to vendors - 2021-09-08 + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz - + - - - Provide Event Recommendations - Create and provide personalised recommendations for events - - 2019-11-26 - 2022-10-14 + + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Rudy Jacob + Beatriz Esteves + - + - - - Internal Resource Optimisation - Optimize internal resource availability and usage for organisation + + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. 2019-04-05 accepted Harshvardhan J. Pandit @@ -1244,148 +1313,135 @@ Simon Steyskal - + - - - Service Usage Analytics - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope + + + Social Media + Purposes associated with conducting marketing through social media 2020-11-04 - 2022-10-05 - modified + accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - - Human Resources Management - Manage humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - - 2021-09-01 + + + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + 2019-04-05 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + - + - - - Public Relations - Manage and conduct public relations processes, including creating goodwill for the organisation - - 2021-09-01 + + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz + - + - - - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - + - Vendor Management - Manage orders, payment, evaluation, and prospecting related to vendors - + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. 2021-09-01 accepted - Paul Ryan Georg P Krog + Paul Ryan David Hickey Harshvardhan J. Pandit - - - + - + - - - Social Media - Conduct marketing through social media - 2020-11-04 + + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + + - + + + Concept + + - - - Technical Service Provision - Manage and provide technical processes and functions necessary for delivering services - 2021-09-08 + + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - - - - - - Concept - - - - - + - Personnel Hiring - Management and execution of hiring processes of personnel + Personnel Payment + Purposes associated with management and execution of payment of personnel 2022-04-20 accepted Harshvardhan J. Pandit - - - Relation - isInstanceOf - - - has domain - diff --git a/dpv/modules/purposes.ttl b/dpv/modules/purposes.ttl index cc523eedc..87c57c620 100644 --- a/dpv/modules/purposes.ttl +++ b/dpv/modules/purposes.ttl @@ -30,7 +30,10 @@ dpv:PurposesConcepts a skos:Collection ; dpv:DisputeManagement, dpv:EnforceAccessControl, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, dpv:FraudPreventionAndDetection, + dpv:FulfilmentOfContractualObligation, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, dpv:IdentityVerification, dpv:ImproveExistingProductsAndServices, @@ -66,6 +69,7 @@ dpv:PurposesConcepts a skos:Collection ; dpv:RepairImpairments, dpv:RequestedServiceProvision, dpv:ResearchAndDevelopment, + dpv:SearchFunctionalities, dpv:Sector, dpv:SellDataToThirdParties, dpv:SellInsightsFromData, @@ -139,7 +143,7 @@ dpv:AcademicResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct or assist with research conducted in an academic context e.g. within universities"@en ; + skos:definition "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities"@en ; skos:prefLabel "Academic Research"@en ; skos:related svpu:Education ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -153,7 +157,7 @@ dpv:AccountManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create, maintain, and manage accounts for purposes of providing services"@en ; + skos:definition "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts"@en ; skos:prefLabel "Account Management"@en ; dpv:isSubTypeOf dpv:Purpose . @@ -164,7 +168,7 @@ dpv:AntiTerrorismOperations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; + skos:definition "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism"@en ; skos:prefLabel "Anti-Terrorism Operations"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -180,7 +184,7 @@ dpv:CommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; + skos:definition "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company"@en ; skos:prefLabel "Commercial Research"@en ; skos:related svpu:Develop ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -192,7 +196,7 @@ dpv:CounterMoneyLaundering a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Detect and prevent or mitigate money laundering"@en ; + skos:definition "Purposes associated with detection, prevention, and mitigation of mitigate money laundering"@en ; skos:prefLabel "Counter Money Laundering"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -206,7 +210,7 @@ dpv:CustomerClaimsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage claims, including repayment of monies owed"@en ; + skos:definition "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed"@en ; skos:prefLabel "Customer Claims Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -220,7 +224,7 @@ dpv:CustomerOrderManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; + skos:definition "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services"@en ; skos:prefLabel "Customer Order Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -236,7 +240,7 @@ dpv:DeliveryOfGoods a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:RequestedServiceProvision ; - skos:definition "Deliver goods and services requested or asked by consumer"@en ; + skos:definition "Purposes associated with delivering goods and services requested or asked by consumer"@en ; skos:prefLabel "Delivery of Goods"@en ; skos:related svpu:Delivery ; dpv:isSubTypeOf dpv:RequestedServiceProvision . @@ -250,7 +254,7 @@ dpv:DirectMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct direct marketing i.e. marketing communicated directly to the individual"@en ; + skos:definition "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual"@en ; skos:prefLabel "Direct Marketing"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -264,7 +268,7 @@ dpv:DisputeManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; + skos:definition "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation"@en ; skos:prefLabel "Dispute Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -280,30 +284,35 @@ dpv:EnforceAccessControl a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Conduct or enforce access control as a form of security"@en ; + skos:definition "Purposes associated with conducting or enforcing access control as a form of security"@en ; skos:note "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure."@en ; skos:prefLabel "Enforce Access Control"@en ; skos:related svpu:Login ; dpv:isSubTypeOf dpv:EnforceSecurity . -dpv:HumanResourceManagement a skos:Concept, +dpv:EstablishContractualAgreement a skos:Concept, dpv:Concept ; - dct:created "2021-09-01"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "David Hickey"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - dct:source ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage humans and 'human resources' within the organisation for effective and efficient operations."@en ; - skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; - skos:prefLabel "Human Resources Management"@en ; + skos:definition "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract"@en ; + skos:prefLabel "Establish Contractual Agreement"@en ; dpv:isSubTypeOf dpv:Purpose . -dpv:HumanResources skos:narrower dpv:PersonnelManagement . +dpv:FulfilmentOfContractualObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a contractual obligation"@en ; + skos:prefLabel "Fulfilment of Contractual Obligation"@en ; + dpv:isSubTypeOf dpv:FulfilmentOfObligation . dpv:IdentityVerification a skos:Concept, dpv:Concept ; @@ -317,7 +326,7 @@ dpv:IdentityVerification a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Verify or authorise identity as a form of security"@en ; + skos:definition "Purposes associated with verifying or authorising identity as a form of security"@en ; skos:prefLabel "Identity Verification"@en ; dpv:isSubTypeOf dpv:EnforceSecurity . @@ -333,7 +342,7 @@ dpv:ImproveExistingProductsAndServices a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve existing products and services"@en ; + skos:definition "Purposes associated with improving existing products and services"@en ; skos:prefLabel "Improve Existing Products and Services"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -349,7 +358,7 @@ dpv:IncreaseServiceRobustness a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Improve robustness and resilience of services"@en ; + skos:definition "Purposes associated with improving robustness and resilience of services"@en ; skos:prefLabel "Increase Service Robustness"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -365,7 +374,7 @@ dpv:InternalResourceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForController ; - skos:definition "Optimize internal resource availability and usage for organisation"@en ; + skos:definition "Purposes associated with optimisation of internal resource availability and usage for organisation"@en ; skos:prefLabel "Internal Resource Optimisation"@en ; dpv:isSubTypeOf dpv:OptimisationForController . @@ -375,13 +384,14 @@ dpv:LegalCompliance a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-09"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Purpose ; - skos:definition "Fulfilment of obligations or requirements towards achieving compliance with law or regulations"@en ; + skos:broader dpv:FulfilmentOfObligation ; + skos:definition "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation"@en ; skos:note "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis."@en ; skos:prefLabel "Legal Compliance"@en ; - dpv:isSubTypeOf dpv:Purpose . + dpv:isSubTypeOf dpv:FulfilmentOfObligation . dpv:MaintainCreditCheckingDatabase a skos:Concept, dpv:Concept ; @@ -391,7 +401,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Checking Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:prefLabel "MaintainCreditCheckingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -403,7 +413,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; - skos:definition "Maintain Credit Rating Database"@en ; + skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:prefLabel "MaintainCreditRatingDatabase"@en ; dpv:isSubTypeOf dpv:CreditChecking . @@ -415,7 +425,7 @@ dpv:MaintainFraudDatabase a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:FraudPreventionAndDetection ; - skos:definition "Maintain a database related to fraud risks and fraud incidents"@en ; + skos:definition "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents"@en ; skos:prefLabel "MaintainFraudDatabase"@en ; dpv:isSubTypeOf dpv:FraudPreventionAndDetection . @@ -430,7 +440,7 @@ dpv:MemberPartnerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Maintain registry of shareholders, members, or partners for governance, administration, and management functions"@en ; + skos:definition "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions"@en ; skos:prefLabel "Members and Partners Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -446,7 +456,7 @@ dpv:NonCommercialResearch a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ResearchAndDevelopment ; - skos:definition "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; + skos:definition "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)"@en ; skos:prefLabel "Non-Commercial Research"@en ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . @@ -462,7 +472,7 @@ dpv:OptimiseUserInterface a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OptimisationForConsumer ; - skos:definition "Optimize interfaces presented to the user"@en ; + skos:definition "Purposes associated with optimisation of interfaces presented to the user"@en ; skos:prefLabel "Optimise User Interface"@en ; dpv:isSubTypeOf dpv:OptimisationForConsumer . @@ -476,7 +486,7 @@ dpv:OrganisationComplianceManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage compliance for organisation in relation to internal policies"@en ; + skos:definition "Purposes associated with managing compliance for organisation in relation to internal policies"@en ; skos:note "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance."@en ; skos:prefLabel "Organisation Compliance Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -491,7 +501,7 @@ dpv:OrganisationRiskManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:OrganisationGovernance ; - skos:definition "Manage risk for organisation's activities"@en ; + skos:definition "Purposes associated with managing risk for organisation's activities"@en ; skos:prefLabel "Organisation Risk Management"@en ; dpv:isSubTypeOf dpv:OrganisationGovernance . @@ -504,7 +514,7 @@ dpv:PaymentManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Process and manage payment in relation to service, including invoicing and records"@en ; + skos:definition "Purposes associated with processing and managing payment in relation to service, including invoicing and records"@en ; skos:prefLabel "Payment Management"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -520,7 +530,7 @@ dpv:PersonalisedBenefits a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised benefits for a service"@en ; + skos:definition "Purposes associated with creating and providing personalised benefits for a service"@en ; skos:prefLabel "Personalised Benefits"@en ; dpv:isSubTypeOf dpv:ServicePersonalisation . @@ -531,7 +541,7 @@ dpv:PersonnelHiring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of hiring processes of personnel"@en ; + skos:definition "Purposes associated with management and execution of hiring processes of personnel"@en ; skos:prefLabel "Personnel Hiring"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -542,7 +552,7 @@ dpv:PersonnelPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonnelManagement ; - skos:definition "Management and execution of payment of personnel"@en ; + skos:definition "Purposes associated with management and execution of payment of personnel"@en ; skos:prefLabel "Personnel Payment"@en ; dpv:isSubTypeOf dpv:PersonnelManagement . @@ -555,24 +565,10 @@ dpv:ProvideEventRecommendations a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide personalised recommendations for events"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing personalised recommendations for events"@en ; skos:prefLabel "Provide Event Recommendations"@en ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . - -dpv:ProvidePersonalisedRecommendations a skos:Concept, - dpv:Concept ; - dct:created "2019-11-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string, - "Rudy Jacob"^^xsd:string ; - dct:modified "2022-10-14"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:ServicePersonalisation ; - skos:definition "Create and provide personalised recommendations"@en ; - skos:prefLabel "Provide Personalised Recommendations"@en ; - dpv:isSubTypeOf dpv:ServicePersonalisation . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:ProvideProductRecommendations a skos:Concept, dpv:Concept ; @@ -586,11 +582,11 @@ dpv:ProvideProductRecommendations a skos:Concept, dct:modified "2022-10-14"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CreatePersonalisedRecommendations ; - skos:definition "Create and provide product recommendations e.g. suggest similar products"@en ; + skos:broader dpv:ProvidePersonalisedRecommendations ; + skos:definition "Purposes associated with creating and providing product recommendations e.g. suggest similar products"@en ; skos:prefLabel "Provide Product Recommendations"@en ; skos:related svpu:Marketing ; - dpv:isSubTypeOf dpv:CreatePersonalisedRecommendations . + dpv:isSubTypeOf dpv:ProvidePersonalisedRecommendations . dpv:PublicRelations a skos:Concept, dpv:Concept ; @@ -603,7 +599,7 @@ dpv:PublicRelations a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Manage and conduct public relations processes, including creating goodwill for the organisation"@en ; + skos:definition "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation"@en ; skos:prefLabel "Public Relations"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -617,7 +613,7 @@ dpv:RecordManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; + skos:definition "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests"@en ; skos:note "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments."@en ; skos:prefLabel "Record Management"@en ; dpv:isSubTypeOf dpv:Purpose . @@ -632,11 +628,22 @@ dpv:RepairImpairments a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities"@en ; + skos:definition "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities"@en ; skos:note "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging"@en ; skos:prefLabel "Repair Impairments"@en ; dpv:isSubTypeOf dpv:ServiceProvision . +dpv:SearchFunctionalities a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServiceProvision ; + skos:definition "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities"@en ; + skos:prefLabel "Search Functionalities"@en ; + dpv:isSubTypeOf dpv:ServiceProvision . + dpv:Sector a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -649,7 +656,7 @@ dpv:Sector a skos:Concept, vann:example dex:E0010 ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:definition "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking"@en ; + skos:definition "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking"@en ; skos:note "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)."@en ; skos:prefLabel "Sector"@en . @@ -665,7 +672,7 @@ dpv:SellDataToThirdParties a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell data or information to third parties"@en ; + skos:definition "Purposes associated with selling or sharing data or information to third parties"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Data to Third Parties"@en ; dpv:isSubTypeOf dpv:SellProducts . @@ -682,7 +689,7 @@ dpv:SellInsightsFromData a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell insights obtained from analysis of data"@en ; + skos:definition "Purposes associated with selling or sharing insights obtained from analysis of data"@en ; skos:note "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something"@en ; skos:prefLabel "Sell Insights from Data"@en ; dpv:isSubTypeOf dpv:SellProducts . @@ -699,7 +706,7 @@ dpv:SellProductsToDataSubject a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:SellProducts ; - skos:definition "Sell products or services to the user, consumer, or data subjects"@en ; + skos:definition "Purposes associated with selling products or services to the user, consumer, or data subjects"@en ; skos:note "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement."@en ; skos:prefLabel "Sell Products to Data Subject"@en ; dpv:isSubTypeOf dpv:SellProducts . @@ -713,7 +720,7 @@ dpv:ServiceRegistration a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Register users and collect information required for providing a service"@en ; + skos:definition "Purposes associated with registering users and collecting information required for providing a service"@en ; skos:note "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie"@en ; skos:prefLabel "Service Registration"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -728,7 +735,7 @@ dpv:ServiceUsageAnalytics a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; + skos:definition "Purposes associated with conducting analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; skos:prefLabel "Service Usage Analytics"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -742,7 +749,7 @@ dpv:SocialMediaMarketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct marketing through social media"@en ; + skos:definition "Purposes associated with conducting marketing through social media"@en ; skos:prefLabel "Social Media"@en ; dpv:isSubTypeOf dpv:Marketing . @@ -753,7 +760,7 @@ dpv:TargetedAdvertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:PersonalisedAdvertising ; - skos:definition "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; + skos:definition "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals"@en ; skos:prefLabel "Targeted Advertising"@en ; dpv:isSubTypeOf dpv:PersonalisedAdvertising . @@ -764,7 +771,7 @@ dpv:TechnicalServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Manage and provide technical processes and functions necessary for delivering services"@en ; + skos:definition "Purposes associated with managing and providing technical processes and functions necessary for delivering services"@en ; skos:prefLabel "Technical Service Provision"@en ; dpv:isSubTypeOf dpv:ServiceProvision . @@ -780,7 +787,7 @@ dpv:UserInterfacePersonalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServicePersonalisation ; - skos:definition "Personalise interfaces presented to the user"@en ; + skos:definition "Purposes associated with personalisation of interfaces presented to the user"@en ; skos:note "Examples of user-interface personalisation include changing the language to match the locale"@en ; skos:prefLabel "User Interface Personalisation"@en ; dpv:isSubTypeOf dpv:ServicePersonalisation . @@ -796,7 +803,7 @@ dpv:VendorPayment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage payment of vendors"@en ; + skos:definition "Purposes associated with managing payment of vendors"@en ; skos:prefLabel "Vendor Payment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -811,7 +818,7 @@ dpv:VendorRecordsManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage records and orders related to vendors"@en ; + skos:definition "Purposes associated with managing records and orders related to vendors"@en ; skos:prefLabel "Vendor Records Management"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -826,7 +833,7 @@ dpv:VendorSelectionAssessment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:VendorManagement ; - skos:definition "Manage selection, assessment, and evaluation related to vendors"@en ; + skos:definition "Purposes associated with managing selection, assessment, and evaluation related to vendors"@en ; skos:prefLabel "Vendor Selection Assessment"@en ; dpv:isSubTypeOf dpv:VendorManagement . @@ -840,7 +847,7 @@ dpv:CommunicationForCustomerCare a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CommunicationManagement, dpv:CustomerCare ; - skos:definition "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided"@en ; + skos:definition "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:prefLabel "Communication for Customer Care"@en ; dpv:isSubTypeOf dpv:CommunicationManagement, dpv:CustomerCare . @@ -858,7 +865,7 @@ dpv:ImproveInternalCRMProcesses a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CustomerRelationshipManagement, dpv:OptimisationForController ; - skos:definition "Improve customer-relationship management (CRM) processes"@en ; + skos:definition "Purposes associated with improving customer-relationship management (CRM) processes"@en ; skos:prefLabel "Improve Internal CRM Processes"@en ; dpv:isSubTypeOf dpv:CustomerRelationshipManagement, dpv:OptimisationForController . @@ -872,7 +879,7 @@ dpv:Advertising a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Marketing ; - skos:definition "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; + skos:definition "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication"@en ; skos:narrower dpv:PersonalisedAdvertising ; skos:note "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads."@en ; skos:prefLabel "Advertising"@en ; @@ -888,15 +895,12 @@ dpv:CommunicationManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage communication or provide means for communication e.g. to send an email notifying some information"@en ; + skos:definition "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information"@en ; skos:narrower dpv:CommunicationForCustomerCare ; skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en ; dpv:isSubTypeOf dpv:Purpose . -dpv:CreatePersonalisedRecommendations skos:narrower dpv:ProvideEventRecommendations, - dpv:ProvideProductRecommendations . - dpv:CustomerCare a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -909,7 +913,7 @@ dpv:CustomerCare a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Provide assistance, resolve issues, ensure satisfaction in relation to services provided"@en ; + skos:definition "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided"@en ; skos:narrower dpv:CommunicationForCustomerCare ; skos:prefLabel "Customer Care"@en ; skos:related svpu:Feedback ; @@ -924,7 +928,7 @@ dpv:CustomerRelationshipManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Manage and analyse interactions with past, current, and potential customers"@en ; + skos:definition "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers"@en ; skos:narrower dpv:ImproveInternalCRMProcesses ; skos:prefLabel "Customer Relationship Management"@en ; dpv:isSubTypeOf dpv:CustomerManagement . @@ -939,11 +943,29 @@ dpv:CustomerSolvencyMonitoring a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerManagement ; - skos:definition "Monitor solvency of customers for financial diligence"@en ; + skos:definition "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence"@en ; skos:narrower dpv:CreditChecking ; skos:prefLabel "Customer Solvency Monitoring"@en ; dpv:isSubTypeOf dpv:CustomerManagement . +dpv:HumanResourceManagement a skos:Concept, + dpv:Concept ; + dct:created "2021-09-01"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "David Hickey"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations."@en ; + skos:narrower dpv:PersonnelManagement ; + skos:note "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation."@en ; + skos:prefLabel "Human Resource Management"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:OptimisationForConsumer a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -956,7 +978,7 @@ dpv:OptimisationForConsumer a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for consumer or user"@en ; + skos:definition "Purposes associated with optimisation of activities and services for consumer or user"@en ; skos:narrower dpv:OptimiseUserInterface ; skos:note "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona."@en ; skos:prefLabel "Optimisation for Consumer"@en ; @@ -972,7 +994,7 @@ dpv:RequestedServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Deliver service as requested by user or consumer"@en ; + skos:definition "Purposes associated with delivering services as requested by user or consumer"@en ; skos:narrower dpv:DeliveryOfGoods ; skos:note "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service"@en ; skos:prefLabel "Requested Service Provision"@en ; @@ -988,7 +1010,7 @@ dpv:PersonalisedAdvertising a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Advertising, dpv:Personalisation ; - skos:definition "Create and provide personalised advertising"@en ; + skos:definition "Purposes associated with creating and providing personalised advertising"@en ; skos:narrower dpv:TargetedAdvertising ; skos:prefLabel "Personalised Advertising"@en ; dpv:isSubTypeOf dpv:Advertising, @@ -1001,7 +1023,7 @@ dpv:CreditChecking a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CustomerSolvencyMonitoring ; - skos:definition "Monitor, perform, or assess credit worthiness or solvency"@en ; + skos:definition "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency"@en ; skos:narrower dpv:MaintainCreditCheckingDatabase, dpv:MaintainCreditRatingDatabase ; skos:prefLabel "Credit Checking"@en ; @@ -1019,13 +1041,27 @@ dpv:FraudPreventionAndDetection a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:EnforceSecurity ; - skos:definition "Detect and prevent fraud"@en ; + skos:definition "Purposes associated with fraud detection, prevention, and mitigation"@en ; skos:narrower dpv:CounterMoneyLaundering, dpv:MaintainFraudDatabase ; skos:prefLabel "Fraud Prevention and Detection"@en ; skos:related svpu:Government ; dpv:isSubTypeOf dpv:EnforceSecurity . +dpv:FulfilmentOfObligation a skos:Concept, + dpv:Concept ; + dct:created "2022-11-09"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:Purpose ; + skos:definition "Purposes associated with carrying out data processing to fulfill an obligation"@en ; + skos:narrower dpv:FulfilmentOfContractualObligation, + dpv:LegalCompliance ; + skos:prefLabel "Fulfilment of Obligation"@en ; + dpv:isSubTypeOf dpv:Purpose . + dpv:Personalisation a skos:Concept, dpv:Concept ; dct:created "2021-09-01"^^xsd:date ; @@ -1033,7 +1069,7 @@ dpv:Personalisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Create and provide customisation based on attributes and/or needs of person(s) or context(s)."@en ; + skos:definition "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)."@en ; skos:narrower dpv:PersonalisedAdvertising, dpv:ServicePersonalisation ; skos:note "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation"@en ; @@ -1048,12 +1084,28 @@ dpv:PersonnelManagement a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:HumanResources ; - skos:definition "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; + skos:broader dpv:HumanResourceManagement ; + skos:definition "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries"@en ; skos:narrower dpv:PersonnelHiring, dpv:PersonnelPayment ; skos:prefLabel "Personnel Management"@en ; - dpv:isSubTypeOf dpv:HumanResources . + dpv:isSubTypeOf dpv:HumanResourceManagement . + +dpv:ProvidePersonalisedRecommendations a skos:Concept, + dpv:Concept ; + dct:created "2019-11-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string, + "Rudy Jacob"^^xsd:string ; + dct:modified "2022-10-14"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:ServicePersonalisation ; + skos:definition "Purposes associated with creating and providing personalised recommendations"@en ; + skos:narrower dpv:ProvideEventRecommendations, + dpv:ProvideProductRecommendations ; + skos:prefLabel "Provide Personalised Recommendations"@en ; + dpv:isSubTypeOf dpv:ServicePersonalisation . dpv:ServiceOptimisation a skos:Concept, dpv:Concept ; @@ -1067,7 +1119,7 @@ dpv:ServiceOptimisation a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Optimise services or activities"@en ; + skos:definition "Purposes associated with optimisation of services or activities"@en ; skos:narrower dpv:OptimisationForConsumer, dpv:OptimisationForController ; skos:note "Subclass of ServiceProvision since optimisation is usually considered part of providing services"@en ; @@ -1086,7 +1138,7 @@ dpv:ResearchAndDevelopment a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct research and development for new methods, products, or services"@en ; + skos:definition "Purposes associated with conducting research and development for new methods, products, or services"@en ; skos:narrower dpv:AcademicResearch, dpv:CommercialResearch, dpv:NonCommercialResearch ; @@ -1102,7 +1154,7 @@ dpv:SellProducts a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceProvision ; - skos:definition "Sell products or services"@en ; + skos:definition "Purposes associated with selling products or services"@en ; skos:narrower dpv:SellDataToThirdParties, dpv:SellInsightsFromData, dpv:SellProductsToDataSubject ; @@ -1121,7 +1173,7 @@ dpv:VendorManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage orders, payment, evaluation, and prospecting related to vendors"@en ; + skos:definition "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors"@en ; skos:narrower dpv:VendorPayment, dpv:VendorRecordsManagement, dpv:VendorSelectionAssessment ; @@ -1141,7 +1193,7 @@ dpv:ServicePersonalisation a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:Personalisation, dpv:ServiceProvision ; - skos:definition "Personalise services or product or activities"@en ; + skos:definition "Purposes associated with providing personalisation within services or product or activities"@en ; skos:narrower dpv:PersonalisedBenefits, dpv:ProvidePersonalisedRecommendations, dpv:UserInterfacePersonalisation ; @@ -1161,7 +1213,7 @@ dpv:EnforceSecurity a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Ensure and enforce security for data, personnel, or other related matters"@en ; + skos:definition "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters"@en ; skos:narrower dpv:AntiTerrorismOperations, dpv:EnforceAccessControl, dpv:FraudPreventionAndDetection, @@ -1179,7 +1231,7 @@ dpv:Marketing a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; + skos:definition "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing"@en ; skos:narrower dpv:Advertising, dpv:DirectMarketing, dpv:PublicRelations, @@ -1200,7 +1252,7 @@ dpv:OptimisationForController a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ServiceOptimisation ; - skos:definition "Optimize activities and services for provider or controller"@en ; + skos:definition "Purposes associated with optimisation of activities and services for provider or controller"@en ; skos:narrower dpv:ImproveExistingProductsAndServices, dpv:ImproveInternalCRMProcesses, dpv:IncreaseServiceRobustness, @@ -1219,7 +1271,7 @@ dpv:OrganisationGovernance a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Conduct activities and functions for governance of an organisation"@en ; + skos:definition "Purposes associated with conducting activities and functions for governance of an organisation"@en ; skos:narrower dpv:DisputeManagement, dpv:MemberPartnerManagement, dpv:OrganisationComplianceManagement, @@ -1236,7 +1288,7 @@ dpv:CustomerManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Manage past, current, and future customers"@en ; + skos:definition "Customer Management refers to purposes associated with managing activities related with past, current, and future customers"@en ; skos:narrower dpv:CustomerCare, dpv:CustomerClaimsManagement, dpv:CustomerOrderManagement, @@ -1258,10 +1310,11 @@ dpv:ServiceProvision a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Purpose ; - skos:definition "Provide service or product or activities"@en ; + skos:definition "Purposes associated with providing service or product or activities"@en ; skos:narrower dpv:PaymentManagement, dpv:RepairImpairments, dpv:RequestedServiceProvision, + dpv:SearchFunctionalities, dpv:SellProducts, dpv:ServiceOptimisation, dpv:ServicePersonalisation, @@ -1289,8 +1342,9 @@ dpv:Purpose a skos:Concept, dpv:CommunicationManagement, dpv:CustomerManagement, dpv:EnforceSecurity, + dpv:EstablishContractualAgreement, + dpv:FulfilmentOfObligation, dpv:HumanResourceManagement, - dpv:LegalCompliance, dpv:Marketing, dpv:OrganisationGovernance, dpv:Personalisation, diff --git a/dpv/modules/rights.jsonld b/dpv/modules/rights.jsonld index fe2392267..6d303dde9 100644 --- a/dpv/modules/rights.jsonld +++ b/dpv/modules/rights.jsonld @@ -1,96 +1,37 @@ [ { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:hasRecipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:isImplementedByEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dpv:hasJustification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv#RightExercise", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,132 +48,69 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise" + "@value": "has right" } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "foaf:page" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Record", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv#RightsConcepts", "@type": [ - "https://w3id.org/dpv#Relation" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv#Right" + }, { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "https://w3id.org/dpv#Concept" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv#ActiveRight" + }, { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRight", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#PassiveRight" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#RightExerciseNotice" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#RightExerciseActivity" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#RightExerciseRecord" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + }, { - "@language": "en", - "@value": "Indicates use or applicability of Right" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + }, { - "@language": "en", - "@value": "has right" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#hasRight" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#isExercisedAt" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Right" + "@value": "Rights Concepts" } ] }, @@ -297,7 +175,25 @@ ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -310,10 +206,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" }, { "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,108 +231,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Right Exercise Record" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Record" } ] }, { - "@id": "https://w3id.org/dpv#RightsConcepts", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Right" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#ActiveRight" - }, - { - "@id": "https://w3id.org/dpv#PassiveRight" - }, - { - "@id": "https://w3id.org/dpv#RightExercise" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#hasRight" - }, - { - "@id": "https://w3id.org/dpv#isExercisedAt" - } + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rights Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "dpv:hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Relation" + "@value": "Indicates the status of a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ] }, @@ -501,20 +361,34 @@ ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#Record", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -528,49 +402,55 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "The rights applicable or provided to a Data Subject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "is exercised at" + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActiveRight" + "@language": "en", + "@value": "Data Subject Right" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightExerciseService" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "dpv:isAfter" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -579,48 +459,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } - ] - }, - { - "@id": "https://w3id.org/dpv#isAfter", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isAfter" + "@value": "Passive Right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -656,37 +566,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Record" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Record" + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#Notice", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -694,18 +619,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -721,48 +643,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Right Fulfilment Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isBefore" + "@value": "dpv:isImplementedByEntity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ] }, @@ -831,21 +753,25 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has range" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -853,7 +779,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -884,37 +810,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Right Exercise Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dpv:hasJustification" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "has range" } ] }, @@ -932,6 +854,38 @@ } ] }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ] + }, { "@id": "http://purl.org/dc/terms/valid", "@type": [ @@ -951,7 +905,43 @@ ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "foaf:page" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -960,25 +950,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Notice", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - }, + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:isBefore" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isExercisedAt", + "@type": [ + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -989,16 +1004,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1012,32 +1018,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Indicates context or information about exercising a right" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "is exercised at" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Passive Right" + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] } diff --git a/dpv/modules/rights.n3 b/dpv/modules/rights.n3 index 9507174ed..0bd2bf7e6 100644 --- a/dpv/modules/rights.n3 +++ b/dpv/modules/rights.n3 @@ -40,8 +40,8 @@ dpv:RightsConcepts a skos:Collection ; dpv:DataSubjectRight, dpv:PassiveRight, dpv:Right, - dpv:RightExercise, dpv:RightExerciseActivity, + dpv:RightExerciseNotice, dpv:RightExerciseRecord, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, @@ -85,19 +85,6 @@ dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:RightExercise a skos:Concept, - dpv:Concept ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . - dpv:RightExerciseActivity a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; @@ -131,7 +118,7 @@ dpv:isExercisedAt a skos:Concept, skos:definition "Indicates context or information about exercising a right"@en ; skos:prefLabel "is exercised at"@en ; dpv:hasDomain dpv:ActiveRight ; - dpv:hasRange dpv:RightExerciseService . + dpv:hasRange dpv:RightExerciseNotice . dpv:DataSubjectRight a skos:Concept, dpv:Concept ; @@ -164,6 +151,19 @@ dpv:PassiveRight a skos:Concept, dpv:Record skos:narrower dpv:RightExerciseRecord . +dpv:RightExerciseNotice a skos:Concept, + dpv:Concept ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Information associated with exercising of an active right"@en ; + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . + dpv:RightExerciseRecord a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; diff --git a/dpv/modules/rights.rdf b/dpv/modules/rights.rdf index 1b2dad8b2..8bbec3bb5 100644 --- a/dpv/modules/rights.rdf +++ b/dpv/modules/rights.rdf @@ -7,23 +7,11 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + is exercised at Indicates context or information about exercising a right 2022-10-22 @@ -47,21 +35,59 @@ Paul Ryan - + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' 2020-11-18 accepted + Beatriz Esteves + Georg P Krog + Harshvardhan Pandit + + + + + + + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 + accepted Harshvardhan J Pandit Beatriz Esteves Georg P Krog + Paul Ryan - - - + + + + + + + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + + + + + isSubTypeOf + + + + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord @@ -79,6 +105,28 @@ Paul Ryan + + + dpv:isImplementedByEntity + Indicates the Entity that implements or performs a Right Exercise Activity + + + + + + + has right + Indicates use or applicability of Right + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + dct:format + Specifying the format of provided information, for example a CSV dataset + Rights Concepts @@ -86,7 +134,7 @@ - + @@ -94,114 +142,109 @@ - + - Right Exercise - Information associated with exercising of an active right - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 accepted - Harshvardhan J Pandit + Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog - Paul Ryan - - - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - + - - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit - + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data dpv:hasStatus Indicates the status of a Right Exercise Activity - + - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + - has range + has domain - + - - - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Right Exercise Activity + An activity representing an exercising of an active right + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. 2022-11-02 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit Beatriz Esteves + Georg P Krog + Paul Ryan - + + + + + - - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted Harshvardhan J Pandit Beatriz Esteves Georg P Krog - Paul Ryan + + + - + + + dpv:hasJustification + Specifying a justification for non-fulfilment of Right Exercise + + - has domain + Relation + + + + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) dpv:isBefore Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - - - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - - - + - Right Exercise Activity - An activity representing an exercising of an active right - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + Right Exercise Notice + Information associated with exercising of an active right + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 accepted Harshvardhan J Pandit Beatriz Esteves @@ -209,47 +252,23 @@ Paul Ryan - - - dct:format - Specifying the format of provided information, for example a CSV dataset - - + - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + - Relation - - - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + isInstanceOf dpv:hasRecipient Indicates the Recipient of a Right Exercise Activity - - - - - - - dpv:hasJustification - Specifying a justification for non-fulfilment of Right Exercise - - + - isInstanceOf + has range @@ -258,23 +277,4 @@ - - - isSubTypeOf - - - - dpv:isImplementedByEntity - Indicates the Entity that implements or performs a Right Exercise Activity - - - - dpv:isAfter - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - diff --git a/dpv/modules/rights.ttl b/dpv/modules/rights.ttl index 9507174ed..0bd2bf7e6 100644 --- a/dpv/modules/rights.ttl +++ b/dpv/modules/rights.ttl @@ -40,8 +40,8 @@ dpv:RightsConcepts a skos:Collection ; dpv:DataSubjectRight, dpv:PassiveRight, dpv:Right, - dpv:RightExercise, dpv:RightExerciseActivity, + dpv:RightExerciseNotice, dpv:RightExerciseRecord, dpv:RightFulfilmentNotice, dpv:RightNonFulfilmentNotice, @@ -85,19 +85,6 @@ dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:RightExercise a skos:Concept, - dpv:Concept ; - dct:created "2022-10-22"^^xsd:date ; - dct:creator "Beatriz Esteves"^^xsd:string, - "Georg P Krog"^^xsd:string, - "Harshvardhan J Pandit"^^xsd:string, - "Paul Ryan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Information associated with exercising of an active right"@en ; - skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; - skos:prefLabel "Right Exercise"@en . - dpv:RightExerciseActivity a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; @@ -131,7 +118,7 @@ dpv:isExercisedAt a skos:Concept, skos:definition "Indicates context or information about exercising a right"@en ; skos:prefLabel "is exercised at"@en ; dpv:hasDomain dpv:ActiveRight ; - dpv:hasRange dpv:RightExerciseService . + dpv:hasRange dpv:RightExerciseNotice . dpv:DataSubjectRight a skos:Concept, dpv:Concept ; @@ -164,6 +151,19 @@ dpv:PassiveRight a skos:Concept, dpv:Record skos:narrower dpv:RightExerciseRecord . +dpv:RightExerciseNotice a skos:Concept, + dpv:Concept ; + dct:created "2022-10-22"^^xsd:date ; + dct:creator "Beatriz Esteves"^^xsd:string, + "Georg P Krog"^^xsd:string, + "Harshvardhan J Pandit"^^xsd:string, + "Paul Ryan"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Information associated with exercising of an active right"@en ; + skos:note "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord."@en ; + skos:prefLabel "Right Exercise Notice"@en . + dpv:RightExerciseRecord a skos:Concept, dpv:Concept ; dct:created "2022-11-02"^^xsd:date ; diff --git a/dpv/modules/risk.jsonld b/dpv/modules/risk.jsonld index 72b421ca3..c529dc31c 100644 --- a/dpv/modules/risk.jsonld +++ b/dpv/modules/risk.jsonld @@ -1,20 +1,14 @@ [ { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasConsequenceOn", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#hasImpactOn" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22,7 +16,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -44,18 +38,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "mitigates risk" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://w3id.org/dpv#hasRange": [ @@ -65,7 +59,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -73,27 +67,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,31 +91,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "The consequence(s) possible or arising from specified context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Benefit" + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#Impact" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcess", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -139,7 +127,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -147,14 +135,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -166,61 +146,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@language": "en", + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -231,34 +199,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "has likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#SecurityProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RiskManagementProcess" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -266,12 +242,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -288,18 +273,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "is residual risk of" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "https://w3id.org/dpv#hasRange": [ @@ -317,29 +302,32 @@ ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,47 +341,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@id": "https://w3id.org/dpv#Impact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has severity" + "@value": "Impact that acts as or causes detriments" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Detriment" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Severity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsequenceOn", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -414,29 +394,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "is mitigated by measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -444,29 +434,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -488,30 +461,67 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Benefit" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Detriment" - }, + "@language": "en", + "@value": "Consequence as Side-Effect" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Consequence of Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -521,29 +531,37 @@ ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#Harm", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -554,50 +572,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@id": "https://w3id.org/dpv#Damage" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Impact that acts as or causes harms" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Harm" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -617,6 +627,12 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -628,31 +644,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "has consequence" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -693,39 +720,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has impact" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#hasConsequence" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -734,12 +761,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -747,12 +774,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -766,49 +796,55 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Consequence of Success" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -822,39 +858,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has risk level" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Risk Mitigation Measure" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcess" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -869,8 +897,22 @@ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -892,13 +934,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "The impact(s) possible or arising as a consequence from specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#Detriment" + }, + { + "@id": "https://w3id.org/dpv#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -908,21 +967,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#RiskManagementProcess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -930,7 +975,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -938,60 +983,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isResidualRiskOf", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.iso.org/iso-31000-risk-management.html" }, { - "@value": "Julian Flake" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1005,31 +1002,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Risk Management Process" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1037,7 +1034,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1059,24 +1056,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1084,23 +1081,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1116,61 +1117,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Benefit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ + }, { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1187,32 +1192,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Indicates the severity associated with a concept" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "@language": "en", + "@value": "has severity" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Consequence" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1241,16 +1242,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Impact that acts as or causes material damages" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Material Damage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv#Consequence" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#Impact" + }, + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#Detriment" + }, + { + "@id": "https://w3id.org/dpv#Damage" + }, { "@id": "https://w3id.org/dpv#MaterialDamage" }, @@ -1259,22 +1307,97 @@ }, { "@id": "https://w3id.org/dpv#Harm" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv#hasImpact" + }, + { + "@id": "https://w3id.org/dpv#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv#hasRiskLevel" + }, + { + "@id": "https://w3id.org/dpv#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv#hasResidualRisk" + }, + { + "@id": "https://w3id.org/dpv#isResidualRiskOf" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1282,7 +1405,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -1301,33 +1424,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Damage" + "@language": "en", + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Severity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Damage" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1355,38 +1488,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "has risk" } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1425,13 +1548,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "has risk level" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1441,37 +1564,25 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1487,47 +1598,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Non-Material Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1546,57 +1647,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1612,126 +1708,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "has impact on" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Impact" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv#Consequence" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv#Impact" - }, - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#Detriment" - }, - { - "@id": "https://w3id.org/dpv#Damage" - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Harm" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv#hasRisk" - }, - { - "@id": "https://w3id.org/dpv#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasConsequence" - }, - { - "@id": "https://w3id.org/dpv#hasImpact" - }, - { - "@id": "https://w3id.org/dpv#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv#hasRiskLevel" - }, - { - "@id": "https://w3id.org/dpv#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv#hasLikelihood" - }, - { - "@id": "https://w3id.org/dpv#hasResidualRisk" - }, + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#isResidualRiskOf" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Risk Concepts" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1740,12 +1749,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1753,30 +1762,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1793,39 +1793,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasImpact" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "has residual risk" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Risk" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#Damage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1854,24 +1843,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Impact that acts as or causes damages" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ] } diff --git a/dpv/modules/risk.rdf b/dpv/modules/risk.rdf index e29b24e65..2a74635b1 100644 --- a/dpv/modules/risk.rdf +++ b/dpv/modules/risk.rdf @@ -23,35 +23,40 @@ - + - Benefit - Impact(s) that acts as or causes benefits - 2022-03-23 + Damage + Impact that acts as or causes damages + 2022-03-30 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - Axel Polleres + + + - - + + - - - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 + + + has risk level + Indicates the associated risk level associated with a risk + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + + + isSubTypeOf + @@ -71,62 +76,22 @@ - - - - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - 2022-07-20 - accepted - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - - - + - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - has risk level - Indicates the associated risk level associated with a risk - 2022-07-20 - accepted + + + Harm + Impact that acts as or causes harms + 2022-08-13 + changed Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake - - - - - - - - has likelihood - Indicates the likelihood associated with a concept - 2022-07-20 - accepted - Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Julian Flake + Fajar Ekaputra + Beatriz Esteves + @@ -149,72 +114,56 @@ - - + + - - - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + + + Material Damage + Impact that acts as or causes material damages + 2022-03-30 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - + - - - - has impact - Indicates impact(s) possible or arising as consequences from specified concept - 2022-05-18 + + has risk + Indicates applicability of Risk for this concept + 2020-11-18 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - has range - - - + + - - - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - Damage - Impact that acts as or causes damages - 2022-03-30 + + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - + @@ -248,43 +197,55 @@ - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - - + + - - - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - 2022-03-23 + + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + mitigates risk + Indicates risks mitigated by this concept + 2020-11-04 accepted Harshvardhan J. Pandit - Georg P Krog @@ -302,86 +263,68 @@ Julian Flake - - - - - + + - - - Harm - Impact that acts as or causes harms - 2022-08-13 - changed + + + + + has impact + Indicates impact(s) possible or arising as consequences from specified concept + 2022-05-18 + accepted Harshvardhan J. Pandit Julian Flake Georg P Krog Fajar Ekaputra Beatriz Esteves - - + - - - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 + + + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - - + + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - - - - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - accepted - Harshvardhan J. Pandit - - - + - - - Material Damage - Impact that acts as or causes material damages - 2022-03-30 + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog @@ -395,18 +338,6 @@ Harshvardhan J. Pandit - - - - - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 - accepted - Harshvardhan J. Pandit - - @@ -422,6 +353,10 @@ Julian Flake + + + Relation + @@ -451,33 +386,98 @@ Beatriz Esteves - - - isInstanceOf + + + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 + accepted + Harshvardhan J. Pandit + - - + + + + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 + accepted + Harshvardhan J. Pandit + - - - isSubTypeOf + + + + + + has likelihood + Indicates the likelihood associated with a concept + 2022-07-20 + accepted + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + - - - Concept + + + + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 + accepted + Harshvardhan J. Pandit + - - + + + + + + + + + has range + + + + + + + Benefit + Impact(s) that acts as or causes benefits + 2022-03-23 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + Axel Polleres + + + + has domain - + - Relation + isInstanceOf - - + + + + + + Concept diff --git a/dpv/modules/rules.jsonld b/dpv/modules/rules.jsonld index 15eefa14d..bbd7e651a 100644 --- a/dpv/modules/rules.jsonld +++ b/dpv/modules/rules.jsonld @@ -1,8 +1,8 @@ [ { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#Rule", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -39,49 +39,10 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has rule" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } - ] - }, - { - "@id": "https://w3id.org/dpv#RulesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Rule" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#Permission" }, @@ -91,9 +52,6 @@ { "@id": "https://w3id.org/dpv#Obligation" }, - { - "@id": "https://w3id.org/dpv#hasRule" - }, { "@id": "https://w3id.org/dpv#hasPermission" }, @@ -106,7 +64,8 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rules Concepts" + "@language": "en", + "@value": "Rule" } ] }, @@ -171,9 +130,60 @@ ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#RulesConcepts", "@type": [ - "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Rule" + }, + { + "@id": "https://w3id.org/dpv#Permission" + }, + { + "@id": "https://w3id.org/dpv#Prohibition" + }, + { + "@id": "https://w3id.org/dpv#Obligation" + }, + { + "@id": "https://w3id.org/dpv#hasRule" + }, + { + "@id": "https://w3id.org/dpv#hasPermission" + }, + { + "@id": "https://w3id.org/dpv#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv#hasObligation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rules Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Permission", + "@type": [ + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -215,23 +225,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Permission" + "@value": "Permission" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -241,9 +241,9 @@ ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -285,13 +285,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "has prohibition" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Prohibition" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -301,7 +311,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -310,12 +320,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -324,14 +334,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Obligation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -373,23 +397,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -399,23 +413,23 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -457,13 +471,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "has obligation" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -473,7 +497,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -509,21 +533,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "has rule" } ], "https://w3id.org/dpv#hasDomain": [ @@ -532,11 +551,6 @@ } ], "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Obligation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Rule" } @@ -557,9 +571,9 @@ ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -593,50 +607,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Permission" - }, - { - "@id": "https://w3id.org/dpv#Prohibition" - }, - { - "@id": "https://w3id.org/dpv#Obligation" - }, - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasObligation" + "@language": "en", + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "has permission" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#Permission" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Rule" } ] } diff --git a/dpv/modules/rules.rdf b/dpv/modules/rules.rdf index 3b9db656a..bd20e9d01 100644 --- a/dpv/modules/rules.rdf +++ b/dpv/modules/rules.rdf @@ -7,15 +7,11 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + + - - - - - has permission - Specifying applicability or inclusion of a permission rule within specified context + Rule + A rule describing a process or control that directs or determines if and how an activity should be conducted 2022-10-19 accepted Harshvardhan J. Pandit @@ -23,14 +19,22 @@ Beatriz Esteves Paul Ryan + + + + + + - - + + + + - Obligation - A rule describing an obligation for performing an activity + has permission + Specifying applicability or inclusion of a permission rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -39,13 +43,13 @@ Paul Ryan - + - Prohibition - A rule describing a prohibition to perform an activity + Permission + A rule describing a permission to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -54,11 +58,15 @@ Paul Ryan - - + + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted + + + + + has obligation + Specifying applicability or inclusion of an obligation rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -66,12 +74,22 @@ Beatriz Esteves Paul Ryan - - - - - - + + + + Rules Concepts + + + + + + + + + + + + isSubTypeOf @@ -105,13 +123,13 @@ Paul Ryan - + - Permission - A rule describing a permission to perform an activity + Prohibition + A rule describing a prohibition to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -120,39 +138,17 @@ Paul Ryan - - - Rules Concepts - - - - - - - - - - - - has range - has domain - - - Relation - - - + + - - - has obligation - Specifying applicability or inclusion of an obligation rule within specified context + Obligation + A rule describing an obligation for performing an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -161,16 +157,20 @@ Paul Ryan + + + Relation + isInstanceOf + + + has range + Concept - - - isSubTypeOf - diff --git a/dpv/modules/status.jsonld b/dpv/modules/status.jsonld index 05a082a24..febff6b7d 100644 --- a/dpv/modules/status.jsonld +++ b/dpv/modules/status.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30,69 +16,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Non Compliant" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasLawfulness", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -106,39 +29,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "Audit Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -173,13 +86,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Compliance Unknown" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -189,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -197,12 +110,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -218,24 +131,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State of being conditionally approved through the audit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Audit Conditionally Approved" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, @@ -314,7 +233,7 @@ ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -343,29 +262,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Activity Completed" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#Context", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -392,26 +319,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@id": "https://w3id.org/dpv#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "has status" } ], "https://w3id.org/dpv#hasDomain": [ @@ -421,17 +349,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -460,38 +383,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Activity Ongoing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, @@ -547,7 +456,7 @@ ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -555,7 +464,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -576,51 +485,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "NonConformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -647,37 +536,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Indicates the status of being lawful or legally compliant" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Conformant" - }, + "@language": "en", + "@value": "has lawfulness" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#NonConformant" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Conformance Status" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -718,19 +609,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Non Compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -740,7 +631,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -748,7 +639,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -769,29 +660,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Conformant" + }, + { + "@id": "https://w3id.org/dpv#NonConformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Conformance Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -799,12 +698,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -820,35 +719,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Activity Halted" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -856,7 +749,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -883,13 +776,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Compliance Indeterminate" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -899,23 +792,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -936,41 +821,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Partially Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -997,61 +872,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Compliant" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1070,42 +921,42 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#Lawful" }, { - "@id": "https://w3id.org/dpv#hasActivityStatus" + "@id": "https://w3id.org/dpv#Unlawful" }, { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@id": "https://w3id.org/dpv#LawfulnessUnkown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Lawfulness" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1113,7 +964,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1134,29 +985,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Unlawful" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1164,7 +1029,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1185,29 +1050,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Lawfulness Unknown" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#Status", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1236,24 +1101,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "The status or state of something" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Context" } ] }, @@ -1323,7 +1202,7 @@ ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1331,7 +1210,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1352,80 +1231,152 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Conformant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "isSubTypeOf" } + ] + }, + { + "@id": "https://w3id.org/dpv#StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#Status" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, { "@id": "https://w3id.org/dpv#Lawfulness" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "State of being unlawful or legally non-compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Lawful" + }, { - "@language": "en", - "@value": "Unlawful" + "@id": "https://w3id.org/dpv#Unlawful" + }, + { + "@id": "https://w3id.org/dpv#LawfulnessUnkown" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + }, + { + "@id": "https://w3id.org/dpv#Conformant" + }, + { + "@id": "https://w3id.org/dpv#NonConformant" + }, + { + "@id": "https://w3id.org/dpv#hasStatus" + }, + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus" + }, + { + "@id": "https://w3id.org/dpv#hasLawfulness" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1433,7 +1384,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1454,29 +1405,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Status associated with Auditing or Investigation" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Audit Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1484,7 +1455,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1505,29 +1476,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Audit Approved" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1535,7 +1506,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1556,29 +1527,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Lawful" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1587,7 +1558,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" } ] }, @@ -1643,7 +1628,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1672,29 +1657,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Audit Rejected" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1703,12 +1688,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1724,6 +1709,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1732,42 +1723,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State where compliance cannot be achieved due to requirements being violated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Compliance Violation" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1788,43 +1785,90 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "has audit status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#AuditRequired", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Audit Required" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1833,129 +1877,81 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#StatusConcepts", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Status" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#AuditRequired" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Conformant" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#NonConformant" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#hasStatus" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, + "@language": "en", + "@value": "Indicates the status of activity of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, + "@language": "en", + "@value": "has activity status" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Status Concepts" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1976,36 +1972,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" + "@id": "https://w3id.org/dpv#hasLawfulness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "has compliance status" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#ComplianceStatus" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } ] } ] \ No newline at end of file diff --git a/dpv/modules/status.rdf b/dpv/modules/status.rdf index 616f284f4..b651e74b0 100644 --- a/dpv/modules/status.rdf +++ b/dpv/modules/status.rdf @@ -7,18 +7,66 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Conformant - State of being conformant + + + Audit Status + Status associated with Auditing or Investigation + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + Status + The status or state of something + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + has lawfulness + Indicates the status of being lawful or legally compliant 2022-10-22 accepted Harshvardhan J. Pandit + + + + + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 + accepted + Harshvardhan J. Pandit + + Status Concepts @@ -55,112 +103,85 @@ - + - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit - + - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 - accepted + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 + changed Harshvardhan J. Pandit - - - - - - - - has lawfulness - Indicates the status of being lawful or legally compliant - 2022-10-22 - accepted - Harshvardhan J. Pandit - + + + isSubTypeOf - + - - - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - - - - - has status - Indicates the status of specified concept + + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur 2022-05-18 accepted Harshvardhan J. Pandit - - - - + - - - Status - The status or state of something + + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - - - - - + - - - Audit Not Required - State where an audit is determined as not being required - 2022-05-18 + + + Conformant + State of being conformant + 2022-10-22 accepted Harshvardhan J. Pandit - + - - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + 2022-10-22 accepted Harshvardhan J. Pandit + + @@ -177,90 +198,40 @@ - - - - - - Unlawful - State of being unlawful or legally non-compliant - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - + + - - - Audit Status - Status associated with Auditing or Investigation + + + has status + Indicates the status of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - - - - has range + + + - + - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms - 2022-05-18 - 2022-09-07 - changed - Harshvardhan J. Pandit - - - - - - - - Lawfulness - Status associated with expressing lawfullness or legal compliance - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 accepted Harshvardhan J. Pandit - - - + - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + + + Compliant + State of being fully compliant 2022-05-18 accepted Harshvardhan J. Pandit @@ -280,80 +251,96 @@ Harshvardhan J. Pandit - + - - - NonConformant - State of being non-conformant - 2022-10-22 + + + Unlawful + State of being unlawful or legally non-compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - - - Activity Completed - State of an activity that has completed i.e. is fully in the past + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit + + + + + + + - + - - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur - 2022-05-18 + + + Lawfulness Unknown + State of the lawfulness not being known + 2022-10-19 accepted Harshvardhan J. Pandit - + - Audit Requested - State of an audit being requested whose outcome is not yet known + Audit Required + State where an audit is determined as being required but has not been conducted 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - - + + + Relation + + - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + + Audit Not Required + State where an audit is determined as not being required + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Audit Approved + State of being approved through the audit 2022-05-18 accepted Harshvardhan J. Pandit @@ -372,20 +359,20 @@ Paul Ryan - - - - + - - - Audit Rejected - State of not being approved or being rejected through the audit - 2022-05-18 + + + Lawfulness + Status associated with expressing lawfullness or legal compliance + 2022-10-19 accepted Harshvardhan J. Pandit + + + @@ -403,26 +390,28 @@ - + - - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing + + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms 2022-05-18 - accepted + 2022-09-07 + changed Harshvardhan J. Pandit - + - - - Compliant - State of being fully compliant - 2022-05-18 + + + NonConformant + State of being non-conformant + 2022-10-22 accepted Harshvardhan J. Pandit @@ -441,60 +430,71 @@ Harshvardhan J. Pandit - + - isInstanceOf + has range - + - - - Audit Required - State where an audit is determined as being required but has not been conducted + + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit - - - isSubTypeOf - - + - - - Lawful - State of being lawful or legally compliant - 2022-10-19 + + + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 accepted Harshvardhan J. Pandit - + - Audit Approved - State of being approved through the audit + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 accepted Harshvardhan J. Pandit - - - Concept + + + + + + Lawful + State of being lawful or legally compliant + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + + + isInstanceOf has domain - - - Relation + + + + + + Concept diff --git a/dpv/modules/technical_measures.jsonld b/dpv/modules/technical_measures.jsonld index fd27f5f0b..02e8257ef 100644 --- a/dpv/modules/technical_measures.jsonld +++ b/dpv/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,21 +8,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,49 +34,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Pseudonymisation achieved through a deterministic function" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, + "@language": "en", + "@value": "Deterministic Pseudonymisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, + "@id": "https://w3id.org/dpv#Pseudonymisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Asymmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -96,9 +128,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -109,34 +147,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Monotonic Counter Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -154,7 +192,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,29 +208,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "End-to-End Encryption (E2EE)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -200,12 +238,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -221,29 +264,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Authentication using ABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -277,29 +320,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Privacy Preserving Protocol" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -307,17 +350,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,29 +385,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Methods which restrict access to a place or resource" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#UsageControl" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -371,9 +431,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,34 +450,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "RNG Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -419,18 +485,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -446,252 +511,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Private Information Retrieval" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Anonymisation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#Deidentification" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv#UsageControl" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@language": "en", + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Authentication using PABC" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -731,13 +629,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Homomorphic Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -747,63 +645,35 @@ ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@value": "has range" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -811,7 +681,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -819,11 +689,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -837,85 +702,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Methods that relate to creating and providing security" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Private Information Retrieval" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, { - "@id": "https://w3id.org/dpv#CrytographicMethods" - } - ] - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, { - "@language": "en", - "@value": "Security implemented over a file system" + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Security Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -923,17 +782,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -949,24 +803,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Physical Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, @@ -1027,7 +881,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1061,29 +915,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Trusted Computing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1091,23 +945,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Axel Polleres" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Rob Brennan" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1118,119 +970,72 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Encryption in Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#AccessControlMethod" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv#ActivityMonitoring" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technical measures consisting of encryption" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" + "@id": "https://w3id.org/dpv#AuthorisationProtocols" }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest" + "@id": "https://w3id.org/dpv#CryptographicMethods" }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" + "@id": "https://w3id.org/dpv#DataBackupProtocols" }, { - "@id": "https://w3id.org/dpv#EncryptionInUse" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption" + "@id": "https://w3id.org/dpv#DigitalRightsManagement" }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Encryption" + }, { - "@language": "en", - "@value": "Encryption" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1264,29 +1069,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Digital Signatures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1304,7 +1109,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1320,29 +1125,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Symmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1351,12 +1156,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1374,7 +1179,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1390,29 +1195,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1420,21 +1225,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1450,29 +1251,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#DataRedaction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Data Sanitisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1480,17 +1289,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1501,34 +1325,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Anonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1568,21 +1392,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DataRedaction" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Digital Rights Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1592,7 +1408,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1626,29 +1442,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Differential Privacy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1666,7 +1482,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1682,29 +1498,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Hash Functions" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1738,29 +1554,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Zero Knowledge Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1768,21 +1590,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1798,61 +1616,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Trusted Execution Environments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CrytographicMethods", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1860,21 +1646,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1890,29 +1672,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Symmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1930,7 +1712,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1946,43 +1728,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Vulnerability Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1990,26 +1758,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0016" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2025,37 +1784,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#UsageControl" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Secure Multi-Party Computation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2089,29 +1840,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Distributed System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2145,55 +1896,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Document Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2211,7 +1936,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2227,29 +1952,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Post-Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2283,40 +2008,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Use of measures to control information flows" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Anonymisation" - }, + "@language": "en", + "@value": "Information Flow Control" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Deidentification" - }, + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2334,7 +2062,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2350,29 +2078,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Wireless Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2412,13 +2140,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Web Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2428,7 +2156,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2446,7 +2174,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2462,29 +2190,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "File System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2492,17 +2220,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2518,43 +2250,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Encryption at Rest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2588,29 +2306,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Multi-Factor Authentication (MFA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2618,12 +2336,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2645,73 +2377,99 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" + "@id": "https://w3id.org/dpv#AsymmetricEncryption" }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity" + "@id": "https://w3id.org/dpv#EncryptionAtRest" }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + "@id": "https://w3id.org/dpv#EncryptionInTransfer" }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + "@id": "https://w3id.org/dpv#EncryptionInUse" }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + "@id": "https://w3id.org/dpv#EndToEndEncryption" }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, + "@id": "https://w3id.org/dpv#SymmetricEncryption" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, + "@language": "en", + "@value": "Encryption" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + "@language": "en", + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Operating System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2745,29 +2503,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "WebBrowser Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2807,13 +2565,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Intrusion Detection System" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2823,7 +2581,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2831,32 +2589,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2867,34 +2610,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Authorisation Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2902,17 +2645,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2934,13 +2678,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Single Sign On" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2950,7 +2694,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2958,7 +2702,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2966,6 +2710,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2979,29 +2728,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Fully Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3019,7 +2768,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3044,13 +2793,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of crytography for authentication" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Cryptographic Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3063,7 +2826,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3071,26 +2834,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3106,46 +2860,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Virtualisation Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3153,7 +2890,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3161,6 +2898,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3174,29 +2916,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Message Authentication Codes (MAC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3204,17 +2960,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3230,29 +2990,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Authentication Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3260,17 +3040,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3286,43 +3061,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Data Backup Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3356,29 +3131,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Activity Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3386,17 +3161,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3412,43 +3196,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Virtualisation Security" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#RNGPseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Pseudonymisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3466,7 +3253,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3482,29 +3269,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Document Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3522,7 +3309,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3538,43 +3325,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Asymmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3608,29 +3381,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Cryptographic Key Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3638,7 +3411,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3646,11 +3419,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3664,29 +3432,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Encryption in Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3726,13 +3494,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Hardware Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3742,7 +3510,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3776,29 +3544,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Penetration Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3832,29 +3600,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of cryptographic methods to perform tasks" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Cryptographic Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3862,12 +3656,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3889,13 +3688,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Usage Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3905,7 +3704,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3939,29 +3738,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Biometric Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3977,15 +3776,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3996,34 +3789,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Password Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4057,29 +3850,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#CrytographicMethods", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4097,7 +3922,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4113,29 +3938,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Network Proxy Routing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4153,7 +3978,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4169,29 +3994,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Network Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4199,7 +4024,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -4207,11 +4032,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4225,29 +4045,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Data Redaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4265,7 +4085,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4281,29 +4101,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Secret Sharing Schemes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4337,29 +4157,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@language": "en", + "@value": "Use of anonymisation techniques that reduce the identifiability in data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#Deidentification" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Data Anonymisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4367,17 +4198,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4393,67 +4228,252 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "De-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv#AccessControlMethod" }, { "@id": "https://w3id.org/dpv#ActivityMonitoring" }, + { + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, { "@id": "https://w3id.org/dpv#AuthenticationProtocols" }, { "@id": "https://w3id.org/dpv#AuthorisationProtocols" }, + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, { "@id": "https://w3id.org/dpv#CryptographicMethods" }, + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + }, { "@id": "https://w3id.org/dpv#DataBackupProtocols" }, + { + "@id": "https://w3id.org/dpv#DataRedaction" + }, { "@id": "https://w3id.org/dpv#DataSanitisationTechnique" }, + { + "@id": "https://w3id.org/dpv#Deidentification" + }, + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, { "@id": "https://w3id.org/dpv#DigitalRightsManagement" }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, { "@id": "https://w3id.org/dpv#Encryption" }, + { + "@id": "https://w3id.org/dpv#EncryptionAtRest" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, { "@id": "https://w3id.org/dpv#InformationFlowControl" }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#RNGPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, { "@id": "https://w3id.org/dpv#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv#UsageControl" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4471,7 +4491,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4487,44 +4507,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Use of Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] } diff --git a/dpv/modules/technical_measures.rdf b/dpv/modules/technical_measures.rdf index 06301fb4d..57a4fe0d9 100644 --- a/dpv/modules/technical_measures.rdf +++ b/dpv/modules/technical_measures.rdf @@ -8,26 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) + + + De-Identification + Removal of identity or information to reduce identifiability 2019-04-05 accepted Axel Polleres @@ -36,103 +23,118 @@ Mark Lizar - + - - - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - WebBrowser Security - Security implemented at or over web browsers + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Hardware Security Protocols - Security protocols implemented at or within hardware - + + + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + + + + + + + + + + + + + + isSubTypeOf + + - - - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 + + + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + + + - + + + + + - - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - + + + + + Cryptographic Authentication + Use of crytography for authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Wireless Security Protocols + Security implemented at or over wireless communication protocols 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages + + + Biometric Authentication + Use of biometric data for authentication 2022-08-17 accepted @@ -152,54 +154,40 @@ Harshvardhan J. Pandit - - - - - - - + - - - Encryption - Technical measures consisting of encryption - 2019-04-05 + + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - + + + + + + + + + - - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + + + Cryptographic Methods + Use of cryptographic methods to perform tasks 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - @@ -213,117 +201,162 @@ Harshvardhan J. Pandit - + - - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + + + + + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Security Method - Methods that relate to creating and providing security - 2022-08-24 + Information Flow Control + Use of measures to control information flows + + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + - - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - - 2022-08-17 + + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-08-17 + + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - - + - - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + + Symmetric Cryptography + Use of crytography where the same keys are utilised for encryption and descryption of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects + + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + 2019-04-05 + 2022-10-01 + modified + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + Technical_Measures Concepts @@ -398,220 +431,241 @@ - - - + - - - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria + + + Mobile Platform Security + Security implemented over a mobile platform 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed - + + + Symmetric Encryption + Use of symmetric crytography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + Cryptographic Key Management + Management of crytographic keys, including their generation, storage, assessment, and safekeeping 2022-08-17 accepted Harshvardhan J. Pandit - + - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - 2022-08-17 + Encryption in Use + Encryption of data when it is being used + 2022-10-22 accepted Harshvardhan J. Pandit - + - - - Symmetric Encryption - Use of symmetric crytography to encrypt data - + + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + 2022-08-17 accepted Harshvardhan J. Pandit - + - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + Document Security + Security measures enacted over documents to protect against tampering or restrict access 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Virtualisation Security - Security implemented at or through virtualised environments - + + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + + + Relation + + - - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - - - - - - + - - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - 2019-04-05 + + + WebBrowser Security + Security implemented at or over web browsers + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - - Wireless Security Protocols - Security implemented at or over wireless communication protocols + + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + + + Virtualisation Security + Security implemented at or through virtualised environments + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - 2022-08-17 + + + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + + + - - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria 2022-08-17 accepted @@ -645,57 +699,65 @@ Harshvardhan J. Pandit - + - - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + + Hardware Security Protocols + Security protocols implemented at or within hardware 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Information Flow Control - Use of measures to control information flows + + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 + + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - + + + + + + + + + + + + + + - - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information + + + Encryption at Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 accepted Axel Polleres @@ -703,416 +765,354 @@ Harshvardhan J. Pandit Mark Lizar - - - - - - - - - - - - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - + + + + + + + - Cryptographic Methods - Use of cryptographic methods to perform tasks - - 2022-08-17 + Encryption + Technical measures consisting of encryption + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + - - - - - + - - - - - Cryptographic Authentication - Use of crytography for authentication + + + File System Security + Security implemented over a file system 2022-08-17 accepted Harshvardhan J. Pandit - + - - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Mobile Platform Security - Security implemented over a mobile platform + + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Operating System Security - Security implemented at or through operating systems - + + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Web Security Protocols - Security implemented at or over web-based protocols - + + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code + + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + + + + + + + + Data Anonymisation Technique + Use of anonymisation techniques that reduce the identifiability in data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer 2022-08-17 accepted Harshvardhan J. Pandit - + - Network Proxy Routing - Use of network routing using proxy - + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + 2022-08-17 accepted Harshvardhan J. Pandit - - - isSubTypeOf - - + - - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + Web Security Protocols + Security implemented at or over web-based protocols 2022-08-17 accepted Harshvardhan J. Pandit - + + + has range + + - - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 + + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - - - - - - - - - - - - + - - - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - + + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - 2022-08-17 + + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + + + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + 2022-08-17 accepted Harshvardhan J. Pandit - - - isInstanceOf - - + - - - File System Security - Security implemented over a file system + + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it 2022-08-17 accepted Harshvardhan J. Pandit - + + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - + + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information 2019-04-05 - 2022-10-01 - modified + accepted Axel Polleres Rob Brennan Harshvardhan J. Pandit Mark Lizar + + + + + + - + - - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy + + + Network Security Protocols + Security implemented at or over networks protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Network Security Protocols - Security implemented at or over networks protocols - + + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges 2022-08-17 accepted Harshvardhan J. Pandit - + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - + Network Proxy Routing + Use of network routing using proxy + 2022-08-17 accepted Harshvardhan J. Pandit - + - has range + has domain - + - Biometric Authentication - Use of biometric data for authentication + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 - accepted - Georg P Krog - - - - - - - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 - accepted - Georg P Krog - - - + - - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 + + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + + + isInstanceOf + Concept - - - has domain - - - - Relation - diff --git a/dpv/modules/technical_organisational_measures.jsonld b/dpv/modules/technical_organisational_measures.jsonld index e8bcec927..fdc0d8a15 100644 --- a/dpv/modules/technical_organisational_measures.jsonld +++ b/dpv/modules/technical_organisational_measures.jsonld @@ -1,41 +1,67 @@ [ { - "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, + "@language": "en", + "@value": "Indicates use or applicability of Organisational measure" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv#hasNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasPolicy" - }, + "@language": "en", + "@value": "has organisational measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#isPolicyFor" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#hasNotice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Technical_Organisational_Measures Concepts" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, @@ -54,15 +80,15 @@ ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -70,22 +96,18 @@ "@value": "Axel Polleres" }, { - "@value": "Javier Fernández" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,69 +121,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasPolicy" + "@language": "en", + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Technical Measure" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -177,24 +174,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has policy" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, @@ -250,18 +257,30 @@ ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Bud Bruegger" } @@ -286,26 +305,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has technical and organisational measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -314,12 +346,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -328,7 +360,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has range" } ] }, @@ -393,6 +425,20 @@ } ] }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, { "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ @@ -459,7 +505,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -467,12 +513,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -488,19 +543,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has notice" } ], "https://w3id.org/dpv#hasDomain": [ @@ -510,17 +565,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -529,123 +584,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#TechnicalMeasure" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + }, { "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has notice" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + }, { - "@id": "https://w3id.org/dpv#Notice" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#hasPolicy" + }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#isPolicyFor" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#hasNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has domain" + "@value": "Technical_Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -659,41 +662,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasNotice" + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Technical and Organisational Measure" } - ], - "https://w3id.org/dpv#hasRange": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "isInstanceOf" } ] } diff --git a/dpv/modules/technical_organisational_measures.rdf b/dpv/modules/technical_organisational_measures.rdf index a257a633c..424780641 100644 --- a/dpv/modules/technical_organisational_measures.rdf +++ b/dpv/modules/technical_organisational_measures.rdf @@ -8,6 +8,33 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + + + has organisational measure + Indicates use or applicability of Organisational measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + + is policy for + Indicates the context or application of policy + 2022-01-26 + accepted + Harshvardhan J. Pandit + + Technical_Organisational_Measures Concepts @@ -21,34 +48,29 @@ - - - - - - is policy for - Indicates the context or application of policy - 2022-01-26 - accepted - Harshvardhan J. Pandit - + + + isSubTypeOf - + - - - - has notice - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 + 2020-11-04 accepted - Georg P Krog + Axel Polleres + Javier Fernández Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar + Bud Bruegger + + + @@ -66,24 +88,20 @@ - + - + - has technical measure - Indicates use or applicability of Technical measure - 2022-02-09 + has policy + Indicates policy applicable or used + 2022-01-26 accepted Harshvardhan J. Pandit - - - has range - @@ -97,6 +115,10 @@ + + + has domain + @@ -113,73 +135,51 @@ - + - - - - has policy - Indicates policy applicable or used - 2022-01-26 + + + + has notice + Indicates the use or applicability of a Notice for the specified context + 2022-06-22 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - has domain + Relation - + - + - has organisational measure - Indicates use or applicability of Organisational measure + has technical measure + Indicates use or applicability of Technical measure 2022-02-09 accepted Harshvardhan J. Pandit - - - - - - - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - - - Relation isInstanceOf + + + has range + Concept - - - isSubTypeOf - diff --git a/dpv/proposed.json b/dpv/proposed.json index f15b73e87..d2d35794d 100644 --- a/dpv/proposed.json +++ b/dpv/proposed.json @@ -1 +1 @@ -{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication", "FulfilmentOfObligation", "FulfilmentOfLegalObligation", "FulfilmentOfContractualObligation", "EstablishAgreement"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file diff --git a/guides/dpv-owl.html b/guides/dpv-owl.html index b3920f4ec..46eec899d 100644 --- a/guides/dpv-owl.html +++ b/guides/dpv-owl.html @@ -234,6 +234,18 @@ "ISO-27017": { "href": "https://www.iso.org/standard/43757.html", "title": "ISO/IEC 27017:2015 Information technology — Security techniques — Code of practice for information security controls based on ISO/IEC 27002 for cloud services" + }, + "SHACL-UseCases": { + "href": "https://www.w3.org/TR/shacl-ucr/", + "title": "SHACL Use Cases and Requirements" + }, + "DCT": { + "title": "DCMI Metadata Terms (DCT)", + "href": "https://www.dublincore.org/specifications/dublin-core/dcmi-terms/" + }, + "DCAT": { + "title": "Data Catalog Vocabulary (DCAT) - Version 2", + "href": "http://www.w3.org/ns/dcat" } } }; @@ -307,11 +319,11 @@

                        This document acts as a guide presenting how [[[DPV]]], through its OWL2 encoding (i.e. [[DPV-OWL]]) can be used as an OWL2 vocabulary by easily encoding it in a low-complexity profile of OWL2 called OWL2-PL.

                        -
                        -

                        Call for Comments/Feedbacks for DPV v1.0 release

                        -

                        Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

                        -

                        While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

                        -
                        +
                        +

                        Release Candidate for DPV v1.0 + The current release is the final point/minor version before the scheduled release of v1 approx. around 15-NOV-2022. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). +

                        +

                        DPV Family of Documents

                          diff --git a/guides/index.html b/guides/index.html index 6f9329cb8..c0994f8cb 100644 --- a/guides/index.html +++ b/guides/index.html @@ -236,6 +236,18 @@ "ISO-27017": { "href": "https://www.iso.org/standard/43757.html", "title": "ISO/IEC 27017:2015 Information technology — Security techniques — Code of practice for information security controls based on ISO/IEC 27002 for cloud services" + }, + "SHACL-UseCases": { + "href": "https://www.w3.org/TR/shacl-ucr/", + "title": "SHACL Use Cases and Requirements" + }, + "DCT": { + "title": "DCMI Metadata Terms (DCT)", + "href": "https://www.dublincore.org/specifications/dublin-core/dcmi-terms/" + }, + "DCAT": { + "title": "Data Catalog Vocabulary (DCAT) - Version 2", + "href": "http://www.w3.org/ns/dcat" } } }; @@ -244,11 +256,11 @@

                          This document lists the various guides created by the DPVCG and the community providing guidance for the adoption and use of DPV in terms of its concepts and serialisations, or regarding the application of DPV for specific applications or domains.

                          The DPVCG invites contributions regarding additional guides as well as updates to existing guides. -

                          -

                          Call for Comments/Feedbacks for DPV v1.0 release

                          -

                          Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

                          -

                          While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

                          -
                          +
                          +

                          Release Candidate for DPV v1.0 + The current release is the final point/minor version before the scheduled release of v1 approx. around 15-NOV-2022. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). +

                          +

                          DPV Family of Documents

                            diff --git a/primer/index.html b/primer/index.html index e16727dd4..a57361053 100644 --- a/primer/index.html +++ b/primer/index.html @@ -242,6 +242,18 @@ "ISO-27017": { "href": "https://www.iso.org/standard/43757.html", "title": "ISO/IEC 27017:2015 Information technology — Security techniques — Code of practice for information security controls based on ISO/IEC 27002 for cloud services" + }, + "SHACL-UseCases": { + "href": "https://www.w3.org/TR/shacl-ucr/", + "title": "SHACL Use Cases and Requirements" + }, + "DCT": { + "title": "DCMI Metadata Terms (DCT)", + "href": "https://www.dublincore.org/specifications/dublin-core/dcmi-terms/" + }, + "DCAT": { + "title": "Data Catalog Vocabulary (DCAT) - Version 2", + "href": "http://www.w3.org/ns/dcat" } } }; @@ -413,11 +425,11 @@
                          • Self-contained examples that illustrate how the concepts and data models provided by DPV can represent information associated with personal data handling; and
                          • Guidance towards application of DPV in use-cases and technologies.
                          -
                          -

                          Call for Comments/Feedbacks for DPV v1.0 release

                          -

                          Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

                          -

                          While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

                          -
                          +
                          +

                          Release Candidate for DPV v1.0 + The current release is the final point/minor version before the scheduled release of v1 approx. around 15-NOV-2022. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). +

                          +

                          DPV Family of Documents

                            @@ -1283,10 +1295,10 @@

                            Sensitive and Special Categories

                            Anonymised Data

                            -

                            To specify data is anonymised, DPV provides two concepts. AnonymisedData for when data is completely anonymised and cannot be de-anonymised, which is a subtype of NonPersonalData. And, PseudoAnonymisedData for when data has only been partially anonymised or de-anonymisation is possible, which is a subtype of PersonalData.

                            +

                            To specify data is anonymised, DPV provides two concepts. AnonymisedData for when data is completely anonymised and cannot be de-anonymised, which is a subtype of NonPersonalData. And, PseudonymisedData for when data has only been partially anonymised or de-anonymisation is possible, which is a subtype of PersonalData.

                            It is important to note that these definitions can be contextually difficult to apply or interpret. For example, consider the case where some data is indicated as being anonymised by itself without any available information to de-anonymise it. Though this can be considered as anonymised data, if there were to exist an external method or dataset that when combined with the anonymised dataset provides de-anonymised information - then this does not fit the definition of anonymised data.

                            Therefore, when indicating AnonymisedData, the understanding is that it is completely anonymised. Otherwise, given that regulations targeting PersonalData do not apply over anonymised data, the labelling of pseudo-anonymised or contextually anonymised data may lead to misleading representation and violating obligations.

                            -

                            We are exploring the provision of the concept ContextuallyAnonymisedData as a subtype of PseudoAnonymisedData to indicate situations where data is locally or contextually considered anonymised without any guarentees of its anonymity outside of that context.

                            +

                            We are exploring the provision of the concept ContextuallyAnonymisedData as a subtype of PseudonymisedData to indicate situations where data is locally or contextually considered anonymised without any guarentees of its anonymity outside of that context.

                          @@ -1534,7 +1546,7 @@

                          Data Transfer Safeguards

                           ex:TransferPolicy a dpv:ControllerProcessorAgreement, 
                                               dpv:DataTransferSafeguard ;
                          -    dpv:hasTechnicalMeasured dpv:Encryption ;
                          +    dpv:hasTechnicalMeasure dpv:Encryption ;
                               dpv:hasOrganisationalMeasure dpv-gdpr:SCCsByCommission ;
                               dpv:hasDataExporter ex:Acme ;
                               dpv:hasDataImporter ex:Beta .
                          diff --git a/rights/eu/rights-eu.jsonld b/rights/eu/rights-eu.jsonld
                          index d3d1317d5..a576b95ef 100644
                          --- a/rights/eu/rights-eu.jsonld
                          +++ b/rights/eu/rights-eu.jsonld
                          @@ -1,6 +1,6 @@
                           [
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -8,7 +8,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-13"
                          +        "@value": "2022-07-21"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -34,7 +34,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -49,12 +49,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A19 Protection Removal Expulsion Extradition"
                          +        "@value": "A26 Integration Of Persons With Disabilities"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -62,7 +62,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -70,7 +70,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-29"
                          +        "@value": "2022-08-14"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -95,6 +95,9 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -105,64 +108,23 @@
                                   "@value": ""
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#narrower": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition"
                          -      }
                          -    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "T2 Freedoms"
                          +        "@value": "A47 Right To Effective Remedy Fair Trial"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isSubTypeOf": [
                          +    "https://w3id.org/dpv#isInstanceOf": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -170,7 +132,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-17"
                          +        "@value": "2022-07-10"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -196,7 +158,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -211,12 +173,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A22 Cultural Religious Linguistic Diversity"
                          +        "@value": "A16 Freedom To Conduct Business"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -224,7 +186,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -232,7 +194,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-24"
                          +        "@value": "2022-07-30"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -273,7 +235,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A28 Right Of Collective Bargaining Action"
                          +        "@value": "A34 Social Security Social Assistance"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -286,7 +248,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw",
                          +    "@id": "https://w3id.org/dpv/rights/eu#T3-Equality",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -294,7 +256,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-15"
                          +        "@value": "2022-07-14"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -319,9 +281,6 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          -      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -332,23 +291,43 @@
                                   "@value": ""
                                 }
                               ],
                          +    "http://www.w3.org/2004/02/skos/core#narrower": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities"
                          +      }
                          +    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A20 Equality Before Law"
                          +        "@value": "T3 Equality"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          -      },
                          +    "https://w3id.org/dpv#isSubTypeOf": [
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -356,7 +335,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-11"
                          +        "@value": "2022-07-16"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -382,7 +361,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -397,12 +376,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A17 Right To Property"
                          +        "@value": "A21 Non Discrimination"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -410,7 +389,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#T6-Justice",
                          +    "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -418,7 +397,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-13"
                          +        "@value": "2022-06-29"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -455,22 +434,52 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#narrower": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition"
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "T6 Justice"
                          +        "@value": "T2 Freedoms"
                                 }
                               ],
                               "https://w3id.org/dpv#isSubTypeOf": [
                          @@ -480,7 +489,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -488,7 +497,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-11"
                          +        "@value": "2022-06-26"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -514,7 +523,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -529,12 +538,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A45 Freedom Of Movement And Residence"
                          +        "@value": "A3 Right To Integrity Of Person"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -542,25 +551,15 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence",
                               "@type": [
                          -      "http://www.w3.org/2002/07/owl#Ontology"
                          -    ],
                          -    "http://purl.org/dc/terms/abstract": [
                          -      {
                          -        "@language": "en",
                          -        "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"
                          -      }
                          -    ],
                          -    "http://purl.org/dc/terms/contributor": [
                          -      {
                          -        "@value": "Harshvardhan J. Pandit"
                          -      }
                          +      "https://w3id.org/dpv#Concept",
                          +      "http://www.w3.org/2004/02/skos/core#Concept"
                               ],
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-15"
                          +        "@value": "2022-08-17"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -568,52 +567,53 @@
                                   "@value": "Harshvardhan J. Pandit"
                                 }
                               ],
                          -    "http://purl.org/dc/terms/description": [
                          +    "http://purl.org/dc/terms/source": [
                                 {
                          -        "@language": "en",
                          -        "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"
                          +        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                                 }
                               ],
                          -    "http://purl.org/dc/terms/license": [
                          +    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                                 {
                          -        "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license"
                          +        "@id": "https://w3id.org/dpv/rights/eu#"
                                 }
                               ],
                          -    "http://purl.org/dc/terms/modified": [
                          +    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                                 {
                          -        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-10-06"
                          +        "@language": "en",
                          +        "@value": "accepted"
                                 }
                               ],
                          -    "http://purl.org/dc/terms/source": [
                          +    "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://www.w3.org/community/dpvcg/"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ],
                          -    "http://purl.org/dc/terms/title": [
                          +    "http://www.w3.org/2004/02/skos/core#definition": [
                                 {
                                   "@language": "en",
                          -        "@value": "EU Fundamental Rights"
                          +        "@value": ""
                                 }
                               ],
                          -    "http://purl.org/vocab/vann/preferredNamespacePrefix": [
                          +    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                          -        "@value": "rights-eu"
                          +        "@language": "en",
                          +        "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence"
                                 }
                               ],
                          -    "http://purl.org/vocab/vann/preferredNamespaceUri": [
                          +    "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@value": "https://w3id.org/dpv/rights/eu#"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2002/07/owl#versionInfo": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +      },
                                 {
                          -        "@value": "0.8.2"
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -621,7 +621,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-05"
                          +        "@value": "2022-07-15"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -647,7 +647,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -662,12 +662,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A39 Right To Vote Stand As Canditate E U Parliament"
                          +        "@value": "A20 Equality Before Law"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -675,7 +675,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity",
                          +    "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -683,7 +683,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-30"
                          +        "@value": "2022-08-04"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -708,9 +708,6 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          -      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -721,23 +718,46 @@
                                   "@value": ""
                                 }
                               ],
                          +    "http://www.w3.org/2004/02/skos/core#narrower": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection"
                          +      }
                          +    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A6 Right To Libery Security"
                          +        "@value": "T5 Citizens Rights"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          -      },
                          +    "https://w3id.org/dpv#isSubTypeOf": [
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -745,7 +765,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-02"
                          +        "@value": "2022-07-27"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -786,7 +806,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A37 Environmental Protection"
                          +        "@value": "A31 Fair Just Working Conditions"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -799,7 +819,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -807,7 +827,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-01"
                          +        "@value": "2022-07-07"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -848,7 +868,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A7 Respect Private Family Life"
                          +        "@value": "A13 Freedom Of Arts Sciences"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -861,7 +881,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#T3-Equality",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -869,7 +889,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-14"
                          +        "@value": "2022-08-05"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -894,6 +914,9 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -904,242 +927,23 @@
                                   "@value": ""
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#narrower": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities"
                          -      }
                          -    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "T3 Equality"
                          -      }
                          -    ],
                          -    "https://w3id.org/dpv#isSubTypeOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +        "@value": "A39 Right To Vote Stand As Canditate E U Parliament"
                                 }
                          -    ]
                          -  },
                          -  {
                          -    "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRightsConcepts",
                          -    "@type": [
                          -      "http://www.w3.org/2004/02/skos/core#Collection"
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#member": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection"
                          -      },
                          +    "https://w3id.org/dpv#isInstanceOf": [
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                          -      {
                          -        "@value": "EU Fundamental Rights Concepts"
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1147,7 +951,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-28"
                          +        "@value": "2022-08-01"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1173,7 +977,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1188,12 +992,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A5 Prohibition Of Slavery Forced Labour"
                          +        "@value": "A36 Access To Services Of General Economic Interest"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1201,7 +1005,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1209,7 +1013,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-17"
                          +        "@value": "2022-07-24"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1235,7 +1039,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1250,12 +1054,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence"
                          +        "@value": "A28 Right Of Collective Bargaining Action"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1263,7 +1067,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1271,7 +1075,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-14"
                          +        "@value": "2022-08-15"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1312,7 +1116,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A47 Right To Effective Remedy Fair Trial"
                          +        "@value": "A48 Presumption Of Innocence Right Of Defence"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -1325,7 +1129,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1333,7 +1137,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-07"
                          +        "@value": "2022-08-06"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1359,7 +1163,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1374,12 +1178,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A13 Freedom Of Arts Sciences"
                          +        "@value": "A40 Right To Vote Stand As Candidate Municipal Elections"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1387,7 +1191,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1395,7 +1199,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-06"
                          +        "@value": "2022-06-28"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1421,7 +1225,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1436,12 +1240,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A40 Right To Vote Stand As Candidate Municipal Elections"
                          +        "@value": "A5 Prohibition Of Slavery Forced Labour"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1449,15 +1253,25 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData",
                          +    "@id": "https://w3id.org/dpv/rights/eu",
                               "@type": [
                          -      "https://w3id.org/dpv#Concept",
                          -      "http://www.w3.org/2004/02/skos/core#Concept"
                          +      "http://www.w3.org/2002/07/owl#Ontology"
                          +    ],
                          +    "http://purl.org/dc/terms/abstract": [
                          +      {
                          +        "@language": "en",
                          +        "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"
                          +      }
                          +    ],
                          +    "http://purl.org/dc/terms/contributor": [
                          +      {
                          +        "@value": "Harshvardhan J. Pandit"
                          +      }
                               ],
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-02"
                          +        "@value": "2022-08-15"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1465,53 +1279,52 @@
                                   "@value": "Harshvardhan J. Pandit"
                                 }
                               ],
                          -    "http://purl.org/dc/terms/source": [
                          +    "http://purl.org/dc/terms/description": [
                                 {
                          -        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                          +        "@language": "en",
                          +        "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"
                                 }
                               ],
                          -    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                          +    "http://purl.org/dc/terms/license": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#"
                          +        "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license"
                                 }
                               ],
                          -    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                          +    "http://purl.org/dc/terms/modified": [
                                 {
                          -        "@language": "en",
                          -        "@value": "accepted"
                          +        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          +        "@value": "2022-10-06"
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#broader": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          -      },
                          +    "http://purl.org/dc/terms/source": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +        "@id": "https://www.w3.org/community/dpvcg/"
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#definition": [
                          +    "http://purl.org/dc/terms/title": [
                                 {
                                   "@language": "en",
                          -        "@value": ""
                          +        "@value": "EU Fundamental Rights"
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                          +    "http://purl.org/vocab/vann/preferredNamespacePrefix": [
                                 {
                          -        "@language": "en",
                          -        "@value": "A8 Protection Of Personal Data"
                          +        "@value": "rights-eu"
                          +      }
                          +    ],
                          +    "http://purl.org/vocab/vann/preferredNamespaceUri": [
                          +      {
                          +        "@value": "https://w3id.org/dpv/rights/eu#"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          -      },
                          +    "http://www.w3.org/2002/07/owl#versionInfo": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +        "@value": "0.8.2"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1519,7 +1332,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-24"
                          +        "@value": "2022-07-08"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1545,7 +1358,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1560,12 +1373,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A1 Human Dignity"
                          +        "@value": "A14 Right To Education"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1573,7 +1386,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1581,7 +1394,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-27"
                          +        "@value": "2022-06-24"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1622,7 +1435,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A4 Prohibition Of Torture Degradation Punishment"
                          +        "@value": "A1 Human Dignity"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -1635,7 +1448,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1643,7 +1456,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-18"
                          +        "@value": "2022-08-21"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1669,7 +1482,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1684,12 +1497,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A23 Equality Between Women Men"
                          +        "@value": "A53 Level Of Protection"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1697,7 +1510,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1705,7 +1518,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-23"
                          +        "@value": "2022-08-02"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1730,6 +1543,9 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -1740,37 +1556,31 @@
                                   "@value": ""
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#narrower": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour"
                          -      }
                          -    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "T1 Dignity"
                          +        "@value": "A37 Environmental Protection"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isSubTypeOf": [
                          +    "https://w3id.org/dpv#isInstanceOf": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife",
                          +    "@id": "https://w3id.org/dpv#DataSubjectRight",
                          +    "http://www.w3.org/2004/02/skos/core#narrower": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      }
                          +    ]
                          +  },
                          +  {
                          +    "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1778,7 +1588,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-25"
                          +        "@value": "2022-07-23"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1804,7 +1614,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1819,12 +1629,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A2 Right To Life"
                          +        "@value": "A27 Workers Right To Information Consultation"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1832,7 +1642,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence",
                          +    "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1840,7 +1650,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-15"
                          +        "@value": "2022-06-23"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1865,9 +1675,6 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          -      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -1878,23 +1685,37 @@
                                   "@value": ""
                                 }
                               ],
                          +    "http://www.w3.org/2004/02/skos/core#narrower": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour"
                          +      }
                          +    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A48 Presumption Of Innocence Right Of Defence"
                          +        "@value": "T1 Dignity"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          -      },
                          +    "https://w3id.org/dpv#isSubTypeOf": [
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -1902,7 +1723,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-25"
                          +        "@value": "2022-07-19"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -1928,7 +1749,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1943,12 +1764,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A29 Right Of Access To Placement Services"
                          +        "@value": "A24 Rights Of Child"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -1956,188 +1777,201 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition",
                          +    "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRightsConcepts",
                               "@type": [
                          -      "https://w3id.org/dpv#Concept",
                          -      "http://www.w3.org/2004/02/skos/core#Concept"
                          +      "http://www.w3.org/2004/02/skos/core#Collection"
                               ],
                          -    "http://purl.org/dc/terms/created": [
                          +    "http://www.w3.org/2004/02/skos/core#member": [
                                 {
                          -        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-10"
                          -      }
                          -    ],
                          -    "http://purl.org/dc/terms/creator": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      },
                                 {
                          -        "@value": "Harshvardhan J. Pandit"
                          -      }
                          -    ],
                          -    "http://purl.org/dc/terms/source": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +      },
                                 {
                          -        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity"
                          +      },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": "accepted"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#broader": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson"
                          +      },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#definition": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": ""
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": "A44 Right To Petition"
                          -      }
                          -    ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance"
                          +      },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          -      }
                          -    ]
                          -  },
                          -  {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection",
                          -    "@type": [
                          -      "https://w3id.org/dpv#Concept",
                          -      "http://www.w3.org/2004/02/skos/core#Concept"
                          -    ],
                          -    "http://purl.org/dc/terms/created": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest"
                          +      },
                                 {
                          -        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-12"
                          -      }
                          -    ],
                          -    "http://purl.org/dc/terms/creator": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection"
                          +      },
                                 {
                          -        "@value": "Harshvardhan J. Pandit"
                          -      }
                          -    ],
                          -    "http://purl.org/dc/terms/source": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection"
                          +      },
                                 {
                          -        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +      },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": "accepted"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#broader": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections"
                          +      },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#definition": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": ""
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": "A46 Diplomatic Consular Protection"
                          -      }
                          -    ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition"
                          +      },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          -      }
                          -    ]
                          -  },
                          -  {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection",
                          -    "@type": [
                          -      "https://w3id.org/dpv#Concept",
                          -      "http://www.w3.org/2004/02/skos/core#Concept"
                          -    ],
                          -    "http://purl.org/dc/terms/created": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection"
                          +      },
                                 {
                          -        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-21"
                          -      }
                          -    ],
                          -    "http://purl.org/dc/terms/creator": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +      },
                                 {
                          -        "@value": "Harshvardhan J. Pandit"
                          -      }
                          -    ],
                          -    "http://purl.org/dc/terms/source": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial"
                          +      },
                                 {
                          -        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence"
                          +      },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": "accepted"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#broader": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#definition": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": ""
                          -      }
                          -    ],
                          -    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                          +        "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples"
                          +      },
                                 {
                          -        "@language": "en",
                          -        "@value": "A53 Level Of Protection"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          -      },
                          +    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +        "@value": "EU Fundamental Rights Concepts"
                                 }
                               ]
                             },
                          @@ -2204,7 +2038,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2212,7 +2046,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-19"
                          +        "@value": "2022-07-13"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2238,7 +2072,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2253,12 +2087,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A51 Field Of Application"
                          +        "@value": "A19 Protection Removal Expulsion Extradition"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2266,7 +2100,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2274,7 +2108,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-09"
                          +        "@value": "2022-08-10"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2300,7 +2134,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2315,12 +2149,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A15 Freedom To Choose Occupration Engage Work"
                          +        "@value": "A44 Right To Petition"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2328,7 +2162,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2336,7 +2170,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-07"
                          +        "@value": "2022-07-11"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2362,7 +2196,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2377,12 +2211,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A41 Right To Good Administration"
                          +        "@value": "A17 Right To Property"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2390,7 +2224,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2398,7 +2232,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-08"
                          +        "@value": "2022-07-31"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2424,7 +2258,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2439,12 +2273,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A42 Right To Access To Documents"
                          +        "@value": "A35 Healthcare"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2452,7 +2286,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2460,7 +2294,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-05"
                          +        "@value": "2022-08-11"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2486,7 +2320,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2501,12 +2335,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A11 Freedom Of Expression Information"
                          +        "@value": "A45 Freedom Of Movement And Residence"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2514,7 +2348,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2522,7 +2356,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-09"
                          +        "@value": "2022-08-19"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2548,7 +2382,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2563,12 +2397,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A43 European Ombudsman"
                          +        "@value": "A51 Field Of Application"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2576,7 +2410,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation",
                          +    "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2584,7 +2418,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-06"
                          +        "@value": "2022-08-18"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2609,9 +2443,6 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          -      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -2622,23 +2453,34 @@
                                   "@value": ""
                                 }
                               ],
                          +    "http://www.w3.org/2004/02/skos/core#narrower": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights"
                          +      }
                          +    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A12 Freedom Of Assembly Association"
                          +        "@value": "T7 Interpretation And Application"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          -      },
                          +    "https://w3id.org/dpv#isSubTypeOf": [
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2646,7 +2488,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-20"
                          +        "@value": "2022-07-05"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2672,7 +2514,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2687,12 +2529,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A52 Scope Interpretation Of Rights Principles"
                          +        "@value": "A11 Freedom Of Expression Information"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2700,7 +2542,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities",
                          +    "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2708,7 +2550,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-21"
                          +        "@value": "2022-07-22"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2733,9 +2575,6 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          -      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -2746,23 +2585,58 @@
                                   "@value": ""
                                 }
                               ],
                          +    "http://www.w3.org/2004/02/skos/core#narrower": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection"
                          +      }
                          +    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A26 Integration Of Persons With Disabilities"
                          +        "@value": "T4 Solidarity"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isInstanceOf": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          -      },
                          +    "https://w3id.org/dpv#isSubTypeOf": [
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2770,7 +2644,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-04"
                          +        "@value": "2022-07-29"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2796,7 +2670,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2811,12 +2685,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A10 Freedom Of Thought Conscience Religion"
                          +        "@value": "A33 Family Professional Life"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2824,7 +2698,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2832,7 +2706,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-28"
                          +        "@value": "2022-08-07"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2858,7 +2732,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2873,12 +2747,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work"
                          +        "@value": "A41 Right To Good Administration"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2886,7 +2760,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2894,7 +2768,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-06-26"
                          +        "@value": "2022-08-16"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2920,7 +2794,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2935,12 +2809,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A3 Right To Integrity Of Person"
                          +        "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -2948,7 +2822,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -2956,7 +2830,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-10"
                          +        "@value": "2022-07-09"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -2997,7 +2871,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A16 Freedom To Conduct Business"
                          +        "@value": "A15 Freedom To Choose Occupration Engage Work"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -3010,7 +2884,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3018,7 +2892,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-20"
                          +        "@value": "2022-07-25"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3044,7 +2918,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3059,12 +2933,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A25 Rights Of Elderly"
                          +        "@value": "A29 Right Of Access To Placement Services"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3072,7 +2946,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3080,7 +2954,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-27"
                          +        "@value": "2022-08-03"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3121,7 +2995,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A31 Fair Just Working Conditions"
                          +        "@value": "A38 Consumer Protection"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -3134,7 +3008,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3142,7 +3016,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-19"
                          +        "@value": "2022-08-22"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3168,7 +3042,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3183,12 +3057,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A24 Rights Of Child"
                          +        "@value": "A54 Prohibition Of Abuse Of Rights"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3196,7 +3070,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3204,7 +3078,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-16"
                          +        "@value": "2022-08-20"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3230,7 +3104,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3245,12 +3119,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties"
                          +        "@value": "A52 Scope Interpretation Of Rights Principles"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T6-Justice"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3258,7 +3132,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3266,7 +3140,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-04"
                          +        "@value": "2022-07-06"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3291,6 +3165,9 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -3301,46 +3178,23 @@
                                   "@value": ""
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#narrower": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection"
                          -      }
                          -    ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "T5 Citizens Rights"
                          +        "@value": "A12 Freedom Of Assembly Association"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isSubTypeOf": [
                          +    "https://w3id.org/dpv#isInstanceOf": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity",
                          +    "@id": "https://w3id.org/dpv/rights/eu#T6-Justice",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3348,7 +3202,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-22"
                          +        "@value": "2022-08-13"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3385,46 +3239,22 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#narrower": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance"
                          -      },
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection"
                          +        "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence"
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "T4 Solidarity"
                          +        "@value": "T6 Justice"
                                 }
                               ],
                               "https://w3id.org/dpv#isSubTypeOf": [
                          @@ -3434,7 +3264,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3442,7 +3272,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-23"
                          +        "@value": "2022-07-20"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3468,7 +3298,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3483,12 +3313,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A27 Workers Right To Information Consultation"
                          +        "@value": "A25 Rights Of Elderly"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3496,7 +3326,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3504,7 +3334,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-08"
                          +        "@value": "2022-06-30"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3545,7 +3375,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A14 Right To Education"
                          +        "@value": "A6 Right To Libery Security"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -3558,15 +3388,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv#DataSubjectRight",
                          -    "http://www.w3.org/2004/02/skos/core#narrower": [
                          -      {
                          -        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          -      }
                          -    ]
                          -  },
                          -  {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3574,7 +3396,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-03"
                          +        "@value": "2022-07-28"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3615,7 +3437,7 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A38 Consumer Protection"
                          +        "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                          @@ -3628,7 +3450,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3636,7 +3458,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-01"
                          +        "@value": "2022-07-02"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3662,7 +3484,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3677,12 +3499,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A36 Access To Services Of General Economic Interest"
                          +        "@value": "A8 Protection Of Personal Data"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3690,7 +3512,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3698,7 +3520,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-31"
                          +        "@value": "2022-06-27"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3724,7 +3546,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3739,12 +3561,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A35 Healthcare"
                          +        "@value": "A4 Prohibition Of Torture Degradation Punishment"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3752,7 +3574,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3760,7 +3582,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-29"
                          +        "@value": "2022-07-04"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3786,7 +3608,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3801,12 +3623,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A33 Family Professional Life"
                          +        "@value": "A10 Freedom Of Thought Conscience Religion"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3814,7 +3636,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3822,7 +3644,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-26"
                          +        "@value": "2022-08-08"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3848,7 +3670,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3863,12 +3685,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A30 Protection Unjustified Dismissal"
                          +        "@value": "A42 Right To Access To Documents"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3876,7 +3698,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3884,7 +3706,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-12"
                          +        "@value": "2022-08-09"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3910,7 +3732,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3925,12 +3747,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A18 Right To Asylum"
                          +        "@value": "A43 European Ombudsman"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3938,7 +3760,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -3946,7 +3768,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-22"
                          +        "@value": "2022-07-01"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -3972,7 +3794,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -3987,12 +3809,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A54 Prohibition Of Abuse Of Rights"
                          +        "@value": "A7 Respect Private Family Life"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -4000,7 +3822,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -4008,7 +3830,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-30"
                          +        "@value": "2022-07-17"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -4034,7 +3856,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -4049,12 +3871,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A34 Social Security Social Assistance"
                          +        "@value": "A22 Cultural Religious Linguistic Diversity"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -4062,7 +3884,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -4070,7 +3892,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-07-16"
                          +        "@value": "2022-07-12"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -4096,7 +3918,7 @@
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -4111,12 +3933,12 @@
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "A21 Non Discrimination"
                          +        "@value": "A18 Right To Asylum"
                                 }
                               ],
                               "https://w3id.org/dpv#isInstanceOf": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +        "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms"
                                 },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          @@ -4365,7 +4187,7 @@
                               ]
                             },
                             {
                          -    "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication",
                          +    "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection",
                               "@type": [
                                 "https://w3id.org/dpv#Concept",
                                 "http://www.w3.org/2004/02/skos/core#Concept"
                          @@ -4373,7 +4195,7 @@
                               "http://purl.org/dc/terms/created": [
                                 {
                                   "@type": "http://www.w3.org/2001/XMLSchema#date",
                          -        "@value": "2022-08-18"
                          +        "@value": "2022-08-12"
                                 }
                               ],
                               "http://purl.org/dc/terms/creator": [
                          @@ -4398,6 +4220,9 @@
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          @@ -4408,27 +4233,202 @@
                                   "@value": ""
                                 }
                               ],
                          -    "http://www.w3.org/2004/02/skos/core#narrower": [
                          +    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication"
                          +        "@language": "en",
                          +        "@value": "A46 Diplomatic Consular Protection"
                          +      }
                          +    ],
                          +    "https://w3id.org/dpv#isInstanceOf": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples"
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      }
                          +    ]
                          +  },
                          +  {
                          +    "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife",
                          +    "@type": [
                          +      "https://w3id.org/dpv#Concept",
                          +      "http://www.w3.org/2004/02/skos/core#Concept"
                          +    ],
                          +    "http://purl.org/dc/terms/created": [
                          +      {
                          +        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          +        "@value": "2022-06-25"
                          +      }
                          +    ],
                          +    "http://purl.org/dc/terms/creator": [
                          +      {
                          +        "@value": "Harshvardhan J. Pandit"
                          +      }
                          +    ],
                          +    "http://purl.org/dc/terms/source": [
                          +      {
                          +        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                          +      {
                          +        "@language": "en",
                          +        "@value": "accepted"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection"
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#definition": [
                          +      {
                          +        "@language": "en",
                          +        "@value": ""
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                          +      {
                          +        "@language": "en",
                          +        "@value": "A2 Right To Life"
                          +      }
                          +    ],
                          +    "https://w3id.org/dpv#isInstanceOf": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity"
                                 },
                                 {
                          -        "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights"
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      }
                          +    ]
                          +  },
                          +  {
                          +    "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal",
                          +    "@type": [
                          +      "https://w3id.org/dpv#Concept",
                          +      "http://www.w3.org/2004/02/skos/core#Concept"
                          +    ],
                          +    "http://purl.org/dc/terms/created": [
                          +      {
                          +        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          +        "@value": "2022-07-26"
                          +      }
                          +    ],
                          +    "http://purl.org/dc/terms/creator": [
                          +      {
                          +        "@value": "Harshvardhan J. Pandit"
                          +      }
                          +    ],
                          +    "http://purl.org/dc/terms/source": [
                          +      {
                          +        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                          +      {
                          +        "@language": "en",
                          +        "@value": "accepted"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#definition": [
                          +      {
                          +        "@language": "en",
                          +        "@value": ""
                                 }
                               ],
                               "http://www.w3.org/2004/02/skos/core#prefLabel": [
                                 {
                                   "@language": "en",
                          -        "@value": "T7 Interpretation And Application"
                          +        "@value": "A30 Protection Unjustified Dismissal"
                                 }
                               ],
                          -    "https://w3id.org/dpv#isSubTypeOf": [
                          +    "https://w3id.org/dpv#isInstanceOf": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      }
                          +    ]
                          +  },
                          +  {
                          +    "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen",
                          +    "@type": [
                          +      "https://w3id.org/dpv#Concept",
                          +      "http://www.w3.org/2004/02/skos/core#Concept"
                          +    ],
                          +    "http://purl.org/dc/terms/created": [
                          +      {
                          +        "@type": "http://www.w3.org/2001/XMLSchema#date",
                          +        "@value": "2022-07-18"
                          +      }
                          +    ],
                          +    "http://purl.org/dc/terms/creator": [
                          +      {
                          +        "@value": "Harshvardhan J. Pandit"
                          +      }
                          +    ],
                          +    "http://purl.org/dc/terms/source": [
                          +      {
                          +        "@id": "http://data.europa.eu/eli/treaty/char_2012/oj"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [
                          +      {
                          +        "@language": "en",
                          +        "@value": "accepted"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#broader": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +      },
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#definition": [
                          +      {
                          +        "@language": "en",
                          +        "@value": ""
                          +      }
                          +    ],
                          +    "http://www.w3.org/2004/02/skos/core#prefLabel": [
                          +      {
                          +        "@language": "en",
                          +        "@value": "A23 Equality Between Women Men"
                          +      }
                          +    ],
                          +    "https://w3id.org/dpv#isInstanceOf": [
                          +      {
                          +        "@id": "https://w3id.org/dpv/rights/eu#T3-Equality"
                          +      },
                                 {
                                   "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights"
                                 }
                          diff --git a/rights/eu/rights-eu.rdf b/rights/eu/rights-eu.rdf
                          index 97dc35b70..e23292e21 100644
                          --- a/rights/eu/rights-eu.rdf
                          +++ b/rights/eu/rights-eu.rdf
                          @@ -9,32 +9,122 @@
                              xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#"
                              xmlns:vann="http://purl.org/vocab/vann/"
                           >
                          -  
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    A1 Human Dignity
                          +    
                          +    
                          +    2022-06-24
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +  
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    A35 Healthcare
                          +    
                          +    
                          +    2022-07-31
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +  
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    A33 Family Professional Life
                          +    
                          +    
                          +    2022-07-29
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A16 Freedom To Conduct Business
                          +    A13 Freedom Of Arts Sciences
                               
                               
                          -    2022-07-10
                          +    2022-07-07
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    A38 Consumer Protection
                          +    
                          +    
                          +    2022-08-03
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +  
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    A27 Workers Right To Information Consultation
                          +    
                          +    
                          +    2022-07-23
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +  
                          +  
                          +    
                          +    A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV
                          +    Harshvardhan J. Pandit
                          +    2022-08-15
                          +    2022-10-06
                          +    Harshvardhan J. Pandit
                          +    A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV
                          +    
                          +    EU Fundamental Rights
                          +    rights-eu
                          +    https://w3id.org/dpv/rights/eu#
                          +    
                          +    0.8.2
                          +  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A50 Right Not Be Tried Punished Twice For Same Criminal Offence
                          +    A49 Principles Of Legality Proportionality Criminal Offences Penalties
                               
                               
                          -    2022-08-17
                          +    2022-08-16
                               accepted
                               Harshvardhan J. Pandit
                               
                          @@ -113,425 +203,246 @@
                               
                               
                             
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    A48 Presumption Of Innocence Right Of Defence
                          -    
                          -    
                          -    2022-08-15
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -  
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    A54 Prohibition Of Abuse Of Rights
                          -    
                          -    
                          -    2022-08-22
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -  
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    T2 Freedoms
                          -    
                          -    
                          -    2022-06-29
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -  
                          -  
                          -    
                          -    EU Fundamental Rights Concepts
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -  
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    A29 Right Of Access To Placement Services
                          -    
                          -    
                          -    2022-07-25
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -  
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    A38 Consumer Protection
                          -    
                          -    
                          -    2022-08-03
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -  
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A27 Workers Right To Information Consultation
                          +    A28 Right Of Collective Bargaining Action
                               
                               
                          -    2022-07-23
                          +    2022-07-24
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A43 European Ombudsman
                          +    A42 Right To Access To Documents
                               
                               
                          -    2022-08-09
                          +    2022-08-08
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          -    
                          -  
                          -  
                          +  
                               
                               
                               
                               
                          -    T6 Justice
                          +    T1 Dignity
                               
                               
                          -    2022-08-13
                          +    2022-06-23
                               accepted
                               Harshvardhan J. Pandit
                               
                          -    
                          -    
                          -    
                          -    
                          +    
                          +    
                          +    
                          +    
                          +    
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A17 Right To Property
                          +    A2 Right To Life
                               
                               
                          -    2022-07-11
                          +    2022-06-25
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A51 Field Of Application
                          +    A41 Right To Good Administration
                               
                               
                          -    2022-08-19
                          +    2022-08-07
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A19 Protection Removal Expulsion Extradition
                          +    A15 Freedom To Choose Occupration Engage Work
                               
                               
                          -    2022-07-13
                          +    2022-07-09
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                          -    T1 Dignity
                          +    T5 Citizens Rights
                               
                               
                          -    2022-06-23
                          +    2022-08-04
                               accepted
                               Harshvardhan J. Pandit
                               
                          -    
                          -    
                          -    
                          -    
                          -    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A26 Integration Of Persons With Disabilities
                          -    
                          -    
                          -    2022-07-21
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -  
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    T3 Equality
                          +    A23 Equality Between Women Men
                               
                               
                          -    2022-07-14
                          +    2022-07-18
                               accepted
                               Harshvardhan J. Pandit
                               
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A39 Right To Vote Stand As Canditate E U Parliament
                          +    A47 Right To Effective Remedy Fair Trial
                               
                               
                          -    2022-08-05
                          +    2022-08-14
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A8 Protection Of Personal Data
                          -    
                          -    
                          -    2022-07-02
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -  
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    A36 Access To Services Of General Economic Interest
                          +    A19 Protection Removal Expulsion Extradition
                               
                               
                          -    2022-08-01
                          +    2022-07-13
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                          -    T7 Interpretation And Application
                          +    T4 Solidarity
                               
                               
                          -    2022-08-18
                          +    2022-07-22
                               accepted
                               Harshvardhan J. Pandit
                               
                          -    
                          -    
                          -    
                          -    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A10 Freedom Of Thought Conscience Religion
                          +    A26 Integration Of Persons With Disabilities
                               
                               
                          -    2022-07-04
                          +    2022-07-21
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A15 Freedom To Choose Occupration Engage Work
                          +    A39 Right To Vote Stand As Canditate E U Parliament
                               
                               
                          -    2022-07-09
                          +    2022-08-05
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A11 Freedom Of Expression Information
                          +    A43 European Ombudsman
                               
                               
                          -    2022-07-05
                          +    2022-08-09
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A20 Equality Before Law
                          +    A16 Freedom To Conduct Business
                               
                               
                          -    2022-07-15
                          +    2022-07-10
                               accepted
                               Harshvardhan J. Pandit
                               
                          @@ -551,96 +462,169 @@
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A35 Healthcare
                          +    A4 Prohibition Of Torture Degradation Punishment
                               
                               
                          -    2022-07-31
                          +    2022-06-27
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          -    
                          -    
                          +    
                               
                          -    A34 Social Security Social Assistance
                          +    T3 Equality
                               
                               
                          -    2022-07-30
                          +    2022-07-14
                               accepted
                               Harshvardhan J. Pandit
                               
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A33 Family Professional Life
                          +    A34 Social Security Social Assistance
                               
                               
                          -    2022-07-29
                          +    2022-07-30
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          -    
                          -    
                          +    
                               
                          -    A32 Prohibition Of Child Labour Protectionof Young At Work
                          +    T7 Interpretation And Application
                               
                               
                          -    2022-07-28
                          +    2022-08-18
                               accepted
                               Harshvardhan J. Pandit
                               
                          +    
                          +    
                          +    
                          +    
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A25 Rights Of Elderly
                          +    A10 Freedom Of Thought Conscience Religion
                               
                               
                          -    2022-07-20
                          +    2022-07-04
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A21 Non Discrimination
                          +    A20 Equality Before Law
                               
                               
                          -    2022-07-16
                          +    2022-07-15
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          +  
                          +    
                          +    EU Fundamental Rights Concepts
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +  
                             
                               
                               
                          @@ -656,32 +640,32 @@
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A49 Principles Of Legality Proportionality Criminal Offences Penalties
                          +    A29 Right Of Access To Placement Services
                               
                               
                          -    2022-08-16
                          +    2022-07-25
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A2 Right To Life
                          +    A31 Fair Just Working Conditions
                               
                               
                          -    2022-06-25
                          +    2022-07-27
                               accepted
                               Harshvardhan J. Pandit
                               
                          @@ -701,186 +685,167 @@
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    A12 Freedom Of Assembly Association
                          -    
                          -    
                          -    2022-07-06
                          -    accepted
                          -    Harshvardhan J. Pandit
                          -    
                          -  
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A13 Freedom Of Arts Sciences
                          +    A50 Right Not Be Tried Punished Twice For Same Criminal Offence
                               
                               
                          -    2022-07-07
                          +    2022-08-17
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                          -    T4 Solidarity
                          +    T2 Freedoms
                               
                               
                          -    2022-07-22
                          +    2022-06-29
                               accepted
                               Harshvardhan J. Pandit
                               
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A22 Cultural Religious Linguistic Diversity
                          +    A54 Prohibition Of Abuse Of Rights
                               
                               
                          -    2022-07-17
                          +    2022-08-22
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A37 Environmental Protection
                          +    A9 Right To Marry Found Family
                               
                               
                          -    2022-08-02
                          +    2022-07-03
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A7 Respect Private Family Life
                          +    A3 Right To Integrity Of Person
                               
                               
                          -    2022-07-01
                          +    2022-06-26
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A23 Equality Between Women Men
                          +    A11 Freedom Of Expression Information
                               
                               
                          -    2022-07-18
                          +    2022-07-05
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A14 Right To Education
                          +    A21 Non Discrimination
                               
                               
                          -    2022-07-08
                          +    2022-07-16
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A41 Right To Good Administration
                          +    A8 Protection Of Personal Data
                               
                               
                          -    2022-08-07
                          +    2022-07-02
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A6 Right To Libery Security
                          +    A14 Right To Education
                               
                               
                          -    2022-06-30
                          +    2022-07-08
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                          +    
                          +    
                               
                          -    T5 Citizens Rights
                          +    A45 Freedom Of Movement And Residence
                               
                               
                          -    2022-08-04
                          +    2022-08-11
                               accepted
                               Harshvardhan J. Pandit
                               
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                          -    
                             
                             
                               
                          @@ -897,17 +862,17 @@
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A3 Right To Integrity Of Person
                          +    A51 Field Of Application
                               
                               
                          -    2022-06-26
                          +    2022-08-19
                               accepted
                               Harshvardhan J. Pandit
                               
                          @@ -927,167 +892,184 @@
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A31 Fair Just Working Conditions
                          +    A36 Access To Services Of General Economic Interest
                               
                               
                          -    2022-07-27
                          +    2022-08-01
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A1 Human Dignity
                          +    A12 Freedom Of Assembly Association
                               
                               
                          -    2022-06-24
                          +    2022-07-06
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A53 Level Of Protection
                          +    A48 Presumption Of Innocence Right Of Defence
                               
                               
                          -    2022-08-21
                          +    2022-08-15
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          -    
                          -    A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV
                          -    Harshvardhan J. Pandit
                          -    2022-08-15
                          -    2022-10-06
                          -    Harshvardhan J. Pandit
                          -    A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV
                          -    
                          -    EU Fundamental Rights
                          -    rights-eu
                          -    https://w3id.org/dpv/rights/eu#
                          -    
                          -    0.8.2
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    T6 Justice
                          +    
                          +    
                          +    2022-08-13
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +    
                          +    
                          +    
                          +    
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A5 Prohibition Of Slavery Forced Labour
                          +    A7 Respect Private Family Life
                               
                               
                          -    2022-06-28
                          +    2022-07-01
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A47 Right To Effective Remedy Fair Trial
                          +    A17 Right To Property
                               
                               
                          -    2022-08-14
                          +    2022-07-11
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A42 Right To Access To Documents
                          +    A32 Prohibition Of Child Labour Protectionof Young At Work
                               
                               
                          -    2022-08-08
                          +    2022-07-28
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A4 Prohibition Of Torture Degradation Punishment
                          +    A22 Cultural Religious Linguistic Diversity
                               
                               
                          -    2022-06-27
                          +    2022-07-17
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    A6 Right To Libery Security
                          +    
                          +    
                          +    2022-06-30
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +  
                          +  
                               
                               
                               
                               
                               
                               
                          -    A28 Right Of Collective Bargaining Action
                          +    A37 Environmental Protection
                               
                               
                          -    2022-07-24
                          +    2022-08-02
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A45 Freedom Of Movement And Residence
                          +    A5 Prohibition Of Slavery Forced Labour
                               
                               
                          -    2022-08-11
                          +    2022-06-28
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A46 Diplomatic Consular Protection
                          +    A25 Rights Of Elderly
                               
                               
                          -    2022-08-12
                          +    2022-07-20
                               accepted
                               Harshvardhan J. Pandit
                               
                          @@ -1107,19 +1089,37 @@
                               Harshvardhan J. Pandit
                               
                             
                          -  
                          +  
                               
                               
                          -    
                          +    
                               
                          -    
                          +    
                               
                          -    A9 Right To Marry Found Family
                          +    A53 Level Of Protection
                               
                               
                          -    2022-07-03
                          +    2022-08-21
                          +    accepted
                          +    Harshvardhan J. Pandit
                          +    
                          +  
                          +  
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    
                          +    A46 Diplomatic Consular Protection
                          +    
                          +    
                          +    2022-08-12
                               accepted
                               Harshvardhan J. Pandit
                               
                             
                          +  
                          +    
                          +  
                           
                          diff --git a/risk/index.html b/risk/index.html
                          index 22c172919..aef61d85d 100644
                          --- a/risk/index.html
                          +++ b/risk/index.html
                          @@ -13851,8 +13851,8 @@ 

                          Low Risk (RM3x3 S:1 L:1)

                      - + @@ -13896,9 +13896,9 @@

                      Low Risk (RM3x3 S:1 L:2)

                      - + @@ -13942,9 +13942,9 @@

                      Moderate Risk (RM3x3 S:1 L:3)

                      + - @@ -13989,8 +13989,8 @@

                      Low Risk (RM3x3 S:2 L:1)

                      - + @@ -14034,9 +14034,9 @@

                      Moderate Risk (RM3x3 S:2 L:2)

                      - - + + @@ -14080,9 +14080,9 @@

                      High Risk (RM3x3 S:2 L:3)

                      - - + + @@ -14126,8 +14126,8 @@

                      Moderate Risk (RM3x3 S:3 L:1)

                      - + @@ -14172,8 +14172,8 @@

                      High Risk (RM3x3 S:3 L:2)

                      - + @@ -14264,8 +14264,8 @@

                      Very Low Risk (RM5x5 S:1 L:1)

                      - + @@ -14310,9 +14310,9 @@

                      Very Low Risk (RM5x5 S:1 L:2)

                      - - + + @@ -14356,8 +14356,8 @@

                      Very Low Risk (RM5x5 S:1 L:3)

                      - + @@ -14402,9 +14402,9 @@

                      Low Risk (RM5x5 S:1 L:4)

                      - - + + @@ -14494,9 +14494,9 @@

                      Very Low Risk (RM5x5 S:2 L:1)

                      + - @@ -14586,9 +14586,9 @@

                      Moderate Risk (RM5x5 S:2 L:3)

                      + - @@ -14632,9 +14632,9 @@

                      Moderate Risk (RM5x5 S:2 L:4)

                      - + @@ -14678,9 +14678,9 @@

                      High Risk (RM5x5 S:2 L:5)

                      - + @@ -14724,9 +14724,9 @@

                      Very Low Risk (RM5x5 S:3 L:1)

                      - - + + @@ -14771,8 +14771,8 @@

                      Moderate Risk (RM5x5 S:3 L:2)

                      - + @@ -14816,8 +14816,8 @@

                      Moderate Risk (RM5x5 S:3 L:3)

                      - + @@ -14862,8 +14862,8 @@

                      High Risk (RM5x5 S:3 L:4)

                      - + @@ -14909,8 +14909,8 @@

                      Very High Risk (RM5x5 S:3 L:5)

                      - + @@ -14955,8 +14955,8 @@

                      Low Risk (RM5x5 S:4 L:1)

                      - + @@ -15046,9 +15046,9 @@

                      High Risk (RM5x5 S:4 L:3)

                      - - + + @@ -15092,9 +15092,9 @@

                      Very High Risk (RM5x5 S:4 L:4)

                      - + @@ -15138,9 +15138,9 @@

                      Very High Risk (RM5x5 S:4 L:5)

                      - + @@ -15230,9 +15230,9 @@

                      High Risk (RM5x5 S:5 L:2)

                      - - + + @@ -15277,8 +15277,8 @@

                      High Risk (RM5x5 S:5 L:3)

                      - + @@ -15323,8 +15323,8 @@

                      Very High Risk (RM5x5 S:5 L:4)

                      - + @@ -15368,9 +15368,9 @@

                      Very High Risk (RM5x5 S:5 L:5)

                      - + @@ -15414,9 +15414,9 @@

                      Extremely Low Risk (RM7x7 S:1 L:1)

                      - + @@ -15460,9 +15460,9 @@

                      Extremely Low Risk (RM7x7 S:1 L:2)

                      - - + + @@ -15507,8 +15507,8 @@

                      Extremely Low Risk (RM7x7 S:1 L:3)

                      - + @@ -15553,8 +15553,8 @@

                      Very Low Risk (RM7x7 S:1 L:4)

                      - + @@ -15599,8 +15599,8 @@

                      Very Low Risk (RM7x7 S:1 L:5)

                      - + @@ -15644,9 +15644,9 @@

                      Very Low Risk (RM7x7 S:1 L:6)

                      - - + + @@ -15690,9 +15690,9 @@

                      Low Risk (RM7x7 S:1 L:7)

                      + - @@ -15829,8 +15829,8 @@

                      Very Low Risk (RM7x7 S:2 L:3)

                      - + @@ -15875,8 +15875,8 @@

                      Low Risk (RM7x7 S:2 L:4)

                      - + @@ -15920,9 +15920,9 @@

                      Low Risk (RM7x7 S:2 L:5)

                      - + @@ -15966,8 +15966,8 @@

                      Moderate Risk (RM7x7 S:2 L:6)

                      - + @@ -16012,9 +16012,9 @@

                      Moderate Risk (RM7x7 S:2 L:7)

                      + - @@ -16150,8 +16150,8 @@

                      Low Risk (RM7x7 S:3 L:3)

                      - + @@ -16196,9 +16196,9 @@

                      Moderate Risk (RM7x7 S:3 L:4)

                      - - + + @@ -16334,9 +16334,9 @@

                      Very High Risk (RM7x7 S:3 L:7)

                      + - @@ -16380,9 +16380,9 @@

                      Extremely Low Risk (RM7x7 S:4 L:1)

                      - + @@ -16472,9 +16472,9 @@

                      Moderate Risk (RM7x7 S:4 L:3)

                      + - @@ -16519,8 +16519,8 @@

                      High Risk (RM7x7 S:4 L:4)

                      - + @@ -16564,9 +16564,9 @@

                      High Risk (RM7x7 S:4 L:5)

                      - - + + @@ -16610,8 +16610,8 @@

                      Very High Risk (RM7x7 S:4 L:6)

                      - + @@ -16656,9 +16656,9 @@

                      Very High Risk (RM7x7 S:4 L:7)

                      - - + + @@ -16702,9 +16702,9 @@

                      Very Low Risk (RM7x7 S:5 L:1)

                      - - + + @@ -16748,9 +16748,9 @@

                      Low Risk (RM7x7 S:5 L:2)

                      - - + + @@ -16794,9 +16794,9 @@

                      Moderate Risk (RM7x7 S:5 L:3)

                      + - @@ -16840,9 +16840,9 @@

                      High Risk (RM7x7 S:5 L:4)

                      - - + + @@ -16887,8 +16887,8 @@

                      Very High Risk (RM7x7 S:5 L:5)

                      - + @@ -16932,9 +16932,9 @@

                      Extremely High Risk (RM7x7 S:5 L:6)

                      - - + + @@ -16978,9 +16978,9 @@

                      Extremely High Risk (RM7x7 S:5 L:7)

                      - + @@ -17024,9 +17024,9 @@

                      Very Low Risk (RM7x7 S:6 L:1)

                      + - @@ -17070,9 +17070,9 @@

                      Moderate Risk (RM7x7 S:6 L:2)

                      + - @@ -17116,9 +17116,9 @@

                      High Risk (RM7x7 S:6 L:3)

                      - - + + @@ -17162,8 +17162,8 @@

                      Very High Risk (RM7x7 S:6 L:4)

                      - + @@ -17208,9 +17208,9 @@

                      Very High Risk (RM7x7 S:6 L:5)

                      - - + + @@ -17254,9 +17254,9 @@

                      Extremely High Risk (RM7x7 S:6 L:6)

                      + - @@ -17346,9 +17346,9 @@

                      Low Risk (RM7x7 S:7 L:1)

                      - - + + @@ -17392,9 +17392,9 @@

                      Moderate Risk (RM7x7 S:7 L:2)

                      + - @@ -17484,9 +17484,9 @@

                      Very High Risk (RM7x7 S:7 L:4)

                      + - @@ -17530,9 +17530,9 @@

                      Extremely High Risk (RM7x7 S:7 L:5)

                      + - @@ -17576,8 +17576,8 @@

                      Extremely High Risk (RM7x7 S:7 L:6)

                      - + @@ -17622,9 +17622,9 @@

                      Extremely High Risk (RM7x7 S:7 L:7)

                      + - diff --git a/risk/modules/risk_assessment.jsonld b/risk/modules/risk_assessment.jsonld index 104ab3ce8..a5bb092da 100644 --- a/risk/modules/risk_assessment.jsonld +++ b/risk/modules/risk_assessment.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,28 +35,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Risk Matrix" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -89,9 +95,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -99,26 +102,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Influence Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -153,34 +153,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Scenario Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -215,34 +209,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Cindynic Approach" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -282,13 +270,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Brainstorming" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -298,7 +286,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -338,13 +326,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Nominal Group Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -354,7 +342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -394,13 +382,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Checklists" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -410,7 +398,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -444,29 +432,127 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "A risk assessment technique that uses qualitative methods" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/risk#SWIFT" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Qualitative Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -500,29 +586,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "F-N Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -556,29 +642,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Cost/benefit Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -612,29 +698,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -667,6 +761,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -674,23 +771,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Business Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -724,29 +824,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Causal Mapping" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -779,9 +879,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -789,26 +886,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Markov Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -842,29 +936,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Cross Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -899,34 +993,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Taxonomies" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -961,34 +1049,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Privacy Impact Analysis (PIA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1022,29 +1104,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "A risk assessment technique that uses quantitative methods" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Quantitative Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1084,13 +1258,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Conditional Value at Risk (CVaR)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1100,7 +1274,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1140,13 +1314,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1156,7 +1330,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1190,29 +1364,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Delphi Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1245,9 +1419,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1255,26 +1426,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Monte Carlo Simulation" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1314,13 +1482,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Game Theory" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1330,7 +1498,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1363,9 +1531,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1373,26 +1538,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Cause-Consequence Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1426,29 +1588,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Ishikawa (Fishbone)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1482,164 +1644,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, + "@language": "en", + "@value": "Layer Protection Analysis (LOPA)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#SFAIRP" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Quantitative Risk Assessment Technique" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, @@ -1647,189 +1712,29 @@ "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@language": "en", + "@value": "SFAIRP" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1862,6 +1767,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1869,23 +1777,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1920,28 +1831,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Reliability Centred Maintenance" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1981,13 +1898,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Risk Registers" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1997,7 +1914,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2031,29 +1948,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Multi-criteria Analysis (MCA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2086,9 +2003,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -2096,26 +2010,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Risk Indices" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2150,29 +2061,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, @@ -2233,7 +2138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2267,35 +2172,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Interviews" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2335,13 +2234,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "S-curves" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2351,7 +2250,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2385,37 +2284,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Toxicological Risk Assessment" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2449,16 +2340,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Bow Tie Analysis" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#ALARP" }, @@ -2468,6 +2391,15 @@ { "@id": "https://w3id.org/dpv/risk#SFAIRP" }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, { "@id": "https://w3id.org/dpv/risk#BowTie" }, @@ -2480,6 +2412,9 @@ { "@id": "https://w3id.org/dpv/risk#CausalMapping" }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#Checklists" }, @@ -2492,9 +2427,21 @@ { "@id": "https://w3id.org/dpv/risk#Cindynic" }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, { "@id": "https://w3id.org/dpv/risk#RiskMatrix" }, + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, { "@id": "https://w3id.org/dpv/risk#DelphiTechnique" }, @@ -2510,6 +2457,12 @@ { "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, { "@id": "https://w3id.org/dpv/risk#HAZOP" }, @@ -2528,12 +2481,21 @@ { "@id": "https://w3id.org/dpv/risk#LOPA" }, + { + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, { "@id": "https://w3id.org/dpv/risk#MCA" }, { "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, { "@id": "https://w3id.org/dpv/risk#PIA" }, @@ -2543,9 +2505,15 @@ { "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, { "@id": "https://w3id.org/dpv/risk#RiskRegisters" }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, { "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" }, @@ -2554,22 +2522,22 @@ }, { "@id": "https://w3id.org/dpv/risk#SWIFT" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2609,13 +2577,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Pareto Charts" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2625,7 +2593,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2660,28 +2628,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "ALARA" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2721,13 +2695,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Structured \"What If?\" (SWIFT)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2737,7 +2711,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2777,13 +2759,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Surveys" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2793,7 +2775,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2827,29 +2809,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Value At Risk (VaR)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2882,6 +2864,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -2889,23 +2874,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "ALARP" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2938,6 +2926,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -2945,23 +2936,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Event Tree Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3001,13 +2995,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Bayesian Networks" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3017,7 +3011,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3051,29 +3045,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Bayesian Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3113,13 +3107,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3129,7 +3123,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3169,13 +3163,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Classifications" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3185,7 +3179,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3218,6 +3212,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -3225,23 +3222,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Human Reliability Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3284,13 +3284,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Fault Tree Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3303,7 +3303,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3346,13 +3346,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "https://w3id.org/dpv#isInstanceOf": [ diff --git a/risk/modules/risk_assessment.rdf b/risk/modules/risk_assessment.rdf index 064851545..8aa2496c6 100644 --- a/risk/modules/risk_assessment.rdf +++ b/risk/modules/risk_assessment.rdf @@ -7,281 +7,164 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + + + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - + + + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Causal Mapping + A network diagram representing events, causes and effects and their relationships. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Risk Assessment Technique - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted Harshvardhan J. Pandit - + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted @@ -344,136 +227,198 @@ - + - - - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods 2022-08-18 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - - - - - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted Harshvardhan J. Pandit - + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + Brainstorming + Technique used in workshops to encourage imaginative thinking 2022-08-18 accepted Harshvardhan J. Pandit - + + - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - + - - - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + - Surveys - Paper- or computer-based questionnaires to elicit views. + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 accepted Harshvardhan J. Pandit - + - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted @@ -493,222 +438,244 @@ Harshvardhan J. Pandit - + - - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Brainstorming - Technique used in workshops to encourage imaginative thinking + + + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + + + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - + - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. 2022-08-18 accepted Harshvardhan J. Pandit - + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + + + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted @@ -741,78 +708,82 @@ Harshvardhan J. Pandit - + + + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + + + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted @@ -832,4 +803,33 @@ Harshvardhan J. Pandit + + + + + + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + diff --git a/risk/modules/risk_consequences.jsonld b/risk/modules/risk_consequences.jsonld index 14a25fc7f..416997325 100644 --- a/risk/modules/risk_consequences.jsonld +++ b/risk/modules/risk_consequences.jsonld @@ -1,478 +1,342 @@ [ { - "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, + "@language": "en", + "@value": "Equipment Malfunction" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, + "@language": "en", + "@value": "Cost of Operation Interruption" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, + "@language": "en", + "@value": "Extorsion" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, + "@language": "en", + "@value": "Cost of Judicial Proceedings" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LossData" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, + "@language": "en", + "@value": "Eavesdropping" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#Spying" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + "@language": "en", + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Unauthorised Information Disclosure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -506,7 +370,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -518,17 +382,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Attack on Private Life" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -546,7 +410,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -574,7 +438,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -584,7 +448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -618,7 +482,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -630,17 +494,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Cyber Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -674,7 +538,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -686,17 +550,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Loss of Negotiating Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -730,7 +594,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -742,17 +606,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Corruption of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -760,17 +624,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -786,7 +648,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -798,17 +660,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Loss of Control over Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -854,7 +716,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Loss of Suppliers" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -864,7 +726,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -882,7 +744,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -898,7 +760,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -910,17 +772,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Damage by Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -938,7 +800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -954,7 +816,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -966,17 +828,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Coercion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1010,7 +872,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1022,17 +884,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Loss of Technological Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1050,7 +912,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1066,7 +928,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1078,17 +940,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Cost of Suspended Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1106,7 +968,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1122,7 +984,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1134,52 +996,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Spam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1187,15 +1014,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1211,7 +1040,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1223,17 +1052,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Loss of Reputation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1251,7 +1080,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1267,7 +1096,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1279,17 +1108,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Loss of Competitive Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1335,7 +1164,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Violation of Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1345,7 +1174,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1363,7 +1192,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,7 +1208,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1391,17 +1220,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Financial Loss" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1435,7 +1264,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1447,17 +1276,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Financial Investigation Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1475,7 +1304,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1491,7 +1320,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1503,17 +1332,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Violation of Statutory Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1531,7 +1360,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,7 +1376,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1559,17 +1388,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Unauthorised Data Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv#MaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, + { + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftMedia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1587,7 +1439,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1603,29 +1455,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Malicious Code Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1659,7 +1511,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1671,17 +1523,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Unauthorised Impersonation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1699,7 +1551,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1715,7 +1567,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1727,17 +1579,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Human Errors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1755,7 +1607,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1771,7 +1623,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1783,17 +1635,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Security Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#IdentityTheft", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1801,15 +1653,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1837,7 +1691,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Identity Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1847,7 +1701,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1865,7 +1719,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1893,7 +1747,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Loss of Goodwill" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1903,7 +1757,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1949,7 +1803,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Errornous System Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1959,7 +1813,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1993,7 +1847,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2005,17 +1859,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Government Crisis" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv#Damage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2033,7 +1946,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2049,29 +1962,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "MisinformationDisinformation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2117,7 +2030,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Cost of Backup" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2127,7 +2040,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2161,7 +2074,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2173,17 +2086,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2201,7 +2114,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2217,7 +2130,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2229,17 +2142,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Replacement Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2257,7 +2170,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2273,7 +2186,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2285,17 +2198,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Reputation and trust impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2313,7 +2226,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2341,7 +2254,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Violation of Regulatory Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2351,7 +2264,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2359,17 +2272,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2385,7 +2293,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2397,17 +2305,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Unauthorised Re-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2415,17 +2323,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2441,7 +2347,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2453,17 +2359,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Consequence for Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2497,7 +2403,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2509,17 +2415,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2537,7 +2443,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2565,7 +2471,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Unauthorised Code Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2575,7 +2481,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2621,7 +2527,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Loss of Trust" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2631,7 +2537,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2665,7 +2571,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2677,17 +2583,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Financial Personnel Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2705,7 +2611,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2721,7 +2627,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2733,17 +2639,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Privacy impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2761,7 +2667,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2777,29 +2686,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "RansomwareAttack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2817,7 +2726,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2845,7 +2754,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2855,7 +2764,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2873,7 +2782,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2889,29 +2798,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Terrorism" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2957,7 +2866,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Unwanted Disclosure of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2967,7 +2876,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3011,7 +2920,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Limitation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3021,7 +2930,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3067,7 +2976,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Unauthorised Access to Premises" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3077,7 +2986,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3095,7 +3004,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3123,7 +3032,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Unauthorised Code Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3133,7 +3042,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3141,7 +3050,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3149,11 +3058,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3167,7 +3071,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3179,17 +3083,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Identity Dispute" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3197,17 +3101,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3235,7 +3137,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Impact on Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3245,7 +3147,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3263,7 +3165,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3279,7 +3181,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3291,17 +3193,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Misuse of Breached Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3319,7 +3221,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3335,7 +3237,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3347,17 +3249,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Public Order Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3375,7 +3277,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3391,29 +3293,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Phishing Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3421,17 +3323,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3447,7 +3347,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3459,17 +3359,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Consequence on Data Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3477,17 +3377,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3503,7 +3398,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3515,17 +3410,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Economic Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3571,7 +3466,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Spoofing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3581,7 +3476,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3599,7 +3494,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3615,7 +3510,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3627,17 +3522,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Sexual Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3683,7 +3578,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Confidentiality Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3693,7 +3588,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3711,7 +3606,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3727,7 +3622,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3739,17 +3634,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Business impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3767,7 +3662,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3783,7 +3678,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3795,17 +3690,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Vulnerability Created" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3839,7 +3734,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3851,17 +3746,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Denial of Service Attack (DoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3895,7 +3790,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3907,17 +3802,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Unwanted Data Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3925,17 +3820,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3951,7 +3841,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3963,17 +3853,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Social Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3981,12 +3871,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4002,7 +3897,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4014,17 +3909,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Theft of Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4042,7 +3937,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4058,7 +3953,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4070,17 +3965,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Abusive Content Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4098,7 +3993,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4126,7 +4021,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Loss of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4136,7 +4031,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4170,7 +4065,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4182,17 +4077,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Loss of Funds" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4210,7 +4105,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4226,7 +4121,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4238,17 +4133,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Personal Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4282,7 +4177,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4294,17 +4189,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Physical Assault" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4322,7 +4217,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4338,7 +4233,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4350,17 +4245,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Violation of Contractual Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4378,7 +4273,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4394,7 +4289,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4406,17 +4301,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Unauthorised Data Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4434,7 +4329,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4450,7 +4345,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4462,17 +4357,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Vandalism" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4490,7 +4385,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4518,7 +4413,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "System Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4528,7 +4423,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4562,7 +4457,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4574,17 +4469,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Cost of Judicial Penalties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + }, + { + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" + }, + { + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4630,7 +4542,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Interception of Communications" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4640,7 +4552,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4686,7 +4598,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Unauthorised System Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4696,7 +4608,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4742,7 +4654,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Loss of Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4752,7 +4664,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4770,7 +4682,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4798,7 +4710,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Service Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4808,7 +4720,201 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv#Detriment", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4826,7 +4932,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4842,7 +4948,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4854,17 +4960,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Violation of Ethical Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4882,7 +4988,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4898,7 +5004,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4910,17 +5016,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Injury" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4938,7 +5044,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4954,7 +5060,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4966,17 +5072,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Compromise Account Credentials" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4984,12 +5090,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5017,7 +5126,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Prevent Exercising of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5027,562 +5136,479 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, { - "@language": "en", - "@value": "Spoofing" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, { - "@language": "en", - "@value": "Violation of Code of Conduct" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, { - "@id": "https://w3id.org/dpv#Damage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, { - "@language": "en", - "@value": "Social Disadvantage" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Coercion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, { - "@language": "en", - "@value": "Compromise Account" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#Fraud" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Injury" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, { - "@language": "en", - "@value": "Unauthorised Impersonation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#Scam" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Spam" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, { - "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, { - "@language": "en", - "@value": "Malware Attack" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + }, { - "@language": "en", - "@value": "Brute Force Authorisations" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossData", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#Theft" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#TheftMedia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, { - "@language": "en", - "@value": "Loss of Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LossData" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#LossSuppliers" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" + }, { - "@language": "en", - "@value": "Cost of Suspended Operations" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#Spying" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#Stalking" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Loss of Resources" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5600,7 +5626,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5616,7 +5642,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5628,12 +5654,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "System Intrusion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, @@ -5733,7 +5759,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5767,7 +5793,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5779,17 +5805,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Impact to Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5807,7 +5833,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5835,7 +5861,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Internal Operation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5845,7 +5871,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5879,7 +5905,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5891,17 +5917,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Remote Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5935,7 +5961,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5947,17 +5973,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Loss of Goods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5975,7 +6001,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5991,7 +6017,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6003,17 +6029,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Health and life impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6059,7 +6085,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Compromise Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6069,7 +6095,63 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Compromise Account Security" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6103,7 +6185,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6115,17 +6197,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Environmental Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6143,7 +6225,58 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Distributed Denial of Service Attack (DDoS)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6159,29 +6292,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Discrimination" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6227,7 +6360,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Retrieval of Deleted Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6237,7 +6370,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6255,7 +6388,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6271,7 +6404,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6283,17 +6416,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Physical Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6327,7 +6460,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6339,17 +6472,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Organisation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6367,7 +6500,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6383,7 +6516,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6395,17 +6528,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Citizens impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6439,7 +6572,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6451,17 +6584,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Physical Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6495,7 +6628,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6507,17 +6640,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Danger to Personnel" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6562,212 +6695,18 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Illegal Processing of Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, + "@language": "en", + "@value": "Equipment Failure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6813,7 +6752,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Business disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6823,7 +6762,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6841,10 +6780,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6860,29 +6796,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Unknown Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6890,17 +6826,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -6926,7 +6864,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Identity Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6936,7 +6874,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6954,7 +6892,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6970,7 +6908,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6982,17 +6920,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Known Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv#NonMaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#LossSuppliers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7000,15 +7009,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7024,7 +7035,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7036,17 +7047,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Harmful Spech" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7092,7 +7103,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Illegal Processing of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7102,7 +7113,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7120,7 +7131,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7148,7 +7159,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Authorisation Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7158,7 +7169,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7176,7 +7187,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7192,7 +7203,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7204,93 +7215,127 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Unauthorised Code Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, + "@language": "en", + "@value": "Violation of Rights" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + "@id": "https://w3id.org/dpv/risk#" } - ] - }, - { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + "@language": "en", + "@value": "Business Performance Impairment" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7336,7 +7381,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Cost of Configuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7346,7 +7391,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7364,7 +7409,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7380,7 +7425,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7392,17 +7437,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Compliance impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7420,7 +7465,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7436,7 +7481,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7448,17 +7493,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Loss of Resources" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7492,7 +7537,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7504,17 +7549,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Financial Equipment Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7548,7 +7593,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7560,17 +7605,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7588,7 +7633,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7604,7 +7649,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7616,17 +7661,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Personnel Absence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7644,7 +7689,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7672,7 +7717,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Loss of Customer Confidence" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7682,7 +7727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7728,7 +7773,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Blackmail" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7738,7 +7783,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7772,7 +7817,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7784,17 +7829,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Loss of Assets" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7828,7 +7873,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7840,12 +7885,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Unauthorised Data Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, @@ -7906,7 +7951,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7914,7 +7959,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7922,6 +7967,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7947,7 +7997,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Unauthorised Resource Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7957,7 +8007,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8003,7 +8053,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Cost of Installation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8013,7 +8063,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8031,7 +8081,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8047,7 +8097,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8059,17 +8109,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Psychological Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8087,7 +8137,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8115,7 +8165,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Detriment to Recovery" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8125,7 +8175,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8143,7 +8193,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8159,29 +8209,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Theft of Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8199,7 +8249,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8215,7 +8265,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8227,17 +8277,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Financial Repair Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8271,7 +8321,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8283,17 +8333,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Brute Force Authorisations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8301,15 +8351,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8325,7 +8377,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8337,17 +8389,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Loss of Opportunity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8381,7 +8433,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8393,17 +8445,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Unauthorised System Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8449,7 +8501,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Retrieval of Discarded Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8459,7 +8511,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8505,7 +8557,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "System Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8515,7 +8567,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8533,7 +8585,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8549,29 +8601,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cyber Spying" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Impact", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, { - "@language": "en", - "@value": "Unauthorised System Modification" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8605,7 +8692,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8617,17 +8704,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Increase Internal Cost" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8645,7 +8732,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8667,13 +8754,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Cost of Acquisition" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8683,7 +8770,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8717,7 +8804,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8729,17 +8816,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Unwanted Code Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8757,7 +8844,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8773,29 +8860,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Cryptojacking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8841,7 +8928,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Industrial Crisis" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8851,7 +8938,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8885,7 +8972,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8897,17 +8984,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Third Party Operation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8925,7 +9012,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8941,7 +9028,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8953,17 +9040,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8971,12 +9058,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8992,7 +9084,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9004,17 +9096,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Danger to Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9032,7 +9124,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9048,7 +9140,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9060,88 +9152,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Sabotage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9159,7 +9180,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9181,13 +9202,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Malware Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9197,7 +9218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9243,7 +9264,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Loss of Credibility" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9253,7 +9274,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9271,7 +9292,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9287,7 +9308,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9299,17 +9320,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Copyright Violation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9343,7 +9364,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9355,17 +9376,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Law Enforcement Adverse Effects" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9373,17 +9394,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9409,7 +9432,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Loss of Proprietary Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9419,30 +9442,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9476,7 +9476,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9488,12 +9488,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Data Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] } diff --git a/risk/modules/risk_consequences.rdf b/risk/modules/risk_consequences.rdf index 7de023328..755eaf86b 100644 --- a/risk/modules/risk_consequences.rdf +++ b/risk/modules/risk_consequences.rdf @@ -7,12 +7,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Distributed Denial of Service Attack (DDoS) + Retrieval of Deleted Data 2022-08-17 @@ -20,27 +20,125 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Consequence on Data Security + + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + - Brute Force Authorisations + Unauthorised Data Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + - - - Compromise Account + + + Cost of Operation Interruption - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -203,12 +301,12 @@ - + - - - Personal Safety Endangerment + + + Financial Equipment Costs 2022-08-17 @@ -216,12 +314,12 @@ Harshvardhan J. Pandit - + - - - Unauthorised Impersonation + + + Confidentiality Breach 2022-08-17 @@ -261,25 +359,25 @@ - + - - - Loss of Reputation + + + Unauthorised Data Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Theft + + + Retrieval of Discarded Equipment 2022-08-17 @@ -287,77 +385,12 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Loss of Opportunity + Financial Investigation Costs 2022-08-17 @@ -365,12 +398,12 @@ Harshvardhan J. Pandit - + - - - Personnel Absence + + + Identity Theft 2022-08-17 @@ -378,12 +411,12 @@ Harshvardhan J. Pandit - + - - - Cost of Judicial Proceedings + + + Stalking 2022-08-17 @@ -391,25 +424,25 @@ Harshvardhan J. Pandit - + - - - Cost of Operation Interruption + + + Sabotage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Danger to Personnel + + + Denial of Service Attack (DoS) 2022-08-17 @@ -417,12 +450,12 @@ Harshvardhan J. Pandit - + - Financial Repair Costs + Internal Operation Disruption 2022-08-17 @@ -430,38 +463,38 @@ Harshvardhan J. Pandit - + - - - Equipment Failure - - + + + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Access + Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Customers + Unauthorised Impersonation 2022-08-17 @@ -469,25 +502,25 @@ Harshvardhan J. Pandit - + - - - Violation of Statutory Obligations + + + Unauthorised Code Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Configuration + Cost of Judicial Proceedings 2022-08-17 @@ -495,12 +528,12 @@ Harshvardhan J. Pandit - + - - - Loss of Competitive Advantage + + + Interception of Communications 2022-08-17 @@ -508,12 +541,12 @@ Harshvardhan J. Pandit - + - - - System Malfunction + + + Violation of Code of Conduct 2022-08-17 @@ -521,12 +554,25 @@ Harshvardhan J. Pandit - + - - - Financial Loss + + + Limitation of Rights + + 2022-08-18 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Loss of Proprietary Information 2022-08-17 @@ -534,12 +580,12 @@ Harshvardhan J. Pandit - + - Unauthorised Data Disclosure + Loss of Goodwill 2022-08-17 @@ -547,50 +593,51 @@ Harshvardhan J. Pandit - + - - - Discrimination + + + Unauthorised Code Disclosure - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Industrial Crisis + + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Scam + + + Unauthorised Code Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Equipment Costs + Unauthorised Resource Use 2022-08-17 @@ -598,12 +645,12 @@ Harshvardhan J. Pandit - + - Third Party Operation Disruption + Vulnerability Created 2022-08-17 @@ -611,38 +658,38 @@ Harshvardhan J. Pandit - + - - - Unwanted Disclosure of Data + + + Consequence for Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Unauthorised Data Access + Financial Personnel Costs - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Misuse of Breached Information + + + Loss of Funds 2022-08-17 @@ -650,25 +697,25 @@ Harshvardhan J. Pandit - + - - - Compromise Account Credentials + + + Business impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Financial Investigation Costs + + + Theft of Equipment 2022-08-17 @@ -676,25 +723,25 @@ Harshvardhan J. Pandit - + - - - Confidentiality Breach + + + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Illegal Processing of Data + Financial Loss 2022-08-17 @@ -702,194 +749,167 @@ Harshvardhan J. Pandit - + - - - System Intrusion + + + Vandalism - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Denial of Service Attack (DoS) + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - System Failure + Human Errors - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Interception of Communications + + + Psychological Harm - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Impact to Rights - - + + + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Extorsion + + + Increase Internal Cost - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Prevent Exercising of Rights + + + Errornous System Use - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Authorisation Failure + + + Compromise Account Security - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Goods + + + Sexual Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unwanted Code Deletion + Corruption of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - + - - - Loss of Resources + + + Economic Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Unauthorised Code Modification + + + System Intrusion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Spying + Loss of Suppliers 2022-08-17 @@ -897,38 +917,37 @@ Harshvardhan J. Pandit - + - - - Cyber Stalking + + + Unauthorised Re-Identification - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Loss of Negotiating Capacity + + + Compromise Account Credentials - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Assets + + + Violation of Regulatory Obligations 2022-08-17 @@ -936,25 +955,25 @@ Harshvardhan J. Pandit - + - - - Identity Theft + + + Unwanted Data Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Blackmail + Fraud 2022-08-17 @@ -962,64 +981,51 @@ Harshvardhan J. Pandit - + - - - Damage by Third Party + + + Cyber Stalking - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Organisation Disruption - - + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + 2022-08-17 accepted Harshvardhan J. Pandit - + - Known Vulnerability Exploited - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Privacy impact + Law Enforcement Adverse Effects - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Theft of Equipment + + + Injury 2022-08-17 @@ -1027,36 +1033,12 @@ Harshvardhan J. Pandit - - - - - - Social Disadvantage - - 2022-08-19 - accepted - Georg P Krog - - - - - - - - - - - - - - - + - Law Enforcement Adverse Effects + Business Performance Impairment 2022-08-17 @@ -1064,62 +1046,25 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + - Retrieval of Discarded Equipment - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Reputation and trust impact + Known Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Regulatory Obligations + + + Loss of Customers 2022-08-17 @@ -1127,25 +1072,25 @@ Harshvardhan J. Pandit - + - Human Errors + Organisation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Ethical Code + + + Personal Safety Endangerment 2022-08-17 @@ -1153,12 +1098,12 @@ Harshvardhan J. Pandit - + - Financial Personnel Costs + Loss of Opportunity 2022-08-17 @@ -1166,12 +1111,12 @@ Harshvardhan J. Pandit - + - - - Spoofing + + + Loss of Goods 2022-08-17 @@ -1179,52 +1124,38 @@ Harshvardhan J. Pandit - - - - - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - Citizens impact + + + Identity Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Health and life impact + + + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Data Breach + + + Physical Stalking 2022-08-17 @@ -1232,14 +1163,14 @@ Harshvardhan J. Pandit - + - - - Danger to Customers + + + Copyright Violation - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -1258,38 +1189,62 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + - - - Environmental Safety Endangerment + + + Health and life impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - + + + Reputation and trust impact + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Judicial Penalties + Unwanted Disclosure of Data 2022-08-17 @@ -1297,38 +1252,25 @@ Harshvardhan J. Pandit - + - Loss of Control over Data - - 2022-08-19 - accepted - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - Fraud + Loss of Resources - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Access to Premises + Loss of Credibility 2022-08-17 @@ -1336,12 +1278,12 @@ Harshvardhan J. Pandit - + - - - Eavesdropping + + + Cost of Suspended Operations 2022-08-17 @@ -1349,38 +1291,38 @@ Harshvardhan J. Pandit - + - Cost of Backup + Brute Force Authorisations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Cost of Installation + + + Personnel Absence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Theft of Media + + + Environmental Safety Endangerment 2022-08-17 @@ -1388,12 +1330,12 @@ Harshvardhan J. Pandit - + - Abusive Content Utilisation + Compromise Account 2022-08-17 @@ -1401,12 +1343,12 @@ Harshvardhan J. Pandit - + - - - Physical Spying + + + Scam 2022-08-17 @@ -1414,38 +1356,38 @@ Harshvardhan J. Pandit - + - Vulnerability Exploited + Distributed Denial of Service Attack (DDoS) - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - - 2022-08-17 + Violation of Rights + + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - - - Vulnerability Created + + + Impact to Rights 2022-08-17 @@ -1453,12 +1395,12 @@ Harshvardhan J. Pandit - + - - - Replacement Costs + + + Loss of Technological Advantage 2022-08-17 @@ -1466,12 +1408,12 @@ Harshvardhan J. Pandit - + - Loss of Trust + Loss of Customer Confidence 2022-08-17 @@ -1479,12 +1421,12 @@ Harshvardhan J. Pandit - + - - - Loss of Funds + + + Remote Spying 2022-08-17 @@ -1492,12 +1434,12 @@ Harshvardhan J. Pandit - + - Government Crisis + Unauthorised System Access 2022-08-17 @@ -1505,51 +1447,76 @@ Harshvardhan J. Pandit - + - - - Cost of Suspended Operations + + + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unknown Vulnerability Exploited + + + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Impact on Data Subject + + + Coercion - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + + + + + + Theft of Media + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + - Internal Operation Disruption + Loss of Reputation 2022-08-17 @@ -1557,24 +1524,25 @@ Harshvardhan J. Pandit - + - Identity Dispute + Replacement Costs - 2022-08-24 + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unauthorised Resource Use + + + Spying 2022-08-17 @@ -1582,25 +1550,25 @@ Harshvardhan J. Pandit - + - - - Compliance impact + + + Unauthorised Information Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Retrieval of Deleted Data + Third Party Operation Disruption 2022-08-17 @@ -1608,38 +1576,38 @@ Harshvardhan J. Pandit - + - - - Consequence on Data Security + + + Loss of Trust - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Sabotage + + + Cost of Installation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unauthorised System Access + + + Equipment Failure 2022-08-17 @@ -1647,25 +1615,25 @@ Harshvardhan J. Pandit - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - Service Interruption + Cost of Acquisition 2022-08-17 @@ -1673,25 +1641,25 @@ Harshvardhan J. Pandit - + - Harmful Spech + Danger to Customers - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Injury + + + Cost of Backup 2022-08-17 @@ -1699,25 +1667,25 @@ Harshvardhan J. Pandit - + - Business disruption + Unauthorised Data Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Credibility + Cost of Configuration 2022-08-17 @@ -1725,12 +1693,25 @@ Harshvardhan J. Pandit - + - - - Loss of Technological Advantage + + + Privacy impact + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Public Order Breach 2022-08-17 @@ -1738,116 +1719,117 @@ Harshvardhan J. Pandit - + - Loss of Suppliers - + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Increase Internal Cost + + + Impact on Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + Unauthorised Access to Premises + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Consequence for Data Subject + + + Spoofing - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Loss of Data + + + Government Crisis - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Psychological Harm + + + Data Breach - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Violation of Rights + Danger to Personnel - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Sexual Violence + + + Security Breach - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Goodwill + + + Loss of Assets 2022-08-17 @@ -1855,12 +1837,12 @@ Harshvardhan J. Pandit - + - - - Stalking + + + Loss of Negotiating Capacity 2022-08-17 @@ -1868,25 +1850,33 @@ Harshvardhan J. Pandit - + + + + + + + + + - Limitation of Rights + Child Violence - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Errornous System Use + + + Attack on Private Life 2022-08-17 @@ -1894,25 +1884,24 @@ Harshvardhan J. Pandit - + - - - Unwanted Data Deletion + + + Discrimination - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Corruption of Data + + + Misuse of Breached Information 2022-08-17 @@ -1920,38 +1909,38 @@ Harshvardhan J. Pandit - + - - - Terrorism + + + Unauthorised System Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Contractual Obligations - - + + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + 2022-08-17 accepted Harshvardhan J. Pandit - + - Business Performance Impairment + Business disruption 2022-08-17 @@ -1959,141 +1948,141 @@ Harshvardhan J. Pandit - + - - - Spam + + + Financial Repair Costs - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + + + Eavesdropping + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Child Violence + Blackmail - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Compromise Account Security + Loss of Control over Data - - 2022-08-17 + 2022-08-19 accepted + Georg P Krog Harshvardhan J. Pandit - + - - - Physical Stalking + + + Abusive Content Utilisation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Public Order Breach + + + Compliance impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Information Disclosure + System Malfunction - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Remote Spying + + + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Copyright Violation + + + Physical Assault - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Economic Disadvantage + Social Disadvantage 2022-08-19 accepted Georg P Krog - + - - - Cost of Acquisition + + + Physical Spying 2022-08-17 @@ -2101,12 +2090,12 @@ Harshvardhan J. Pandit - + - Loss of Customer Confidence + Service Interruption 2022-08-17 @@ -2127,25 +2116,25 @@ Harshvardhan J. Pandit - + - - - Vandalism + + + Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Code of Conduct + + + Cost of Judicial Penalties 2022-08-17 @@ -2153,97 +2142,108 @@ Harshvardhan J. Pandit - + - Unauthorised System Modification + Violation of Statutory Obligations - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + - Attack on Private Life + Spam - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unauthorised Re-Identification + + + System Failure - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Unauthorised Code Disclosure + Industrial Crisis - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - + - - - Detriment to Recovery + + + Illegal Processing of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Identity Fraud + + + Violation of Ethical Code - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Physical Assault + + + Identity Dispute + + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Violation of Contractual Obligations 2022-08-17 @@ -2251,12 +2251,12 @@ Harshvardhan J. Pandit - + - Coercion + Extorsion 2022-08-17 @@ -2264,12 +2264,12 @@ Harshvardhan J. Pandit - + - - - Loss of Proprietary Information + + + Terrorism 2022-08-17 @@ -2277,42 +2277,42 @@ Harshvardhan J. Pandit - + - Unauthorised Data Modification + Loss of Competitive Advantage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Security Breach + + + Harmful Spech - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Business impact + + + Prevent Exercising of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit diff --git a/risk/modules/risk_controls.jsonld b/risk/modules/risk_controls.jsonld index 57841e0db..d9b99be62 100644 --- a/risk/modules/risk_controls.jsonld +++ b/risk/modules/risk_controls.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -29,29 +29,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Reduce Likelihood" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -59,7 +59,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -80,29 +80,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Remove Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -110,7 +110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -137,13 +137,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Avoid Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -153,77 +153,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Controls Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -231,7 +161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -258,39 +188,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" + "@id": "https://w3id.org/dpv/risk#ChangeImpact" }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@id": "https://w3id.org/dpv/risk#RemoveImpact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Control Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -300,7 +218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -308,7 +226,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -329,29 +247,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Remove Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -359,7 +277,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -380,43 +298,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Monitor Risk Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -424,7 +328,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -445,29 +349,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Monitor Vulnerabilities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -475,7 +379,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -496,29 +400,99 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Halt Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, { "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -526,7 +500,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -547,29 +521,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Monitor Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -577,7 +551,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -598,29 +572,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Change Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -628,7 +625,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -649,29 +646,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Monitor Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -679,7 +676,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -700,29 +697,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that controls the Risk Source" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Control Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -730,7 +738,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -751,29 +759,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Change Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -781,7 +789,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -808,13 +816,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Monitor Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -824,30 +832,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -855,7 +840,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -876,40 +861,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Remove Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -917,7 +891,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -938,29 +912,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Reduce Severity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -968,7 +942,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -989,29 +963,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Control Monitors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1019,7 +1019,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1040,29 +1040,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Monitor Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1070,7 +1070,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -1091,24 +1091,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Share Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] } diff --git a/risk/modules/risk_controls.rdf b/risk/modules/risk_controls.rdf index 57afd96f5..1f84fd9fe 100644 --- a/risk/modules/risk_controls.rdf +++ b/risk/modules/risk_controls.rdf @@ -7,67 +7,32 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Change Consequence - Risk Control that changes Consequence - 2022-08-25 - accepted - Harshvardhan J. Pandit - - - - - Risk_Controls Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 - accepted - Harshvardhan J. Pandit - - - + - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - - - + + + + + + + + + + + + + + @@ -81,42 +46,38 @@ Harshvardhan J. Pandit - + - - - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 accepted Harshvardhan J. Pandit - + - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - - - - - + - - - Monitor Risk - Risk Control that monitors a Risk - 2022-08-31 + + + Change Impact + Risk Control that changes Impact + 2022-08-26 accepted Harshvardhan J. Pandit @@ -133,37 +94,65 @@ Harshvardhan J. Pandit - + - - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + + + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - - - - - - - + - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + Remove Source + Risk Control that removes the risk source + 2022-08-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Monitor Risk + Risk Control that monitors a Risk + 2022-08-31 accepted Harshvardhan J. Pandit + + + Risk_Controls Concepts + + + + + + + + + + + + + + + + + + + + @@ -176,58 +165,57 @@ Harshvardhan J. Pandit - + - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit + + + - + - - - Remove Source - Risk Control that removes the risk source - 2022-08-20 + + + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - - - - - - - - - + - - - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + + + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit + + + + - + - - - Change Impact - Risk Control that changes Impact - 2022-08-26 + + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 accepted Harshvardhan J. Pandit @@ -244,26 +232,26 @@ Harshvardhan J. Pandit - + - - - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + + + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit @@ -280,4 +268,16 @@ Harshvardhan J. Pandit + + + + + + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 + accepted + Harshvardhan J. Pandit + + diff --git a/risk/modules/risk_levels.jsonld b/risk/modules/risk_levels.jsonld index 0c1511d3c..167d02e19 100644 --- a/risk/modules/risk_levels.jsonld +++ b/risk/modules/risk_levels.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16,12 +16,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -36,52 +30,39 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Scale with 3 Risk Levels from High to Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "3 Risk Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -100,7 +81,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -116,47 +97,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Extremely Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Likelihood", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" }, { "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -191,22 +201,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -218,26 +228,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -256,7 +266,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -276,24 +286,30 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -302,11 +318,120 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Levels Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -325,7 +450,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,19 +481,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Moderate Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -387,7 +512,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -406,7 +531,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,41 +547,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -475,7 +612,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -503,19 +640,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Very High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -612,7 +749,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -628,6 +765,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -641,41 +784,129 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Level where Risk is Moderate" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Moderate Risk" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Risk is Low" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Low Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, @@ -761,7 +992,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -777,12 +1008,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -797,40 +1022,39 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "3 Likelihood Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -849,7 +1073,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -865,47 +1089,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Very High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -934,52 +1158,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "5 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1008,40 +1226,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "3 Risk Levels" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "7 Severity Levels" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1070,40 +1300,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "7 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1122,7 +1364,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1142,27 +1384,24 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Extremely High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1171,88 +1410,11 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "7 Risk Levels" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1271,7 +1433,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1291,27 +1453,24 @@ }, { "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Extremely Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1320,14 +1479,11 @@ }, { "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1343,12 +1499,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1362,47 +1512,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "7 Likelihood Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1421,7 +1576,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1437,156 +1592,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Very High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Levels Concepts" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1605,7 +1651,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1621,53 +1667,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "Very Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1702,10 +1742,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, { "@id": "https://w3id.org/dpv/risk#LowLikelihood" }, @@ -1714,12 +1757,15 @@ }, { "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "5 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1764,75 +1810,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "5 Risk Levels" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1867,16 +1845,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -1888,20 +1866,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Extremely High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#3SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1936,16 +1914,10 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, { "@id": "https://w3id.org/dpv/risk#LowSeverity" }, @@ -1954,18 +1926,12 @@ }, { "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "3 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1975,7 +1941,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1994,7 +1960,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2010,123 +1976,122 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Very Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "@language": "en", + "@value": "Level where Likelihood is Very Low" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, + "@language": "en", + "@value": "Very Low Likelihood" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2145,7 +2110,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2161,41 +2126,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Moderate Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2224,41 +2201,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowRisk" }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighRisk" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "5 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskLevel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ] }, @@ -2332,7 +2344,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2351,7 +2363,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2371,30 +2383,24 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Extremely High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2403,12 +2409,6 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] } diff --git a/risk/modules/risk_levels.rdf b/risk/modules/risk_levels.rdf index d375ffbc1..36672b7ea 100644 --- a/risk/modules/risk_levels.rdf +++ b/risk/modules/risk_levels.rdf @@ -7,67 +7,71 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + + + - - - - - - - - - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + - - - - + - - - - 0.5 - Moderate Likelihood - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - - 0.25 - Low Risk - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -78,10 +82,10 @@ - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.5 + Moderate Likelihood + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -106,74 +110,73 @@ Harshvardhan J. Pandit - + + + + + + - - - + - - - 0.1 - Very Low Risk - Level where Risk is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + + - - - - - - - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - - - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + + + + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - 0.9 - Very High Risk - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + + + + + + + 0.5 + Moderate Severity + Level where Severity is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -213,160 +216,93 @@ - + - - - - - - - 0.9 - Very High Severity - Level where Severity is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + + + + + 0.1 + Very Low Risk + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + 0.9 + Very High Severity + Level where Severity is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + + + + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 0.75 + High Likelihood + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + - - - - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - 0.5 - Moderate Severity - Level where Severity is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - 0.25 - Low Severity - Level where Severity is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - 0.1 - Very Low Severity - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + + + + + + @@ -386,35 +322,53 @@ Harshvardhan J. Pandit - - - - - - - - + - - - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + + + + + + + 0.1 + Very Low Likelihood + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - - - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + + + + + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + 0.9 + Very High Likelihood + Level where Likelihood is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -456,103 +410,133 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + - - - - - 0.99 - Extremely High Risk - Level where Risk is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + + 0.01 + Extremely Low Severity + Level where Severity is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - + + + + - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + + + + 0.25 + Low Likelihood + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - - - 0.1 - Very Low Likelihood - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.99 + Extremely High Likelihood + Level where Likelihood is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + - + + - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low + + 0.99 + Extremely High Risk + Level where Risk is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + - - - - - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + + + + - - - - - - - - - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit @@ -590,28 +574,44 @@ Harshvardhan J. Pandit - - - - - - - - - - - + + + + + + + + + + + + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + - - - - - - - - - - - + + + + + + + + + + + + 0.25 + Low Risk + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + diff --git a/risk/modules/risk_matrix.jsonld b/risk/modules/risk_matrix.jsonld index 494b28b03..3d6149350 100644 --- a/risk/modules/risk_matrix.jsonld +++ b/risk/modules/risk_matrix.jsonld @@ -1,6 +1,20 @@ [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19,7 +33,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,19 +49,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -62,17 +76,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -91,7 +105,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,44 +121,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -163,7 +177,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,18 +199,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -206,7 +220,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -216,7 +230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -235,7 +249,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -251,44 +265,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -307,7 +321,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,28 +343,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -360,7 +374,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -379,7 +393,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,28 +415,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -432,7 +446,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -451,7 +465,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -473,28 +487,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -504,7 +518,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -523,7 +537,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,28 +559,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -576,7 +590,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -595,7 +609,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,28 +631,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -648,7 +662,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -667,7 +681,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -689,23 +703,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -720,7 +734,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -739,7 +753,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -755,44 +769,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -811,7 +825,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,28 +847,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -864,7 +878,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -883,7 +897,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -899,29 +913,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -931,12 +945,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -955,7 +969,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -977,23 +991,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -1008,7 +1022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1027,7 +1041,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1043,44 +1057,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1096,6 +1110,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1109,377 +1129,404 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:2 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Risk Matrix 5x5" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, + "@language": "en", + "@value": "High Risk (RM7x7 S:3 L:6)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, + "@language": "en", + "@value": "Low Risk (RM5x5 S:2 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, + "@language": "en", + "@value": "Very High Risk (RM5x5 S:4 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, + "@language": "en", + "@value": "Low Risk (RM3x3 S:2 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, + "@language": "en", + "@value": "Very High Risk (RM7x7 S:7 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Risk_Matrix Concepts" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1498,7 +1545,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1514,44 +1561,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1570,7 +1617,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1592,28 +1639,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1623,7 +1670,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1642,7 +1689,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1658,19 +1705,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -1680,7 +1727,7 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -1690,12 +1737,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1714,7 +1761,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1730,19 +1777,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -1752,22 +1799,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1786,7 +1833,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1802,24 +1849,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -1829,17 +1876,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1858,7 +1905,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1874,19 +1921,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -1896,22 +1943,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1930,7 +1977,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1946,44 +1993,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2002,7 +2049,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2018,44 +2065,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2071,12 +2118,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2090,44 +2131,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@language": "en", + "@value": "Risk Matrix 3x3" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2146,7 +2201,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2162,29 +2217,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -2194,12 +2249,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2218,7 +2273,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2234,44 +2289,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2312,28 +2367,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2415,7 +2470,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2434,7 +2489,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2450,44 +2505,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2506,7 +2561,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2522,44 +2577,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2575,12 +2630,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2588,50 +2637,112 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, { - "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@language": "en", + "@value": "Risk Matrix 5x5" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2650,7 +2761,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2666,29 +2777,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -2698,12 +2809,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2722,7 +2833,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2738,44 +2849,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2794,7 +2905,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2816,13 +2927,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -2832,12 +2943,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2847,7 +2958,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2866,7 +2977,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2888,28 +2999,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2919,7 +3030,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2938,7 +3049,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2960,28 +3071,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2991,7 +3102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3010,7 +3121,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3032,28 +3143,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3063,7 +3174,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3104,18 +3215,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3125,7 +3236,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3135,7 +3246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3154,7 +3265,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3170,44 +3281,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3226,7 +3337,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3242,44 +3353,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3298,7 +3409,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3314,44 +3425,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3370,7 +3481,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3386,24 +3497,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3418,12 +3529,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3442,7 +3553,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3458,24 +3569,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3485,17 +3596,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3514,7 +3625,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3536,23 +3647,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -3567,7 +3678,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3586,7 +3697,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3608,28 +3719,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3639,7 +3750,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3658,7 +3769,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3674,44 +3785,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3730,7 +3841,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3746,24 +3857,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3773,17 +3884,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3802,7 +3913,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3818,19 +3929,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -3840,22 +3951,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3874,7 +3985,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3890,29 +4001,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -3922,12 +4033,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3946,7 +4057,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3968,28 +4079,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3999,7 +4110,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4018,7 +4129,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4034,19 +4145,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -4056,22 +4167,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4090,7 +4201,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4112,28 +4223,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4143,7 +4254,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4162,7 +4273,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4184,28 +4295,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4215,7 +4326,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4234,7 +4345,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4256,28 +4367,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4287,7 +4398,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4306,7 +4417,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4322,44 +4433,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4378,7 +4489,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4394,24 +4505,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -4421,17 +4532,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4450,7 +4561,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4466,19 +4577,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -4488,22 +4599,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4522,7 +4633,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4538,44 +4649,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4594,7 +4705,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4610,24 +4721,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -4637,17 +4748,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4666,7 +4777,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4688,23 +4799,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -4719,7 +4830,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4738,7 +4849,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4754,44 +4865,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4810,7 +4921,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4832,28 +4943,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4863,7 +4974,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4882,7 +4993,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4904,28 +5015,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5135,7 +5246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5154,7 +5265,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5176,23 +5287,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -5207,375 +5318,278 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, { - "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, { - "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, { - "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, { - "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, { - "@language": "en", - "@value": "Risk Matrix 3x3" + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5594,7 +5608,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5610,44 +5624,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5666,7 +5680,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5688,28 +5702,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5719,7 +5733,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5738,7 +5752,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5760,23 +5774,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -5791,7 +5805,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5810,7 +5824,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5826,44 +5840,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5882,7 +5896,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5898,44 +5912,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5954,7 +5968,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5970,44 +5984,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6026,7 +6040,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6042,29 +6056,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -6074,12 +6088,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6098,7 +6112,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6114,58 +6128,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, { "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6184,7 +6184,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6200,44 +6200,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6256,7 +6256,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6272,29 +6272,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -6304,12 +6304,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6328,7 +6328,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6350,28 +6350,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6381,7 +6381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6400,7 +6400,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6416,19 +6416,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -6438,22 +6438,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6472,7 +6472,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6488,44 +6488,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6544,7 +6544,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6560,44 +6560,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6616,7 +6616,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6638,13 +6638,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -6654,12 +6654,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ diff --git a/risk/modules/risk_matrix.rdf b/risk/modules/risk_matrix.rdf index b4be51d4c..53e14358d 100644 --- a/risk/modules/risk_matrix.rdf +++ b/risk/modules/risk_matrix.rdf @@ -7,250 +7,258 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.06 - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - - - - - - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.80 - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - + + + - + - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.04 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -342,454 +350,537 @@ - + - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + - + - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.32 + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.08 + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.14 + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + + + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + - + - - - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.04 - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + - @@ -804,121 +895,121 @@ accepted Harshvardhan J. Pandit - + - + - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + + + 0.80 + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + + 0.61 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -933,334 +1024,318 @@ Harshvardhan J. Pandit - + - + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - + - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low 2022-08-17 accepted - Harshvardhan J. Pandit - - - - + Harshvardhan J. Pandit + + + + - + 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.14 - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - - - 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + + 0.12 + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - - - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.33 + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + + + + + + + - + - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + + + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.24 + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - - - - - @@ -1273,121 +1348,105 @@ accepted Harshvardhan J. Pandit + - - + - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - + + 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -1401,152 +1460,93 @@ accepted Harshvardhan J. Pandit - + - + - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - + - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - - - - - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + + + + diff --git a/risk/modules/risk_methodology.jsonld b/risk/modules/risk_methodology.jsonld index ed9e2c00b..0792eb350 100644 --- a/risk/modules/risk_methodology.jsonld +++ b/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "NIST SP 800-30" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -56,7 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -74,7 +74,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,13 +96,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "FAIR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -112,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -130,7 +130,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -152,13 +152,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "IT-Grundschutz" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -168,7 +168,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -208,13 +208,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "O-RA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -224,7 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -258,29 +258,133 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Risk Management Methodology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -298,7 +402,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,13 +424,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "ETSI TS 102 165-1" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -392,7 +496,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -432,13 +536,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "ISO/IEC 27005:2018" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -448,7 +552,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -488,13 +592,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "ACSC-ISM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -504,7 +608,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -522,7 +626,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -544,13 +648,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "ERM-IF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -560,7 +664,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -578,7 +682,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -600,13 +704,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "MONARC" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -616,7 +720,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -656,13 +760,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "NIST SP 800–82" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -728,7 +832,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -746,7 +850,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,13 +872,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "HITRUST-CSF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -784,7 +888,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -802,7 +906,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,13 +928,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "EBIOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -840,7 +944,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -858,7 +962,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,13 +984,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "CORAS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -896,7 +1000,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -914,7 +1018,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -936,13 +1040,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "OCTAVE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1008,7 +1112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1048,13 +1152,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "IRAM2" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1064,7 +1168,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1104,13 +1208,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "OCTAVE FORTE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1120,7 +1224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1138,7 +1242,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1160,13 +1264,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "MAGERIT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1232,7 +1336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1250,7 +1354,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1272,13 +1376,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1288,7 +1392,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1328,13 +1432,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1344,7 +1448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1362,7 +1466,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1384,13 +1488,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "MEHARI" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1400,7 +1504,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1418,7 +1522,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1440,13 +1544,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "NIST SP 800–39" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1455,14 +1559,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, { "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ @@ -1520,7 +1616,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1560,13 +1656,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "OCTAVE-S" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1576,7 +1672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1594,7 +1690,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1616,13 +1712,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "ISAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1632,7 +1728,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1650,7 +1746,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1672,13 +1768,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "CRAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1688,7 +1784,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1728,13 +1824,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "BSI Standard 200-2" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1744,63 +1840,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "ACSC-ISM" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1818,7 +1866,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1840,13 +1888,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "GCSOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1856,7 +1904,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1896,13 +1944,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "ITSRM²" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1912,50 +1960,14 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + }, { "@id": "https://w3id.org/dpv/risk#ACSC-ISM" }, @@ -2061,131 +2073,119 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@value": "Risk_Methodology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, + "@language": "en", + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, + "@language": "en", + "@value": "IS-BM" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + "@language": "en", + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Methodology Concepts" + "@language": "en", + "@value": "OCTAVE ALLEGRO" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] } diff --git a/risk/modules/risk_methodology.rdf b/risk/modules/risk_methodology.rdf index bd80f9ad8..b238e65fc 100644 --- a/risk/modules/risk_methodology.rdf +++ b/risk/modules/risk_methodology.rdf @@ -7,217 +7,209 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met 2022-08-18 accepted Harshvardhan J. Pandit - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + 2022-08-18 accepted Harshvardhan J. Pandit - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide 2022-08-18 accepted Harshvardhan J. Pandit - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - - 2022-08-18 - accepted - Harshvardhan J. Pandit - + + + Risk_Methodology Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises 2022-08-18 accepted Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + 2022-08-18 accepted Harshvardhan J. Pandit @@ -236,299 +228,307 @@ Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Methodology Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis 2022-08-18 accepted Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure 2022-08-18 accepted Harshvardhan J. Pandit - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process 2022-08-18 accepted Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 accepted Harshvardhan J. Pandit - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy 2022-08-18 accepted diff --git a/risk/risk.html b/risk/risk.html index 22c172919..aef61d85d 100644 --- a/risk/risk.html +++ b/risk/risk.html @@ -13851,8 +13851,8 @@

                      Low Risk (RM3x3 S:1 L:1)

                      - + @@ -13896,9 +13896,9 @@

                      Low Risk (RM3x3 S:1 L:2)

                      - + @@ -13942,9 +13942,9 @@

                      Moderate Risk (RM3x3 S:1 L:3)

                      + - @@ -13989,8 +13989,8 @@

                      Low Risk (RM3x3 S:2 L:1)

                      - + @@ -14034,9 +14034,9 @@

                      Moderate Risk (RM3x3 S:2 L:2)

                      - - + + @@ -14080,9 +14080,9 @@

                      High Risk (RM3x3 S:2 L:3)

                      - - + + @@ -14126,8 +14126,8 @@

                      Moderate Risk (RM3x3 S:3 L:1)

                      - + @@ -14172,8 +14172,8 @@

                      High Risk (RM3x3 S:3 L:2)

                      - + @@ -14264,8 +14264,8 @@

                      Very Low Risk (RM5x5 S:1 L:1)

                      - + @@ -14310,9 +14310,9 @@

                      Very Low Risk (RM5x5 S:1 L:2)

                      - - + + @@ -14356,8 +14356,8 @@

                      Very Low Risk (RM5x5 S:1 L:3)

                      - + @@ -14402,9 +14402,9 @@

                      Low Risk (RM5x5 S:1 L:4)

                      - - + + @@ -14494,9 +14494,9 @@

                      Very Low Risk (RM5x5 S:2 L:1)

                      + - @@ -14586,9 +14586,9 @@

                      Moderate Risk (RM5x5 S:2 L:3)

                      + - @@ -14632,9 +14632,9 @@

                      Moderate Risk (RM5x5 S:2 L:4)

                      - + @@ -14678,9 +14678,9 @@

                      High Risk (RM5x5 S:2 L:5)

                      - + @@ -14724,9 +14724,9 @@

                      Very Low Risk (RM5x5 S:3 L:1)

                      - - + + @@ -14771,8 +14771,8 @@

                      Moderate Risk (RM5x5 S:3 L:2)

                      - + @@ -14816,8 +14816,8 @@

                      Moderate Risk (RM5x5 S:3 L:3)

                      - + @@ -14862,8 +14862,8 @@

                      High Risk (RM5x5 S:3 L:4)

                      - + @@ -14909,8 +14909,8 @@

                      Very High Risk (RM5x5 S:3 L:5)

                      - + @@ -14955,8 +14955,8 @@

                      Low Risk (RM5x5 S:4 L:1)

                      - + @@ -15046,9 +15046,9 @@

                      High Risk (RM5x5 S:4 L:3)

                      - - + + @@ -15092,9 +15092,9 @@

                      Very High Risk (RM5x5 S:4 L:4)

                      - + @@ -15138,9 +15138,9 @@

                      Very High Risk (RM5x5 S:4 L:5)

                      - + @@ -15230,9 +15230,9 @@

                      High Risk (RM5x5 S:5 L:2)

                      - - + + @@ -15277,8 +15277,8 @@

                      High Risk (RM5x5 S:5 L:3)

                      - + @@ -15323,8 +15323,8 @@

                      Very High Risk (RM5x5 S:5 L:4)

                      - + @@ -15368,9 +15368,9 @@

                      Very High Risk (RM5x5 S:5 L:5)

                      - + @@ -15414,9 +15414,9 @@

                      Extremely Low Risk (RM7x7 S:1 L:1)

                      - + @@ -15460,9 +15460,9 @@

                      Extremely Low Risk (RM7x7 S:1 L:2)

                      - - + + @@ -15507,8 +15507,8 @@

                      Extremely Low Risk (RM7x7 S:1 L:3)

                      - + @@ -15553,8 +15553,8 @@

                      Very Low Risk (RM7x7 S:1 L:4)

                      - + @@ -15599,8 +15599,8 @@

                      Very Low Risk (RM7x7 S:1 L:5)

                      - + @@ -15644,9 +15644,9 @@

                      Very Low Risk (RM7x7 S:1 L:6)

                      - - + + @@ -15690,9 +15690,9 @@

                      Low Risk (RM7x7 S:1 L:7)

                      + - @@ -15829,8 +15829,8 @@

                      Very Low Risk (RM7x7 S:2 L:3)

                      - + @@ -15875,8 +15875,8 @@

                      Low Risk (RM7x7 S:2 L:4)

                      - + @@ -15920,9 +15920,9 @@

                      Low Risk (RM7x7 S:2 L:5)

                      - + @@ -15966,8 +15966,8 @@

                      Moderate Risk (RM7x7 S:2 L:6)

                      - + @@ -16012,9 +16012,9 @@

                      Moderate Risk (RM7x7 S:2 L:7)

                      + - @@ -16150,8 +16150,8 @@

                      Low Risk (RM7x7 S:3 L:3)

                      - + @@ -16196,9 +16196,9 @@

                      Moderate Risk (RM7x7 S:3 L:4)

                      - - + + @@ -16334,9 +16334,9 @@

                      Very High Risk (RM7x7 S:3 L:7)

                      + - @@ -16380,9 +16380,9 @@

                      Extremely Low Risk (RM7x7 S:4 L:1)

                      - + @@ -16472,9 +16472,9 @@

                      Moderate Risk (RM7x7 S:4 L:3)

                      + - @@ -16519,8 +16519,8 @@

                      High Risk (RM7x7 S:4 L:4)

                      - + @@ -16564,9 +16564,9 @@

                      High Risk (RM7x7 S:4 L:5)

                      - - + + @@ -16610,8 +16610,8 @@

                      Very High Risk (RM7x7 S:4 L:6)

                      - + @@ -16656,9 +16656,9 @@

                      Very High Risk (RM7x7 S:4 L:7)

                      - - + + @@ -16702,9 +16702,9 @@

                      Very Low Risk (RM7x7 S:5 L:1)

                      - - + + @@ -16748,9 +16748,9 @@

                      Low Risk (RM7x7 S:5 L:2)

                      - - + + @@ -16794,9 +16794,9 @@

                      Moderate Risk (RM7x7 S:5 L:3)

                      + - @@ -16840,9 +16840,9 @@

                      High Risk (RM7x7 S:5 L:4)

                      - - + + @@ -16887,8 +16887,8 @@

                      Very High Risk (RM7x7 S:5 L:5)

                      - + @@ -16932,9 +16932,9 @@

                      Extremely High Risk (RM7x7 S:5 L:6)

                      - - + + @@ -16978,9 +16978,9 @@

                      Extremely High Risk (RM7x7 S:5 L:7)

                      - + @@ -17024,9 +17024,9 @@

                      Very Low Risk (RM7x7 S:6 L:1)

                      + - @@ -17070,9 +17070,9 @@

                      Moderate Risk (RM7x7 S:6 L:2)

                      + - @@ -17116,9 +17116,9 @@

                      High Risk (RM7x7 S:6 L:3)

                      - - + + @@ -17162,8 +17162,8 @@

                      Very High Risk (RM7x7 S:6 L:4)

                      - + @@ -17208,9 +17208,9 @@

                      Very High Risk (RM7x7 S:6 L:5)

                      - - + + @@ -17254,9 +17254,9 @@

                      Extremely High Risk (RM7x7 S:6 L:6)

                      + - @@ -17346,9 +17346,9 @@

                      Low Risk (RM7x7 S:7 L:1)

                      - - + + @@ -17392,9 +17392,9 @@

                      Moderate Risk (RM7x7 S:7 L:2)

                      + - @@ -17484,9 +17484,9 @@

                      Very High Risk (RM7x7 S:7 L:4)

                      + - @@ -17530,9 +17530,9 @@

                      Extremely High Risk (RM7x7 S:7 L:5)

                      + - @@ -17576,8 +17576,8 @@

                      Extremely High Risk (RM7x7 S:7 L:6)

                      - + @@ -17622,9 +17622,9 @@

                      Extremely High Risk (RM7x7 S:7 L:7)

                      + - diff --git a/risk/risk.jsonld b/risk/risk.jsonld index 9d13ba4a0..47c30d3c4 100644 --- a/risk/risk.jsonld +++ b/risk/risk.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16,10 +16,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,32 +51,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Scenario Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -96,7 +80,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,13 +96,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -129,40 +113,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -170,6 +154,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -183,13 +172,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -200,17 +189,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Equipment Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -226,9 +215,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -244,13 +234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -261,20 +251,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv#Likelihood", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -287,10 +327,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,13 +345,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -323,35 +362,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Extorsion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -382,7 +406,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -399,17 +423,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Eavesdropping" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -417,7 +441,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -425,12 +449,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -444,13 +462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -461,32 +479,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Reduce Likelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -494,7 +497,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -505,7 +508,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,19 +524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -541,40 +538,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Very Low Severity" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -584,7 +584,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -600,13 +600,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -617,36 +617,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Corruption of Data" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,19 +659,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -682,35 +673,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Loss of Control over Data" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -725,7 +704,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -747,7 +726,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -758,7 +737,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "ISACA-RISK-IT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -768,7 +747,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -776,7 +755,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -784,11 +763,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -802,13 +776,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -816,20 +790,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "5 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -837,7 +828,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -845,11 +836,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -863,13 +849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -880,17 +866,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Remove Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -898,7 +884,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -906,9 +892,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -924,13 +911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -941,25 +928,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -967,10 +969,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -986,19 +987,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1006,35 +1001,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Financial Loss" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1047,9 +1030,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1065,13 +1049,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1082,120 +1066,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, + "@language": "en", + "@value": "Risk Mitigation Measure that controls the Risk Source" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HaltSource" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#AvoidSource" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RemoveSource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Levels Concepts" + "@language": "en", + "@value": "Control Risk Source" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1203,7 +1166,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1213,7 +1176,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1229,13 +1192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1246,17 +1209,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Hazard And Operability Studies (HAZOP)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1272,9 +1235,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1290,13 +1254,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1307,17 +1271,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1325,7 +1304,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1333,11 +1312,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1351,13 +1325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1365,20 +1339,46 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Control Monitors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1386,7 +1386,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1396,7 +1396,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1412,13 +1412,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1426,121 +1426,84 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#PIA" - }, + "@language": "en", + "@value": "Loss of Goodwill" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#HACCP" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Errornous System Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1551,9 +1514,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1569,13 +1534,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1586,17 +1551,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "IS-BM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1615,7 +1580,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,13 +1596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1648,32 +1613,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1691,7 +1656,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1707,13 +1672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1724,20 +1689,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "MisinformationDisinformation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1753,7 +1718,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1775,7 +1740,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1786,22 +1751,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1811,7 +1776,66 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv#Damage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1819,7 +1843,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1827,10 +1851,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1846,13 +1869,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1863,35 +1889,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Fault Tree Analysis" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1904,10 +1918,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1923,13 +1936,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1940,32 +1953,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Violation of Regulatory Obligations" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1981,12 +1979,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1999,15 +1991,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, { "@id": "https://w3id.org/dpv#RiskLevel" } @@ -2015,7 +1998,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2023,35 +2006,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "3 Risk Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2085,7 +2064,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2102,20 +2081,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2130,7 +2109,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2146,13 +2125,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2163,20 +2142,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Checklists" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2191,7 +2170,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2224,7 +2203,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Loss of Trust" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2234,7 +2213,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2250,9 +2229,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2268,13 +2248,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2282,20 +2271,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2313,7 +2317,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2329,13 +2333,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2346,17 +2350,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Cost/benefit Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2364,7 +2368,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2374,7 +2378,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2390,13 +2394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2407,17 +2411,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Fraud" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2425,7 +2429,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2433,9 +2437,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2451,13 +2456,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2465,20 +2476,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Very High Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2486,18 +2509,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2513,13 +2533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2530,40 +2550,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@value": "Limitation of Rights" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2571,6 +2576,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2584,13 +2594,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2601,87 +2611,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + "@value": "Cross Impact Analysis" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Risk_Controls Concepts" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2689,7 +2629,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2697,10 +2637,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2716,19 +2655,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2736,35 +2669,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Unauthorised Access to Premises" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2777,9 +2698,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2795,13 +2717,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2812,17 +2734,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2830,7 +2767,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -2838,11 +2775,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2856,13 +2788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2873,17 +2805,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Monitor Risk Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2891,7 +2823,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2899,11 +2831,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2917,13 +2844,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2931,23 +2858,46 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "7 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2960,10 +2910,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2979,13 +2928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2996,32 +2945,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Spoofing" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv#Harm" } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + ] + }, + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3029,7 +2986,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -3037,11 +2994,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3055,13 +3007,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3072,17 +3024,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Monitor Risk" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3116,7 +3068,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3133,25 +3085,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Vulnerability Created" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3159,11 +3111,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3177,13 +3124,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3191,20 +3138,97 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Risk Matrix 5x5" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3220,9 +3244,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3238,13 +3263,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3255,35 +3280,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3299,7 +3334,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3316,20 +3351,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Social Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3344,7 +3379,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3377,7 +3412,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Loss of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3387,10 +3422,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3403,9 +3438,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3421,13 +3457,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3438,30 +3474,56 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -3482,7 +3544,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3499,17 +3561,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Personal Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3528,7 +3590,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3544,13 +3606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3561,32 +3623,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3602,10 +3664,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3621,16 +3682,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3638,32 +3696,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Bayesian Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3678,7 +3727,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3694,7 +3743,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3711,20 +3760,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "System Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3772,7 +3821,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Cost of Judicial Penalties" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3782,15 +3831,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3798,9 +3847,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3816,13 +3866,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3830,23 +3883,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Extremely Low Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3859,9 +3921,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3877,13 +3940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3894,25 +3957,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3920,6 +3998,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3933,13 +4017,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3950,211 +4034,109 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.44" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, + "@language": "en", + "@value": "Moderate Risk (RM3x3 S:2 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4170,10 +4152,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4189,16 +4170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4206,32 +4184,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4246,10 +4223,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4265,13 +4239,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4282,20 +4256,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Compromise Account Credentials" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4308,9 +4282,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4326,13 +4301,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4340,23 +4324,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4393,7 +4392,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4404,7 +4403,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "NIST SP 800–82" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4414,10 +4413,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4448,13 +4447,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4465,12 +4464,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Privacy Impact Analysis (PIA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, @@ -4552,7 +4551,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4568,10 +4567,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4587,13 +4585,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4604,35 +4602,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "System Intrusion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4680,7 +4663,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Internal Operation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4690,7 +4673,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4698,7 +4681,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4706,6 +4689,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4719,13 +4707,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4736,25 +4724,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Game Theory" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -4775,13 +4763,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4789,57 +4777,98 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + "@language": "en", + "@value": "Halt Source" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + "@id": "https://w3id.org/dpv/risk#MonitorImpact" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + "@id": "https://w3id.org/dpv/risk#RemoveSource" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, { - "@language": "en", - "@value": "Risk Matrix 3x3" + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@value": "Risk_Controls Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -4847,11 +4876,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4865,16 +4889,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4885,23 +4906,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Change Consequence" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4932,7 +4950,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4949,17 +4967,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Environmental Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4978,7 +4996,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4994,13 +5012,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5011,35 +5029,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5069,9 +5087,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -5079,7 +5094,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5090,28 +5105,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Risk Indices" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -5119,12 +5131,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5138,13 +5144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5155,32 +5161,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Reduce Severity" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5199,7 +5190,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5215,13 +5206,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5232,32 +5223,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5265,7 +5256,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5273,6 +5264,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5286,13 +5282,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5303,17 +5299,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "BSI Standard 200-2" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5321,15 +5317,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5345,7 +5343,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5362,26 +5360,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Unknown Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5396,7 +5388,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5412,7 +5404,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5429,25 +5421,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Identity Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5455,10 +5447,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5474,22 +5465,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5497,43 +5479,63 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Illegal Processing of Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "High Likelihood" + "@id": "https://w3id.org/dpv#Damage" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#RiskLevel", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#HighRisk" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#LowRisk" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -5541,11 +5543,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5559,13 +5556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5576,35 +5573,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Monitor Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5620,7 +5615,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5637,25 +5632,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Violation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5663,7 +5658,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" } @@ -5676,13 +5676,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5690,105 +5690,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Cost of Configuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5803,7 +5721,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5819,7 +5737,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5836,20 +5754,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Compliance impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5862,9 +5780,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5880,13 +5799,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5897,20 +5816,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5941,13 +5875,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5958,20 +5892,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Brainstorming" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5984,9 +5918,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6002,13 +5937,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6019,20 +5954,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6063,16 +6013,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6083,23 +6033,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Business Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6112,9 +6062,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6130,13 +6081,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6147,20 +6098,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6192,15 +6158,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6211,20 +6174,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Markov Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6232,7 +6192,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6242,7 +6202,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6258,13 +6218,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6275,25 +6235,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Theft of Equipment" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6301,10 +6261,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6320,13 +6279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6337,40 +6296,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Delphi Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6381,7 +6325,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6397,13 +6341,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6411,38 +6361,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@language": "en", + "@value": "Very High Likelihood" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv#Likelihood" + }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6455,10 +6402,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6474,19 +6420,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6494,32 +6434,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Monte Carlo Simulation" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6527,7 +6455,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6535,10 +6463,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6554,22 +6481,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6577,38 +6495,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Unauthorised System Access" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6639,7 +6542,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6656,20 +6559,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "System Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv#Impact", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + }, + { + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6684,7 +6622,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6706,7 +6644,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6717,7 +6655,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6727,84 +6665,42 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Severity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, { "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6812,7 +6708,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6820,10 +6716,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6839,13 +6734,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6856,32 +6751,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "NIST SP 800–39" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6897,10 +6777,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6916,13 +6795,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6933,32 +6812,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Theft" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6966,7 +6830,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6976,7 +6840,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6992,13 +6856,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7009,17 +6873,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Copyright Violation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7070,7 +6934,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Law Enforcement Adverse Effects" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7080,15 +6944,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7096,9 +6960,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7114,16 +6979,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7134,20 +6996,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7165,7 +7039,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7181,13 +7055,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7198,17 +7072,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "Classifications" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7224,9 +7098,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7242,13 +7117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7259,20 +7134,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7303,7 +7193,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7320,52 +7210,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Cost of Operation Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7381,9 +7236,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7399,13 +7255,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7416,17 +7272,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7442,9 +7313,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7460,13 +7332,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7477,17 +7349,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7505,7 +7392,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7538,7 +7425,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Cost of Judicial Proceedings" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7548,15 +7435,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7566,7 +7453,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7582,13 +7469,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7599,17 +7486,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "ETSI TS 102 165-1" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7617,7 +7504,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7625,10 +7512,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7644,16 +7530,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7661,29 +7544,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Attack on Private Life" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7701,7 +7575,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7717,7 +7591,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7734,17 +7608,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Loss of Negotiating Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7752,7 +7626,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7760,9 +7634,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7778,13 +7653,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7792,28 +7676,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Low Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7821,10 +7720,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7840,13 +7738,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7857,40 +7755,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Taxonomies" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7900,7 +7783,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7916,13 +7799,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7933,25 +7816,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Conditional Value at Risk (CVaR)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7961,7 +7844,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7977,13 +7860,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7994,17 +7877,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Coercion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8020,9 +7903,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8038,13 +7922,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8055,25 +7939,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8083,7 +7982,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8099,16 +7998,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8119,28 +8015,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Loss of Technological Advantage" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -8148,12 +8041,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8167,16 +8054,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8184,32 +8068,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Monitor Vulnerabilities" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Severity" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8222,10 +8097,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8241,13 +8115,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8258,32 +8132,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Violation of Code of Conduct" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8291,7 +8150,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8299,6 +8158,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8312,13 +8177,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8326,54 +8191,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, + "@language": "en", + "@value": "Very High Risk (RM7x7 S:4 L:7)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Control Monitors" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8381,10 +8235,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8400,13 +8253,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8417,32 +8273,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Layer Protection Analysis (LOPA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8450,7 +8294,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -8471,13 +8315,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8485,37 +8329,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Change Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8528,11 +8358,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8546,13 +8371,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8560,20 +8385,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "5 Likelihood Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8591,7 +8433,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8607,7 +8449,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8624,17 +8466,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Human Errors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8642,7 +8484,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8650,10 +8492,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8669,13 +8510,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8686,32 +8527,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "S-curves" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8719,7 +8551,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8727,6 +8559,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8740,13 +8577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8754,51 +8591,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Security Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8809,7 +8623,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8825,19 +8639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8845,32 +8653,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Very Low Likelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8886,9 +8697,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8904,13 +8716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8921,17 +8733,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8939,7 +8766,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8947,6 +8774,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8960,13 +8792,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8977,17 +8809,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Surveys" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9005,7 +8837,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9021,7 +8853,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9038,17 +8870,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Reputation and trust impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9081,9 +8913,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -9091,7 +8920,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9102,28 +8931,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Influence Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9131,10 +8957,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9150,13 +8975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9167,35 +8992,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Nominal Group Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9208,9 +9018,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9226,13 +9037,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9240,55 +9060,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@language": "en", + "@value": "Moderate Likelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9296,12 +9096,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9317,7 +9122,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9334,40 +9139,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Financial Personnel Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#MONARC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "MONARC" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9385,7 +9228,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9418,7 +9261,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Unauthorised Code Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9428,7 +9271,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9436,7 +9279,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -9444,11 +9287,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9462,7 +9300,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9479,17 +9317,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Identity Dispute" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9507,7 +9345,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9523,13 +9361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9537,135 +9375,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, + "@language": "en", + "@value": "EBIOS" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -9705,7 +9439,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Misuse of Breached Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9715,7 +9449,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9723,7 +9457,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9733,7 +9467,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9749,13 +9483,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9766,17 +9500,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Public Order Breach" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9784,7 +9518,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9794,7 +9528,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9810,13 +9544,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9827,20 +9561,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Phishing Scam" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9853,9 +9587,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9871,13 +9606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9888,17 +9623,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9933,12 +9683,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9949,25 +9702,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Reliability Centred Maintenance" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9975,10 +9731,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9994,13 +9749,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10011,40 +9766,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "MEHARI" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10052,10 +9792,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10071,13 +9810,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10088,32 +9827,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "ISRAM" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10121,12 +9845,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10142,13 +9871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10159,20 +9888,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "ISAMM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10187,7 +9916,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10203,7 +9932,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10220,17 +9949,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Theft of Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10248,7 +9977,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10264,13 +9993,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10281,20 +10010,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Structured \"What If?\" (SWIFT)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10325,7 +10054,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10342,17 +10071,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Loss of Funds" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10360,7 +10089,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10370,7 +10099,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10386,13 +10115,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10403,17 +10132,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Physical Assault" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10447,13 +10176,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10461,28 +10193,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "ALARP" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10490,7 +10217,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10500,7 +10227,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10516,13 +10243,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10533,20 +10260,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "OCTAVE ALLEGRO" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10559,9 +10286,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10577,13 +10305,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10594,720 +10322,715 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], - "http://purl.org/dc/terms/source": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, { - "@language": "en", - "@value": "Loss of Negotiating Capacity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" + }, { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Detriment", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, { - "@language": "en", - "@value": "Impact to Rights" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#Theft" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LossData" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + }, { - "@language": "en", - "@value": "Loss of Trust" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, { - "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Spam" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#TheftMedia" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, { - "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#Spying" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, { - "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, { - "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#SexualViolence" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#FinancialLoss" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LossSuppliers" }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#Fraud" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, { - "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, { - "@language": "en", - "@value": "NIST SP 800–82" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, { - "@id": "https://w3id.org/dpv#Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, { - "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LossReputation" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#Terrorism" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#Businessdisruption" }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, { - "@language": "en", - "@value": "5 Likelihood Levels" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, { - "@id": "https://w3id.org/dpv#Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" }, { - "@id": "https://w3id.org/dpv/risk#DataBreach" + "@id": "https://w3id.org/dpv/risk#MalwareAttack" }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData" + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + "@id": "https://w3id.org/dpv/risk#IdentityFraud" }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + "@id": "https://w3id.org/dpv/risk#Injury" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + "@id": "https://w3id.org/dpv/risk#CitizensImpact" }, { - "@id": "https://w3id.org/dpv/risk#Vandalism" + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11315,7 +11038,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11323,9 +11046,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11341,13 +11065,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11358,20 +11082,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11402,7 +11141,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11419,17 +11158,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Remote Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11437,7 +11176,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11445,10 +11184,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11464,13 +11202,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11481,32 +11219,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "HITRUST-CSF" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11524,7 +11247,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11540,7 +11263,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11557,20 +11280,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Compromise Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11586,7 +11309,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11602,13 +11325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11619,32 +11342,93 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@language": "en", + "@value": "Compromise Account Security" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11662,7 +11446,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11678,13 +11462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11695,17 +11479,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Ishikawa (Fishbone)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11713,7 +11497,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11721,9 +11505,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11739,13 +11524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11756,17 +11541,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "High Risk (RM7x7 S:3 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11774,7 +11574,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11782,9 +11582,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11800,13 +11601,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11817,20 +11618,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11878,7 +11694,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -11888,15 +11704,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11904,10 +11720,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11923,16 +11738,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11940,29 +11752,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Organisation Disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11970,7 +11773,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11980,7 +11783,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11996,206 +11799,159 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "FAIR Privacy" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, + "@language": "en", + "@value": "Citizens impact" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, + "@id": "https://w3id.org/dpv#Impact" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, + "@language": "en", + "@value": "Physical Spying" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#PIA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Assessment Concepts" + "@language": "en", + "@value": "Business disruption" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12210,7 +11966,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12226,13 +11982,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12243,20 +11999,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "Toxicological Risk Assessment" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#3SeverityLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12269,12 +12025,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -12288,66 +12038,124 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, + "@id": "https://w3id.org/dpv#Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@language": "en", + "@value": "Scale with 3 Severity Levels from High to Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#HighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "3 Severity Levels" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Severity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, { - "@language": "en", - "@value": "Moderate Likelihood" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#LossSuppliers" }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12355,6 +12163,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -12368,13 +12181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12382,31 +12195,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "Authorisation Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12457,7 +12259,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Business Performance Impairment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -12467,10 +12269,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12486,7 +12288,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12502,13 +12304,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12519,40 +12321,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12560,9 +12362,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12578,13 +12381,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12592,111 +12398,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cryptojacking" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Extremely Low Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12704,7 +12428,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12712,10 +12436,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12731,13 +12454,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12748,32 +12474,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Human Reliability Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12781,7 +12495,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12789,6 +12503,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -12802,13 +12521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12819,25 +12538,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Loss of Resources" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "Risk Extension for DPV" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -12845,55 +12586,55 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@language": "en", + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Risk Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12930,7 +12671,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12941,7 +12682,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Cindynic Approach" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12951,38 +12692,15 @@ ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12992,7 +12710,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13008,16 +12726,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13028,141 +12743,81 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Financial Equipment Costs" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#IS-BM" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Methodology Concepts" + "@language": "en", + "@value": "Stalking" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13175,10 +12830,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13194,13 +12848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13211,32 +12865,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Loss of Customer Confidence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13244,7 +12883,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13254,7 +12893,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13270,13 +12909,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13287,17 +12926,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Loss of Assets" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13337,7 +12976,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13348,7 +12987,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "ISO/IEC 27005:2018" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13358,10 +12997,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13377,7 +13016,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13399,7 +13038,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13410,12 +13049,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -13435,7 +13074,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13453,7 +13092,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13469,7 +13108,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13486,17 +13125,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Detriment to Recovery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13504,7 +13143,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13512,6 +13151,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -13525,13 +13169,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13542,25 +13186,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Loss of Opportunity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -13568,11 +13212,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -13586,13 +13225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13600,23 +13239,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Control Consequence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13629,10 +13282,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13648,13 +13300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13665,32 +13317,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Retrieval of Discarded Equipment" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13698,7 +13335,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13708,7 +13345,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13724,13 +13361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13741,17 +13378,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "MAGERIT" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13759,7 +13396,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13769,7 +13406,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13785,13 +13422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13802,20 +13439,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Multi-criteria Analysis (MCA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13828,10 +13465,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13847,52 +13483,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@language": "en", + "@value": "Cost of Acquisition" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13908,7 +13529,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13930,7 +13551,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13941,12 +13562,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -13966,10 +13587,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13984,7 +13605,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14017,7 +13638,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Unwanted Code Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -14027,7 +13648,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14043,9 +13664,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14061,13 +13683,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14075,28 +13703,40 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Very Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14104,9 +13744,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14122,13 +13763,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14139,17 +13780,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "High Risk (RM5x5 S:3 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14168,7 +13824,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14190,7 +13846,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14201,22 +13857,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14226,7 +13882,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14234,7 +13890,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14244,7 +13900,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14260,13 +13916,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14277,17 +13933,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Sabotage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14295,17 +13951,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -14319,13 +13978,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14336,81 +13995,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Financial Investigation Costs" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14442,15 +14055,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14461,20 +14071,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14482,7 +14089,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14490,6 +14097,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -14503,51 +14116,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "5 Severity Levels" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14565,7 +14176,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14581,13 +14192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14598,20 +14209,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "O-RA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14624,9 +14235,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14642,13 +14254,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14659,17 +14271,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14677,7 +14304,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14688,7 +14315,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14704,13 +14331,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14718,35 +14354,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@language": "en", + "@value": "Low Likelihood" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv#Likelihood" + }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14754,7 +14390,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14764,7 +14400,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14780,13 +14416,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14797,17 +14433,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Unauthorised Information Disclosure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14825,7 +14461,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14841,13 +14477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14855,115 +14491,100 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, + "@language": "en", + "@value": "ACSC-ISM" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14978,7 +14599,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14994,7 +14615,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15011,20 +14632,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15039,7 +14660,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15055,7 +14676,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15072,20 +14693,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Cyber Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15133,7 +14754,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Cost of Suspended Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -15143,7 +14764,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15159,10 +14780,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15178,13 +14798,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15195,35 +14815,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Spam" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15260,7 +14865,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15271,7 +14876,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "CORAS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15281,7 +14886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15289,7 +14894,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15299,7 +14904,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15315,13 +14920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15332,20 +14937,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "IRAM2" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15361,7 +14966,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15377,13 +14982,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15394,32 +14999,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15435,9 +15040,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15453,13 +15059,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15470,20 +15076,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15496,10 +15117,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15515,13 +15135,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15532,35 +15152,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Unauthorised Data Access" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15573,9 +15178,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15591,34 +15197,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Low Risk (RM3x3 S:2 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Theft of Equipment" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15626,7 +15247,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15636,7 +15257,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15652,13 +15273,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15669,25 +15290,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "ITSRM²" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15695,11 +15316,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -15713,13 +15329,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15727,28 +15343,45 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "5 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -15756,12 +15389,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -15775,13 +15402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15792,35 +15419,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Share Risk" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15835,7 +15447,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15868,7 +15480,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Cost of Backup" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -15878,10 +15490,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15894,10 +15506,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15913,13 +15524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15930,32 +15541,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Scam" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15963,7 +15559,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15973,7 +15569,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15989,13 +15585,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16003,76 +15599,124 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Malware Attack" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, { - "@language": "en", - "@value": "Risk Control that monitors another Risk Control" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Risk Management Methodology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16080,7 +15724,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16088,9 +15732,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16106,13 +15751,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16123,17 +15768,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16149,11 +15809,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -16167,13 +15822,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16181,23 +15836,52 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Risk Matrix 3x3" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16210,10 +15894,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16229,13 +15912,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16246,127 +15929,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, + "@value": "Privacy impact" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16374,7 +15947,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16384,7 +15957,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16400,13 +15973,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16417,17 +15990,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Terrorism" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16443,9 +16016,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16461,13 +16035,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16478,25 +16052,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16507,7 +16096,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16523,13 +16112,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16537,38 +16135,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@language": "en", + "@value": "Moderate Risk" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16584,7 +16182,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16606,7 +16204,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16617,22 +16215,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16642,26 +16240,23 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16677,13 +16272,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16694,32 +16289,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Consequence on Data Security" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv#Consequence" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Georg P Krog" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Economic Disadvantage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16735,10 +16371,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16754,13 +16389,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16771,35 +16406,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Sexual Violence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16814,7 +16434,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16830,13 +16450,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16847,17 +16470,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "SFAIRP" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16873,9 +16499,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16891,13 +16518,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16905,20 +16538,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Very Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16958,7 +16603,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16969,7 +16614,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "GCSOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16979,10 +16624,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16995,9 +16640,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17013,13 +16659,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17030,17 +16676,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17091,7 +16752,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Violation of Contractual Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -17101,15 +16762,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17117,9 +16778,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17135,16 +16797,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17155,31 +16814,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17187,7 +16847,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17195,10 +16855,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17214,13 +16873,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17231,32 +16890,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "NIST SP 800-37" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17264,7 +16908,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17272,10 +16916,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17291,13 +16934,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17305,38 +16948,121 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#FMECA" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@language": "en", + "@value": "Qualitative Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17367,7 +17093,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17384,17 +17110,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Loss of Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17410,10 +17136,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17429,13 +17154,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17446,32 +17171,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Service Interruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17479,15 +17189,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17503,7 +17215,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17520,25 +17232,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Violation of Ethical Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17546,6 +17258,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -17559,13 +17276,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17573,46 +17290,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Injury" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17643,7 +17337,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17660,17 +17354,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Impact to Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17678,7 +17372,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17686,9 +17380,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17704,13 +17399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17721,20 +17416,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17747,10 +17457,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17766,13 +17475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17783,32 +17492,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@value": "Health and life impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17824,9 +17518,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17842,13 +17537,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17856,20 +17554,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Extremely High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17877,17 +17584,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17903,7 +17605,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17920,17 +17622,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Discrimination" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17949,7 +17651,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17965,13 +17667,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17982,35 +17684,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18023,10 +17725,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18042,13 +17743,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18059,35 +17760,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Physical Stalking" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18100,10 +17786,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18119,16 +17804,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18136,29 +17818,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18192,7 +17865,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18209,17 +17882,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Danger to Personnel" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18237,7 +17910,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18253,7 +17926,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18270,244 +17943,189 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Equipment Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#HACCP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#LOPA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Surveys" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#VaR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#Taxonomies" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskRegisters" }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#CVaR" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#FMEA" + }, { - "@language": "en", - "@value": "Level where Likelihood is Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#SCurves" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#Classifications" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, { - "@language": "en", - "@value": "Low Likelihood" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#GameTheory" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#ALARP" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#DPIA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#BowTie" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ALARA" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#SWIFT" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, { - "@language": "en", - "@value": "Terrorism" + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Harm" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18520,9 +18138,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18538,13 +18157,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18555,81 +18174,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Identity Dispute" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18640,7 +18218,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18656,13 +18234,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18670,38 +18254,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@language": "en", + "@value": "Very Low Severity" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#Severity" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18717,7 +18298,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18732,6 +18313,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, { "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, @@ -18740,15 +18324,12 @@ }, { "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18759,32 +18340,32 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "Moderate Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18800,10 +18381,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18819,13 +18399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18836,32 +18416,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Unauthorised Code Disclosure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18877,6 +18442,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -18890,13 +18460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18904,43 +18474,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Bayesian Networks" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18956,6 +18503,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -18969,13 +18521,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18983,39 +18538,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Event Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -19023,11 +18570,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -19041,13 +18583,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19058,20 +18600,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Monitor Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19086,7 +18628,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19102,7 +18644,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19119,17 +18661,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Personnel Absence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19137,7 +18679,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19147,7 +18689,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19163,16 +18705,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19180,37 +18719,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Cost of Installation" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19225,7 +18750,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19241,7 +18766,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19258,17 +18783,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Psychological Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19276,7 +18801,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19284,9 +18809,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19302,13 +18828,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19316,20 +18851,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "High Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19337,7 +18887,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19347,7 +18897,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19363,13 +18913,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19380,20 +18930,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Data Protection Impact Assessment (DPIA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19406,11 +18956,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -19424,13 +18969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19438,23 +18983,172 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Risk Matrix 7x7" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19470,7 +19164,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19492,7 +19186,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19503,22 +19197,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19528,20 +19222,20 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19557,13 +19251,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19571,81 +19265,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Unauthorised Re-Identification" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "7 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19679,7 +19335,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19696,492 +19352,574 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Cyber Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, + "@id": "https://w3id.org/dpv#Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, + "@language": "en", + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#Terrorism" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, + "@language": "en", + "@value": "7 Likelihood Levels" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, + "@id": "https://w3id.org/dpv#Likelihood" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#Spam" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, + "@language": "en", + "@value": "Increase Internal Cost" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, + "@language": "en", + "@value": "High Risk (RM7x7 S:7 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, + "@language": "en", + "@value": "Low Risk (RM7x7 S:1 L:7)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#Injury" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, + "@language": "en", + "@value": "Industrial Crisis" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Scam" - }, + "@language": "en", + "@value": "Low Risk (RM5x5 S:5 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, + "@language": "en", + "@value": "Danger to Customers" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossReputation" + "@language": "en", + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Pareto Charts" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20197,7 +19935,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20213,13 +19951,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20230,32 +19968,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20271,9 +20009,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20289,13 +20028,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20306,17 +20045,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20324,7 +20078,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20332,6 +20086,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20345,13 +20105,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20359,31 +20119,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:3 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "3 Risk Levels" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20391,7 +20155,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20399,9 +20163,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20417,13 +20182,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20431,23 +20199,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Extremely High Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20463,7 +20240,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20479,13 +20256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20496,35 +20273,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20537,9 +20314,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20555,13 +20333,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20572,17 +20350,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Very High Risk (RM7x7 S:5 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20590,15 +20383,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20614,7 +20409,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20631,17 +20426,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Loss of Proprietary Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20659,7 +20454,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20675,7 +20470,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20692,17 +20487,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Data Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20710,7 +20505,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20718,6 +20513,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20731,13 +20531,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20745,20 +20548,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Risk Matrix" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20777,7 +20594,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20799,7 +20616,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20810,22 +20627,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20835,15 +20652,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20851,6 +20668,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20864,13 +20687,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20878,45 +20701,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, + "@language": "en", + "@value": "Low Risk (RM5x5 S:1 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "5 Risk Levels" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20924,11 +20745,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20942,13 +20758,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20956,23 +20772,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "3 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20985,6 +20812,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20998,13 +20830,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21012,100 +20844,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Damage by Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Damage" } ] }, { "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21163,278 +20918,312 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, + "@language": "en", + "@value": "Loss of Reputation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, + "@language": "en", + "@value": "Loss of Competitive Advantage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, + "@language": "en", + "@value": "Financial Investigation Costs" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, + "@id": "https://w3id.org/dpv#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, + "@language": "en", + "@value": "Violation of Statutory Obligations" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv#Damage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, + "@language": "en", + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Matrix Concepts" + "@language": "en", + "@value": "OCTAVE FORTE" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21450,9 +21239,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21468,13 +21258,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21485,17 +21275,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21503,7 +21308,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21511,9 +21316,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21529,13 +21335,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21543,20 +21355,55 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Very High Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv#MaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftMedia" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, + { + "@id": "https://w3id.org/dpv/risk#Theft" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21574,7 +21421,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21590,13 +21437,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21607,20 +21454,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Malicious Code Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21633,10 +21480,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21652,13 +21498,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21669,32 +21515,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Unauthorised Impersonation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21702,7 +21533,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -21710,11 +21541,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -21728,13 +21554,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21745,20 +21571,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "Remove Consequence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#IdentityTheft", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21773,7 +21599,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21789,7 +21615,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21806,73 +21632,135 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Identity Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, { - "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Monitor Vulnerabilities" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@value": "Risk_Methodology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21923,7 +21811,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Government Crisis" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -21933,68 +21821,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Surveys" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22013,7 +21840,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22035,7 +21862,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22046,22 +21873,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22071,7 +21898,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22090,7 +21917,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22106,13 +21933,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22123,40 +21950,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22166,7 +21993,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22182,13 +22009,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22199,17 +22029,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22217,7 +22050,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22227,7 +22060,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22243,13 +22076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22260,17 +22093,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Replacement Costs" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22278,7 +22111,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22289,7 +22122,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22305,22 +22138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22328,96 +22152,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "ISACA-RISK-IT" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22436,7 +22199,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22452,13 +22215,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22469,32 +22232,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22502,17 +22265,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22528,7 +22286,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22545,25 +22303,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Unauthorised Re-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22571,10 +22329,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22590,13 +22347,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22607,50 +22364,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "IT-Grundschutz" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22666,16 +22406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22686,20 +22423,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Consequence for Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22707,7 +22441,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22718,7 +22452,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22734,13 +22468,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22748,43 +22491,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@language": "en", + "@value": "Low Severity" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22794,7 +22537,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22810,13 +22553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22827,17 +22570,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Unauthorised Code Modification" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22845,7 +22588,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22853,10 +22596,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + }, + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22872,22 +22617,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22895,38 +22631,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "RansomwareAttack" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22957,7 +22678,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22974,17 +22695,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Unwanted Disclosure of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22992,7 +22713,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23002,7 +22723,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23018,13 +22739,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23035,20 +22756,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "ERM-IF" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23085,7 +22806,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23096,7 +22817,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Causal Mapping" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23106,10 +22827,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23122,9 +22843,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23140,13 +22862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23157,17 +22879,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23175,7 +22912,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23185,7 +22922,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23201,13 +22938,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23215,20 +22952,112 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Quantitative Risk Assessment Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23236,18 +23065,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23263,13 +23089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23280,35 +23106,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Impact on Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23323,7 +23134,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23339,7 +23150,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23356,17 +23167,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Confidentiality Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23382,10 +23193,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23401,13 +23211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23418,40 +23228,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Business impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23459,9 +23254,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23477,13 +23273,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23494,25 +23290,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23522,7 +23333,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23538,13 +23349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23555,17 +23366,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Denial of Service Attack (DoS)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23599,7 +23410,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23616,17 +23427,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Unwanted Data Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23644,7 +23455,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23660,7 +23471,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23677,17 +23488,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Abusive Content Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23703,9 +23514,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23721,13 +23533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23738,17 +23550,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23782,7 +23609,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23799,17 +23626,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Unauthorised Data Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23828,7 +23655,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23844,13 +23671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23861,12 +23688,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -23876,30 +23703,35 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23915,7 +23747,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23932,17 +23764,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Vandalism" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23950,7 +23782,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23958,10 +23790,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23977,13 +23808,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23994,32 +23825,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "FAIR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24035,10 +23851,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24054,13 +23869,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24071,32 +23886,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Interception of Communications" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24104,7 +23904,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24112,10 +23912,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24131,119 +23930,137 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Unauthorised System Modification" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, { - "@language": "en", - "@value": "Moderate Risk" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" }, { - "@id": "https://w3id.org/dpv#RiskLevel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, { - "@language": "en", - "@value": "Compromise Account" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Harm" + "@value": "Risk_Levels Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24278,15 +24095,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24297,28 +24111,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "F-N Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -24326,11 +24137,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24344,13 +24150,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24361,17 +24167,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Remove Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24385,11 +24191,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24405,13 +24209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24422,78 +24226,112 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Prevent Exercising of Rights" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Harm", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, { - "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#Fraud" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/risk#Spam" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, { - "@language": "en", - "@value": "Taxonomies" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24501,7 +24339,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -24509,11 +24347,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24527,13 +24360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24544,20 +24377,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Avoid Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24570,10 +24403,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24589,13 +24421,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24606,32 +24438,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Loss of Goods" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24649,7 +24466,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24665,13 +24482,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24682,17 +24499,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Cause-Consequence Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24711,7 +24528,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24727,13 +24544,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24744,12 +24561,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -24759,25 +24576,25 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24785,9 +24602,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24803,13 +24621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24820,17 +24638,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Very High Risk (RM7x7 S:6 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24838,7 +24671,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24848,7 +24681,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24864,13 +24697,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24881,17 +24717,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24899,7 +24738,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24909,7 +24748,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24925,13 +24764,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24942,20 +24781,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Risk Registers" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24970,7 +24809,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24986,13 +24825,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25003,25 +24842,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "CCRACII" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25031,7 +24870,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25047,13 +24886,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25064,17 +24903,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Retrieval of Deleted Data" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25082,7 +24921,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25092,7 +24931,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25108,13 +24947,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25125,17 +24964,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Interviews" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25151,9 +24990,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25169,13 +25009,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25186,17 +25026,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25214,7 +25069,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25230,13 +25085,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25247,17 +25102,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "CRAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25292,12 +25147,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25308,17 +25166,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Bow Tie Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25326,7 +25187,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25334,6 +25195,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -25347,13 +25213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25364,17 +25230,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Known Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25382,17 +25248,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -25406,7 +25274,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -25423,17 +25291,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Harmful Spech" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25441,7 +25309,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25449,9 +25317,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25467,13 +25336,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25484,17 +25353,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25510,9 +25394,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25528,13 +25413,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25545,25 +25430,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25571,6 +25471,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -25584,13 +25489,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25598,172 +25503,161 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, + "@language": "en", + "@value": "NIST SP 800-30" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, + "@language": "en", + "@value": "High Risk (RM7x7 S:5 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Blackmail", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Blackmail" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25811,7 +25705,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Unauthorised Data Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -25821,54 +25715,76 @@ ] }, { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" + "@id": "https://w3id.org/dpv/risk#" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/abstract": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Risk Extension for DPV" + "@value": "accepted" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Julian Flake" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "Child Violence" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#Harm" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25876,52 +25792,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv#Detriment" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Extension for DPV" + "@value": "" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Unauthorised Resource Use" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "0.8.2" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25972,7 +25888,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Financial Repair Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -25982,10 +25898,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26000,7 +25916,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26033,7 +25949,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Brute Force Authorisations" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -26043,63 +25959,278 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, { - "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + }, { - "@language": "en", - "@value": "Remove Consequence" + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26139,7 +26270,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26150,7 +26281,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "OCTAVE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26160,15 +26291,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26178,7 +26309,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26194,13 +26325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26211,17 +26342,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "FAIR Privacy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26229,7 +26360,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26237,9 +26368,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26255,13 +26387,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26269,89 +26404,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cost of Backup" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Theft", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Extremely Low Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -26378,7 +26461,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26389,7 +26472,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Monitor Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -26399,7 +26482,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26407,7 +26490,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26417,69 +26500,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Phishing Scam" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26495,13 +26516,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26511,33 +26532,18 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@language": "en", + "@value": "Decision Tree Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26555,7 +26561,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26571,13 +26577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26588,17 +26594,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Cryptojacking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26614,10 +26620,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26633,13 +26638,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26650,32 +26655,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Third Party Operation Disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26683,7 +26673,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26691,9 +26681,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26709,13 +26700,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26723,28 +26717,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Extremely High Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26752,10 +26755,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26771,13 +26773,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26788,35 +26790,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "OCTAVE-S" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26832,7 +26819,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26854,7 +26841,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26865,22 +26852,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26890,7 +26877,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26898,7 +26885,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26906,10 +26893,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26925,13 +26911,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26942,32 +26931,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "ALARA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26975,7 +26952,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26983,6 +26960,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -26996,13 +26978,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27013,20 +26995,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Malware Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27057,7 +27039,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -27074,20 +27056,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Loss of Credibility" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27102,7 +27084,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27118,13 +27100,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27135,33 +27117,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Value At Risk (VaR)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27177,13 +27162,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27194,12 +27179,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] } diff --git a/risk/risk.rdf b/risk/risk.rdf index f4d4a5495..3ea71f035 100644 --- a/risk/risk.rdf +++ b/risk/risk.rdf @@ -9,6482 +9,6482 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - 2022-08-25 - Harshvardhan J. Pandit - - accepted - Risk Control that changes Consequence - Change Consequence - - - - - - + + + + + + + + Harshvardhan J. Pandit - 2022-08-17 - - - - accepted - Compromise Account - - - - - Level where Risk is Very Low - + 7 Severity Levels - Very Low Risk - accepted - - - - - 0.1 - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Harshvardhan J. Pandit + + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 + - + - - Equipment Malfunction - - + + 2022-08-17 + Unauthorised Data Disclosure + accepted + + - 2022-08-17 - Harshvardhan J. Pandit - + + accepted + + Cost of Operation Interruption + - Loss of Reputation - - Harshvardhan J. Pandit - 2022-08-17 - - - accepted + Harshvardhan J. Pandit + + 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - + + + + + + + + + + + + + + - - - - - - + - - - - - - - - - - - + + + + + + + - - - - - - - - - + + + + + - - - + + + - - - - - - - - - - - - - - + + + + + - - - - + + + + + - - - - - - - - - - + + + + + + - - - - - - - - + + + + + + + + + - - - - - - - - - + + + - - - - - - + + + + + + + + + + + + + + + + + + + + + + - - - - - - - + + + + + + + + + + + + + + + + + - - + + + - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Consequences Concepts - + - 2022-08-18 - - - Harshvardhan J. Pandit - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + 2022-08-17 + + + + accepted - Decision Tree Analysis - - - - - - 2022-08-17 + Confidentiality Breach + + + + + - Loss of Goodwill - - accepted - + Harshvardhan J. Pandit - + accepted + + Scenario Analysis + 2022-08-18 + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - + - Harshvardhan J. Pandit + + 2022-08-17 + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + 0.22 + + accepted - 2022-08-17 - - Financial Repair Costs - accepted - - - + Low Risk (RM3x3 S:1 L:2) + + + Harshvardhan J. Pandit - + + Moderate Risk (RM7x7 S:7 L:2) - - - + + + + Harshvardhan J. Pandit - + 0.29 2022-08-17 - + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate accepted - Unauthorised Code Access - + - - - + + + + + + + + 2022-08-18 + + 7 Risk Levels + Harshvardhan J. Pandit - - 0.80 - - Very High Risk (RM5x5 S:4 L:5) - 2022-08-17 - + Scale with 7 Risk Levels from Extremely High to Extremely Low + accepted - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - + - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - + Harshvardhan J. Pandit - ITSRM² - - 2022-08-18 + Identity Theft + 2022-08-17 + accepted - - + + + - + - + Harshvardhan J. Pandit + + + + + + + + accepted - - 2022-08-17 - System Malfunction - - Harshvardhan J. Pandit - - + Moderate Severity + 2022-08-18 + Level where Severity is Moderate + + 0.5 + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - + - - - - - 0.24 - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate Harshvardhan J. Pandit - + Retrieval of Discarded Equipment + + 2022-08-17 accepted - - Moderate Risk (RM7x7 S:2 L:6) - - - - - + + - - - accepted - Cost of Operation Interruption - 2022-08-17 - - - Harshvardhan J. Pandit - - - - accepted - - Scam - - - - Harshvardhan J. Pandit - - 2022-08-17 - - - - - - - accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.73 - - - - - - 2022-08-17 - Extremely High Risk (RM7x7 S:6 L:6) - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Matrix Concepts - - - - - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Matrix 7x7 - - Harshvardhan J. Pandit - - 2022-08-17 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - - - - - - - MONARC - Harshvardhan J. Pandit - - accepted - - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - 2022-08-18 - - - - - - Harshvardhan J. Pandit - - Low Risk (RM3x3 S:1 L:2) - - 0.22 - accepted - - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - 2022-08-17 - - - - - - - - Moderate Risk (RM5x5 S:4 L:2) - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - Harshvardhan J. Pandit - 0.32 - - accepted - - - - - - - - - accepted - - - - 2022-08-17 - Extorsion - - Harshvardhan J. Pandit - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - Moderate Risk (RM3x3 S:1 L:3) - - - Harshvardhan J. Pandit - - - - - 2022-08-17 - - accepted - 0.33 - - - - - - 2022-08-17 - - - accepted - - Illegal Processing of Data - - Harshvardhan J. Pandit - - - - - 2022-08-17 - - - - Harshvardhan J. Pandit - - - accepted - - Third Party Operation Disruption - - - - - - - - Harshvardhan J. Pandit - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - - accepted - Pareto Charts - - - 2022-08-18 - - - - accepted - - Extremely High Risk (RM7x7 S:6 L:7) - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - - Harshvardhan J. Pandit - - - 2022-08-17 - - 0.86 - - - - - - - Low Risk (RM7x7 S:3 L:3) - - Harshvardhan J. Pandit - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.18 - accepted - - - - - - - 2022-08-18 - - - - - - - 3 Severity Levels - Harshvardhan J. Pandit - accepted - - - Scale with 3 Severity Levels from High to Low - - - - System Failure - - accepted - - - - 2022-08-17 - - Harshvardhan J. Pandit - - - - - - 2022-08-17 - - - - - accepted - - 0.33 - - High Risk (RM7x7 S:4 L:4) - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - - accepted - A risk assessment technique that uses quantitative methods - Quantitative Risk Assessment Technique - - - - 2022-08-18 + + - + + + + + + + + + + 0.5 Harshvardhan J. Pandit - - - - Very High Risk (RM5x5 S:5 L:5) - - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 accepted - - 1.00 - - - - - - - Delphi Technique - accepted - - - - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - Harshvardhan J. Pandit - 2022-08-18 - - - - - - Harshvardhan J. Pandit - Physical Assault + Level where Likelihood is Moderate + 2022-08-18 + Moderate Likelihood - 2022-08-17 - - - accepted - - + - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - - + 2022-08-20 - Harshvardhan J. Pandit + - - 2022-08-17 - - + Harshvardhan J. Pandit + + Risk Control that removes the risk source + accepted + Remove Source - + - - Harshvardhan J. Pandit - + 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - accepted - - - - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - - - + - + + Denial of Service Attack (DoS) - Very Low Risk (RM7x7 S:5 L:1) - 2022-08-17 - - accepted - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - 0.10 - - - Harshvardhan J. Pandit + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + accepted - - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - 2022-08-18 - Risk Management Methodology - - - - - - - + Internal Operation Disruption Harshvardhan J. Pandit - - + 2022-08-17 - + - accepted - Unwanted Code Deletion - - - - - - - + - + + Harshvardhan J. Pandit - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + + A network diagram representing events, causes and effects and their relationships. - - Harshvardhan J. Pandit + accepted + Causal Mapping - - Structured "What If?" (SWIFT) 2022-08-18 - - - - - - 2022-08-17 - - - Harshvardhan J. Pandit - Unauthorised Code Modification - - accepted - - - - - - - - - - Level where Risk is High - - - - - 0.75 - - - High Risk - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - Harshvardhan J. Pandit - accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Levels Concepts + - + - + + Very Low Risk (RM7x7 S:5 L:1) + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + Harshvardhan J. Pandit 2022-08-17 - + - + accepted - Loss of Negotiating Capacity - - - Harshvardhan J. Pandit + + 0.10 - + + High Risk (RM7x7 S:4 L:5) + Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit 2022-08-17 - - Loss of Assets + + 0.41 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + accepted + + + - + - + + Harshvardhan J. Pandit + Cost of Judicial Proceedings + 2022-08-17 - - - Harshvardhan J. Pandit - Coercion + accepted - + - - - - - - 5 Severity Levels - + + Harshvardhan J. Pandit + + 2022-08-17 + + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + accepted - Scale with 5 Severity Levels from Very High to Very Low - - Harshvardhan J. Pandit + Moderate Risk (RM3x3 S:3 L:1) + 0.33 - accepted - 2022-08-18 - + - accepted - - Blackmail - - - - - Harshvardhan J. Pandit 2022-08-17 - - - - + Loss of Proprietary Information + + accepted - - + Harshvardhan J. Pandit - Authorisation Failure - - 2022-08-17 - - + - + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + 2022-08-18 Harshvardhan J. Pandit - + + - - 1.00 - 2022-08-17 - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + Fault Tree Analysis + + + accepted - High Risk (RM3x3 S:3 L:3) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Level where Severity is Very High - accepted - 0.9 - - - - - - - - - 2022-08-18 - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Very High Severity - Harshvardhan J. Pandit - - - - - - - - - 2022-08-17 - 0.08 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - accepted - - - Extremely Low Risk (RM7x7 S:4 L:1) - + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Assessment Concepts - - - + MAGERIT accepted - - - - - Harshvardhan J. Pandit - 2022-08-17 - - - Personal Safety Endangerment + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + + + + - + - Extremely Low Likelihood + 0.75 + - 0.01 - Level where Likelihood is Extremely Low + + accepted + + + High Likelihood + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Level where Likelihood is High 2022-08-18 + Harshvardhan J. Pandit + + + accepted + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + + + Harshvardhan J. Pandit + 2022-08-17 + + 0.67 - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + High Risk (RM3x3 S:2 L:3) + + - + Harshvardhan J. Pandit - + 2022-08-17 + + + accepted - + Unauthorised Code Access + + + + + + + + Low Risk (RM5x5 S:1 L:4) + Harshvardhan J. Pandit 2022-08-17 - Known Vulnerability Exploited - + + + accepted + 0.16 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + - + + accepted + + + Technique used in workshops to encourage imaginative thinking + Brainstorming + 2022-08-18 + Harshvardhan J. Pandit + + + + + + + + + Harshvardhan J. Pandit + + 2022-08-17 + Financial Personnel Costs + + + + accepted + + + + + + + 2022-08-25 + Harshvardhan J. Pandit + Change Consequence + Risk Control that changes Consequence + + accepted + + + - - - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - + + + + Harshvardhan J. Pandit + + accepted + Scale with 3 Likelihood Levels from High to Low + 2022-08-18 + + 3 Likelihood Levels - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Very High Risk (RM7x7 S:4 L:7) + + - - - + Theft of Equipment + Harshvardhan J. Pandit + 2022-08-17 + accepted + + + + + + + - + + + + Harshvardhan J. Pandit 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.57 + + Business impact accepted - - + + + - Georg P Krog - 2022-08-19 + Harshvardhan J. Pandit + + 2022-08-17 + Human Errors + + + accepted + + + + + + + + Psychological Harm + Harshvardhan J. Pandit + 2022-08-17 + accepted + + + + + + + Harshvardhan J. Pandit + + 2022-08-17 + Loss of Trust - - - Social Disadvantage + accepted + + + + + + + + + + + + + + + - + + 0.43 + + + 2022-08-17 + Very High Risk (RM7x7 S:3 L:7) + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + + + accepted - - - 2022-08-17 + Harshvardhan J. Pandit - - 0.20 - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - - Low Risk (RM5x5 S:5 L:1) - accepted - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - 2022-08-18 - - MEHARI - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - accepted - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks Harshvardhan J. Pandit - + 2022-08-18 + + accepted + + Risk Management Methodology - + + + + + + + + + + + + + - Remove Consequence - + + + 2022-08-18 Harshvardhan J. Pandit - - + accepted - 2022-08-27 - - Risk Control that removes Consequence i.e. prevents it from materialising + NIST SP 800–82 + + + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - + - accepted - - + - - + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - 0.12 + 2022-08-17 - - Very Low Risk (RM7x7 S:1 L:6) + + Sexual Violence + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + 2022-08-18 - Low Risk (RM7x7 S:4 L:2) - Harshvardhan J. Pandit + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods - 2022-08-17 - - - accepted - 0.16 - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Methodology Concepts + + + Harshvardhan J. Pandit + - + - - 2022-08-18 - - - Harshvardhan J. Pandit + Economic Disadvantage Georg P Krog - - - Prevent Exercising of Rights + + accepted + + 2022-08-19 + + - + - Harshvardhan J. Pandit - - accepted - - 2022-08-18 + Harshvardhan J. Pandit - - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + + 2022-08-17 + + + accepted + Organisation Disruption + - + - accepted + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - - - 2022-08-18 + + Cyber Stalking Harshvardhan J. Pandit - + 2022-08-17 + accepted + + - + accepted - 0.60 - - + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + Cryptojacking - - 2022-08-17 - + + Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - High Risk (RM5x5 S:5 L:3) - + + + 2022-08-17 - + + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + CRAMM + 2022-08-18 + + + accepted - + + + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + + accepted + 0.01 + + + + + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Extremely Low Risk + 2022-08-18 + Level where Risk is Extremely Low + + + + accepted + Level where Severity is Extremely High + + + + + 0.99 + + 2022-08-18 - - Technique used in workshops to encourage imaginative thinking - Brainstorming - + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + Extremely High Severity + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + ALARA + accepted + + + 2022-08-18 - Monte Carlo Simulation - + + + + + + + + + Harshvardhan J. Pandit + + 2022-08-17 + accepted + + Environmental Safety Endangerment + + + + + Harshvardhan J. Pandit + Risk Indices accepted + + + + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + 2022-08-18 - Calculates the probability of outcomes by running multiple simulations using random variables. + - + - 2022-08-30 + + + + ERM-IF + accepted - Risk Mitigation Measure that uses controls to monitor events - - - - - - - - Control Monitors - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + 2022-08-18 Harshvardhan J. Pandit - - - accepted - + - + + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + accepted - accepted - Violation of Ethical Code - - Harshvardhan J. Pandit - - 2022-08-17 + High Risk (RM5x5 S:5 L:2) + + + 0.40 + + - + - Harshvardhan J. Pandit - - IT-Grundschutz + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. accepted - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + Delphi Technique + 2022-08-18 + Harshvardhan J. Pandit + + + + + + + + Detriment to Recovery + - - + + + Harshvardhan J. Pandit + + accepted + + + 2022-08-17 - + - - - - - - - - - - - - - - - - - - - - - - - - - + + + Level where Likelihood is Extremely Low - Harshvardhan J. Pandit - - 2022-08-17 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - - Risk Matrix 5x5 + Harshvardhan J. Pandit + Extremely Low Likelihood accepted + + + 0.01 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 - + - Risk Control that monitors a Risk - - 2022-08-31 - Monitor Risk - accepted + + Risk Control that monitors a Risk Source + 2022-09-01 + Monitor Risk Source Harshvardhan J. Pandit - - - - 2022-08-17 - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low accepted - - - - Harshvardhan J. Pandit - - - - + - - 0.02 - - - Extremely Low Risk (RM7x7 S:1 L:1) - - 2022-08-17 Harshvardhan J. Pandit + 2022-08-17 + Cyber Spying + + + + + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - + - Harshvardhan J. Pandit - - 2022-08-18 accepted - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - Event Tree Analysis - - + + Failure Modes And Effects Analysis (FMEA) + 2022-08-18 - - - - - - - Harshvardhan J. Pandit - 2022-08-18 - accepted - Conditional Value at Risk (CVaR) - + Considers the ways in which each component of a system might fail and the failure causes and effects. - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + + Harshvardhan J. Pandit - - - - - - - - - - - - + - - - - + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - 2022-08-19 - Risk Control that halts the risk source or prevents it from materialising Harshvardhan J. Pandit - - - + 2022-08-17 + + + + + Health and life impact accepted - Halt Source - - - - accepted - Level where Likelihood is Moderate - - - - - - - - - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - Moderate Likelihood - 2022-08-18 - 0.5 - Harshvardhan J. Pandit - - + - Structured or semi- structured one-to-one conversations to elicit views. - - - - - - Harshvardhan J. Pandit - Interviews - accepted 2022-08-18 - - - - - 2022-08-17 - Harshvardhan J. Pandit - Fraud - + + + IRAM2 + accepted + + - + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + + + + High Risk (RM5x5 S:4 L:3) + 2022-08-17 + + + 0.48 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High accepted - - - - - - - 2022-08-17 - + + + Harshvardhan J. Pandit - - Distributed Denial of Service Attack (DDoS) - accepted - - + - - - - - Theft of Equipment - + Unwanted Disclosure of Data Harshvardhan J. Pandit + + 2022-08-17 - accepted + + + + - + + accepted - 2022-08-17 - Cost of Installation - + + Harshvardhan J. Pandit - - + 2022-08-17 - - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Levels Concepts + Loss of Resources + + - - - - - - - - - - - - - - - - - - + + - - - + - - + + - + + + + + + + + + + + + + - + + + + + + + Qualitative Risk Assessment Technique - 2022-08-18 - Harshvardhan J. Pandit + + + + A risk assessment technique that uses qualitative methods accepted - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Methodology Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Assessment Concepts + + + + + + + accepted + + + + Personnel Absence + Harshvardhan J. Pandit + 2022-08-17 + + + + + + + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + Harshvardhan J. Pandit + 2022-08-17 + + accepted + Very Low Risk (RM5x5 S:1 L:3) + 0.12 + + - + - OCTAVE-S - - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy - - 2022-08-18 - - + Harshvardhan J. Pandit + 2022-08-17 + + + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + accepted - + 0.24 + + Moderate Risk (RM5x5 S:3 L:2) - + - - - accepted + Compromise Account + Harshvardhan J. Pandit + 2022-08-17 - - Citizens impact - Harshvardhan J. Pandit - + + accepted + + - + + + 2022-08-17 + + accepted + 0.32 + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + Harshvardhan J. Pandit + + Moderate Risk (RM5x5 S:2 L:4) + + + + + 2022-08-17 + + accepted - - 0.40 - - + + + Loss of Customer Confidence + Harshvardhan J. Pandit - - 2022-08-17 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - + - + Analyses the risk reduction that can be achieved by various layers of protection. + + + + + + accepted + Hazard Analysis And Critical Control Points (HACCP) + Harshvardhan J. Pandit - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + 2022-08-18 + + + + + + accepted + Very Low Risk (RM7x7 S:1 L:4) + 0.08 - 0.29 + + Harshvardhan J. Pandit + 2022-08-17 + + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + + + + + Harshvardhan J. Pandit + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow accepted + + + 0.08 + + Extremely Low Risk (RM7x7 S:2 L:2) + - - - 2022-08-17 - + - ALARA - - - + + + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + + + + ACSC-ISM 2022-08-18 - - + Harshvardhan J. Pandit + + accepted + + + + Harshvardhan J. Pandit + + + 2022-08-17 + accepted + Unauthorised System Access + + + + + + + - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + + Harshvardhan J. Pandit + Loss of Data + 2022-08-17 + accepted - + accepted - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - 2022-08-18 - + + 2022-08-18 Harshvardhan J. Pandit + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - + - Harshvardhan J. Pandit + + + Unauthorised Code Disclosure - + Harshvardhan J. Pandit + 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - + accepted - - 0.12 - - - Very Low Risk (RM5x5 S:3 L:1) - + - + + + + + + - Loss of Control over Data + + Very Low Severity + accepted + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 + 0.1 + + Level where Severity is Very Low Harshvardhan J. Pandit - Georg P Krog - 2022-08-19 - + + + + Reputation and trust impact + accepted + + + Harshvardhan J. Pandit + 2022-08-17 + + - - + - - - - + - - - - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 + + + + + - - + Scale with 3 Risk Levels from High to Low Harshvardhan J. Pandit + + 3 Risk Levels accepted - - Risk Matrix - + - - - - + + High Risk (RM5x5 S:3 L:4) Harshvardhan J. Pandit + 2022-08-17 + + 0.48 + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High accepted - 2022-08-18 - - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + + + - + - + accepted + + Harshvardhan J. Pandit - 2022-08-17 - - - accepted - - Loss of Competitive Advantage - + + + 0.80 + Very High Risk (RM5x5 S:5 L:4) + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - + - - Harshvardhan J. Pandit + 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - Extremely High Risk (RM7x7 S:7 L:6) - - - - accepted - - 0.86 + + + + + + + Unwanted Code Deletion - + 2022-08-18 - + + Harshvardhan J. Pandit + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + accepted + - - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - HITRUST-CSF - Harshvardhan J. Pandit - accepted - + - - Theft of Media - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + 2022-08-17 - accepted - - 2022-08-17 + + + Theft of Media + accepted - + - - accepted - - - 2022-08-17 + 0.25 + + + + + + + + + Level where Likelihood is Low + accepted + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Harshvardhan J. Pandit - - - Spoofing + 2022-08-18 + Low Likelihood - + - + 2022-08-18 + + Interviews + + + Harshvardhan J. Pandit - - - - - Extremely Low Risk (RM7x7 S:3 L:1) - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow accepted - - 0.06 + Structured or semi- structured one-to-one conversations to elicit views. - + - - - - - - - + Harshvardhan J. Pandit + + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + 2022-08-18 + + accepted + MEHARI + + + + + + - 7 Likelihood Levels - - 2022-08-18 - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - + + Harshvardhan J. Pandit + 2022-08-17 accepted + + 0.12 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + + + Very Low Risk (RM5x5 S:3 L:1) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Matrix Concepts - + - accepted - Low Risk (RM7x7 S:7 L:1) - - - - + MisinformationDisinformation - 0.14 + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - + 2022-08-17 - - - - - - 2022-08-23 - Reduce Severity - - accepted - - - Risk Control that reduces the severity of an event - - Harshvardhan J. Pandit - - - - - 3 Risk Levels - - - - - - Harshvardhan J. Pandit + - accepted - 2022-08-18 - - Scale with 3 Risk Levels from High to Low + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + - accepted - - - + Loss of Reputation + - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - Moderate Risk (RM7x7 S:4 L:3) + Harshvardhan J. Pandit - 0.24 - - - - - - - Harshvardhan J. Pandit - Cost of Suspended Operations - - 2022-08-17 - - + accepted - + - + 2022-08-18 + + - 2022-08-17 - + + Harshvardhan J. Pandit - Reputation and trust impact - + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Structured "What If?" (SWIFT) accepted - - - + - + - Human Errors - Harshvardhan J. Pandit - - - accepted - 2022-08-17 - - - - - 2022-10-22 - Impact on Data Subject - - - Harshvardhan J. Pandit - Georg P Krog - - - - - accepted - - - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - Very High Likelihood - Harshvardhan J. Pandit - - - - - - - accepted - 0.9 + + + + 0.49 + + Very High Risk (RM7x7 S:6 L:4) - Level where Likelihood is Very High - 2022-08-18 - - - - - - Harshvardhan J. Pandit - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh accepted - - High Risk (RM3x3 S:2 L:3) - - - - 0.67 - 2022-08-17 + - + - - - - - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - - - 0.99 - 2022-08-18 - Harshvardhan J. Pandit - accepted - Level where Severity is Extremely High - Extremely High Severity - - - - 2022-08-17 - + - Spying accepted - - + Retrieval of Deleted Data - - Harshvardhan J. Pandit - - - - - - Unknown Vulnerability Exploited - - accepted - - Harshvardhan J. Pandit - + 2022-08-17 - + - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.71 - - - Harshvardhan J. Pandit - - Extremely High Risk (RM7x7 S:5 L:7) 2022-08-17 - + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Extremely Low Risk (RM7x7 S:2 L:1) + accepted - + - - - - - - Harshvardhan J. Pandit - accepted - - - - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - ERM-IF - - 2022-08-18 - - - - - - Harshvardhan J. Pandit - accepted - - - Paper- or computer-based questionnaires to elicit views. - - Surveys - 2022-08-18 - - - - + - accepted - - - 2022-08-17 - + 0.04 Harshvardhan J. Pandit - Unauthorised Data Disclosure - - + - 2022-08-18 - 0.99 - - Extremely High Risk - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Harshvardhan J. Pandit - + + accepted - - - Level where Risk is Extremely High - - + + Very High Risk (RM7x7 S:4 L:6) + + 0.49 + + + + Harshvardhan J. Pandit + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - + - Risk Control that monitors a Risk Source - 2022-09-01 - + + Harshvardhan J. Pandit + + 2022-08-17 + Spying + - - Monitor Risk Source accepted - + - + + Low Risk (RM5x5 S:1 L:5) + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 2022-08-17 + + accepted + 0.20 - 2022-08-17 - Harshvardhan J. Pandit - Unauthorised Resource Use - - - - - - - - - - - - - - + - + - - + + + Harshvardhan J. Pandit - accepted + Malware Attack - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - - - - - Risk Assessment Technique - 2022-08-18 + + 2022-08-17 + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + accepted - + - Cause-Consequence Analysis + accepted + + 2022-08-18 - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + - Harshvardhan J. Pandit - accepted + Level where Likelihood is Extremely High + Extremely High Likelihood - - + 0.99 - + + + + + + + Scale with 5 Likelihood Levels from Very High to Very Low + 2022-08-18 + + + 5 Likelihood Levels Harshvardhan J. Pandit + accepted - CRAMM - - - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - - - 2022-08-18 - + - - - - Analyses the risk reduction that can be achieved by various layers of protection. + + + + 2022-08-18 - Harshvardhan J. Pandit - Hazard Analysis And Critical Control Points (HACCP) - accepted + + + + + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Level where Severity is Low - + + + accepted + 0.25 + Low Severity - + + + 0.08 - - Harshvardhan J. Pandit - - Very Low Risk (RM5x5 S:2 L:1) - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - + accepted - + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + Harshvardhan J. Pandit + 2022-08-17 + Very Low Risk (RM5x5 S:1 L:2) - + + + Risk Control that monitors a Risk - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 2022-08-31 Harshvardhan J. Pandit - - 2022-08-17 - - High Risk (RM7x7 S:4 L:5) - - 0.41 + Monitor Risk accepted - + + + accepted + + + + Harshvardhan J. Pandit + 2022-08-17 + High Risk (RM7x7 S:3 L:6) + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.37 + + + + + Danger to Customers + Harshvardhan J. Pandit - + + + 2022-08-17 + + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + accepted - - 0.33 - - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 2022-08-17 - - - - Loss of Goods - - - accepted - 2022-08-17 - - + Harshvardhan J. Pandit - - + 2022-08-17 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + Risk Matrix 7x7 + - + - - - Harmful Spech - - + + + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. accepted - + + + + 2022-08-18 - 2022-08-17 + Reliability Centred Maintenance + Harshvardhan J. Pandit - + - - - - accepted - - Injury + 5 Severity Levels + + + + + + + 2022-08-18 - - 2022-08-17 + + Harshvardhan J. Pandit + Scale with 5 Severity Levels from Very High to Very Low + accepted - + - + + 2022-08-18 + CORAS + + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis accepted + - 2022-08-17 - - Harshvardhan J. Pandit - Damage by Third Party - - - - - - - - - - + + + + - - - Harshvardhan J. Pandit + + accepted - - IMO MSC-FAL.1/CIRC.3 - - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - - 2022-08-18 - - - - - - - - Level where Severity is Very Low - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Harshvardhan J. Pandit + + 2022-08-18 - accepted - Very Low Severity - 0.1 + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + + Harshvardhan J. Pandit - + - - - + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - - 2022-08-17 - 0.16 - - Low Risk (RM7x7 S:2 L:4) + + accepted - - + + Fraud + + - + - - + Privacy impact + + + 2022-08-17 - - Harshvardhan J. Pandit + accepted - - Denial of Service Attack (DoS) - - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - Very Low Risk (RM7x7 S:1 L:4) - accepted - - - - 2022-08-17 - - - 0.08 Harshvardhan J. Pandit - + - - - - - - - - - - + + + + + + + + accepted - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 7 Likelihood Levels + + + 2022-08-18 + + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit - - + 0.33 + 2022-08-17 - Risk Matrix 3x3 + Moderate Risk (RM3x3 S:1 L:3) + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + + + accepted - + + Copyright Violation + + Harshvardhan J. Pandit - - - + 2022-08-17 + - Cost of Backup - + accepted - 2022-08-17 - + - + - - - 1.00 - accepted - + + + + + SFAIRP - - - - - 2022-08-17 - Extremely High Risk (RM7x7 S:7 L:7) + + accepted + + + 2022-08-18 + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - + - - - - - - - 2022-08-18 + - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Harshvardhan J. Pandit + Harshvardhan J. Pandit + 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:7 L:6) accepted - 0.9 - Level where Risk is Very High - Very High Risk + + + 0.86 - + - + 2022-08-17 + + accepted - + + Corruption of Data + - - 2022-08-26 + + Harshvardhan J. Pandit - Change Impact - - Risk Control that changes Impact - + - - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system Harshvardhan J. Pandit + + 2022-08-17 + accepted - - ETSI TS 102 165-1 - 2022-08-18 - + Brute Force Authorisations + + - + - + + + + Harshvardhan J. Pandit - - - - Extremely High Risk (RM7x7 S:5 L:6) + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + Low Risk (RM7x7 S:5 L:2) accepted - 0.61 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + - - - 2022-08-17 + 0.20 - + Harshvardhan J. Pandit - + + + + 2022-08-17 - Service Interruption + accepted - + Cost of Acquisition + + + + + + 2022-09-04 + Monitor Impact + Harshvardhan J. Pandit + Risk Control that monitors a Risk Impact + + accepted - - + - + - - - + accepted + + Damage by Third Party + + + Harshvardhan J. Pandit - 2022-08-17 - Misuse of Breached Information - - accepted - + + - + - - + accepted - - Terrorism + + Security Breach + Harshvardhan J. Pandit - 2022-08-17 + 2022-08-17 - + - - - - 2022-08-18 - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. - - - - Harshvardhan J. Pandit + Extremely Low Risk (RM7x7 S:3 L:1) + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.06 + + + + 2022-08-17 accepted - Reliability Centred Maintenance + + - + - 2022-08-18 - - + Harshvardhan J. Pandit - accepted - - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - S-curves - - - - - - - - - - Compliance impact - + 2022-08-17 - Harshvardhan J. Pandit + Loss of Negotiating Capacity accepted + + - + - accepted - - - Corruption of Data - - + + + Financial Equipment Costs Harshvardhan J. Pandit - + 2022-08-17 + accepted + + - + - Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + 2022-08-18 - High Risk (RM3x3 S:3 L:2) + + BSI Standard 200-2 + accepted - - - 2022-08-17 - - - - - 0.67 + + Harshvardhan J. Pandit + - + - 0.16 - Low Risk (RM5x5 S:4 L:1) - + + 2022-08-18 + + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + Harshvardhan J. Pandit + OCTAVE + accepted + + + + + + + + + + + + + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + Control Monitors Harshvardhan J. Pandit - - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - accepted - - - - + + 2022-08-30 + Risk Mitigation Measure that uses controls to monitor events + + + + + Unknown Vulnerability Exploited 2022-08-17 - - Harshvardhan J. Pandit - accepted + + - Unauthorised Access to Premises - + accepted + + Harshvardhan J. Pandit + - + - + + + + + High Severity - + + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + + + + Harshvardhan J. Pandit + accepted - FAIR Privacy - - - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - - 2022-08-18 + Level where Severity is High + 0.75 - - - + accepted - + + + Harshvardhan J. Pandit - Child Violence + 2022-08-17 - + - - - 2022-08-17 - - Violation of Contractual Obligations + Harshvardhan J. Pandit - - - + NIST SP 800-30 + + 2022-08-18 accepted - - - - - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - Markov Analysis - - Harshvardhan J. Pandit - accepted + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + - - - 2022-08-18 - + - + - - accepted - - - 2022-08-17 - Extremely High Risk (RM7x7 S:7 L:5) - - + + 2022-08-18 Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - - 0.71 + accepted + + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + + - + - - - - - + Attack on Private Life accepted - - Cost of Configuration + + Harshvardhan J. Pandit - + + 2022-08-17 + + + - + - + Increase Internal Cost Harshvardhan J. Pandit + + 2022-08-17 accepted - 2022-08-18 - - + + + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - + + - - - 2022-08-17 - + Loss of Opportunity - Environmental Safety Endangerment - accepted - + + + Harshvardhan J. Pandit + + 2022-08-17 - + - - 2022-08-17 - - Harshvardhan J. Pandit - - Physical Stalking - - + accepted + + Very Low Risk (RM7x7 S:2 L:3) + + Harshvardhan J. Pandit + 2022-08-17 + + 0.12 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + - accepted + + - + + + - Stalking - 2022-08-17 - + Unauthorised System Modification Harshvardhan J. Pandit - + 2022-08-17 + - - accepted + - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - + Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + + + Harshvardhan J. Pandit - 2022-08-17 - - + + 0.57 accepted - + - - 2022-08-18 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + + + + + accepted - ACSC-ISM - - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + + Very Low Risk (RM5x5 S:1 L:1) + 0.04 Harshvardhan J. Pandit + 2022-08-17 + + + accepted + + Financial Repair Costs + + + + Harshvardhan J. Pandit + + 2022-08-17 - + - + + 0.16 + Low Risk (RM7x7 S:4 L:2) + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + - - 2022-08-18 + + accepted - - - CORAS + Harshvardhan J. Pandit - accepted - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + 2022-08-17 - + - Harshvardhan J. Pandit - - - Unauthorised Impersonation accepted - - + + + + + Harshvardhan J. Pandit + Unauthorised Information Disclosure + 2022-08-17 - - + - + - Remote Spying + + + + accepted + Identity Fraud + - - - - Harshvardhan J. Pandit - + 2022-08-17 - - + - Danger to Customers + + Harshvardhan J. Pandit - 2022-08-17 - - - + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + + + accepted - - + - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - Harshvardhan J. Pandit - accepted - - Extremely Low Risk (RM7x7 S:2 L:1) + + - - 0.04 - + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + Harshvardhan J. Pandit + 0.36 + 2022-08-17 + Moderate Risk (RM5x5 S:3 L:3) + accepted + - + - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - - 2022-08-18 - + Moderate Risk + + + + + + + + + 0.5 + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 Harshvardhan J. Pandit - accepted + Level where Risk is Moderate - F-N Diagrams + accepted - + - - accepted - High Risk (RM5x5 S:3 L:4) + accepted + Monitor Vulnerabilities + 2022-09-02 - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - - 2022-08-17 + + Risk Control that monitors a Risk Vulnerability Harshvardhan J. Pandit - 0.48 + - + + - accepted - Data Breach - - - - + Business disruption Harshvardhan J. Pandit - - 2022-08-17 - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - Harshvardhan J. Pandit - - - - - - + + + accepted - - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + 0.20 + accepted + + - 2022-08-22 - - Risk Control that reduces the likelihood of an event - - Reduce Likelihood + Low Risk (RM5x5 S:5 L:1) Harshvardhan J. Pandit + 2022-08-17 + - + - Harshvardhan J. Pandit - - - - - - - - - Low Severity + + accepted + 2022-08-18 + + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + OCTAVE ALLEGRO - Level where Severity is Low - accepted - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 0.25 + + Harshvardhan J. Pandit - + + 2022-08-17 + Financial Loss + accepted + - Interception of Communications - - + + + + Harshvardhan J. Pandit + + + + 2022-08-18 Harshvardhan J. Pandit + Classifications + - 2022-08-17 + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + + + accepted - - - - Risk_Controls Concepts - - - - - - - - - - - - - - - - - - - - + - + - 2022-08-17 - - Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - Very High Risk (RM5x5 S:3 L:5) - - + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + 2022-08-18 + + Risk Assessment Technique + + Harshvardhan J. Pandit + + + accepted - 0.60 - - + - - - - 2022-08-18 - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - - + Harshvardhan J. Pandit - accepted + 2022-08-17 + + Data Breach + - Human Reliability Analysis + + accepted - + - + Harshvardhan J. Pandit + accepted - + 2022-08-18 - - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - ISAMM - Harshvardhan J. Pandit + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Nominal Group Technique + - accepted + - + - - 2022-08-17 - - - Harshvardhan J. Pandit - Organisation Disruption - + Loss of Control over Data + Harshvardhan J. Pandit + Georg P Krog + + + 2022-08-19 + accepted - + - 2022-08-17 - - + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + Harshvardhan J. Pandit - + + + 2022-08-18 accepted - - - 0.31 - - - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - Harshvardhan J. Pandit + + + ISACA-RISK-IT + Harshvardhan J. Pandit + 2022-08-17 Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - - - - + 0.06 + accepted - - 2022-08-17 + + + + - + - Failure Modes And Effects Analysis (FMEA) - - - - - Harshvardhan J. Pandit + + 2022-08-17 + accepted - 2022-08-18 - Considers the ways in which each component of a system might fail and the failure causes and effects. + Vulnerability Exploited + + - + + + Harshvardhan J. Pandit + + + 2022-08-17 + + accepted + System Malfunction + + + + + + + + + Authorisation Failure + Harshvardhan J. Pandit + + 2022-08-17 + + accepted + + + + + + accepted - Georg P Krog + + Financial Investigation Costs Harshvardhan J. Pandit + + 2022-08-17 - - 2022-10-22 - - Consequence for Data Subject + - + - - accepted - - Psychological Harm - 2022-08-17 Harshvardhan J. Pandit + + 2022-08-17 + Abusive Content Utilisation + accepted + - + + + Harshvardhan J. Pandit + 2022-08-17 + + 0.73 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + accepted - - - + + Extremely High Risk (RM7x7 S:6 L:6) + + + + + + Harshvardhan J. Pandit - Business Performance Impairment + Monitor Consequence + Risk Control that monitors a Risk Consequence + + + accepted + 2022-09-03 - 2022-08-17 - - + - + - + + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 + Harshvardhan J. Pandit + + accepted + NIST SP 800–39 + + + + + Harshvardhan J. Pandit + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + accepted + + + 2022-08-18 + + + + Business Impact Analysis + + + + + + + + Harshvardhan J. Pandit 2022-08-17 - - - + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM7x7 S:4 L:3) + accepted + + 0.24 + + + + + + + 2022-08-18 + + + + + + + Harshvardhan J. Pandit - Cost of Judicial Penalties + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + accepted - + - Harshvardhan J. Pandit - 0.16 - - + + Harshvardhan J. Pandit + 2022-08-17 - - accepted - - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - + + + Equipment Malfunction + - + - + + accepted - - - Consequence on Data Security + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + 2022-08-18 Harshvardhan J. Pandit - Georg P Krog + + - - 2022-10-22 - + - 2022-08-20 - - - Remove Source + + Harshvardhan J. Pandit - - - Risk Control that removes the risk source + 2022-08-17 + + Loss of Funds + + + accepted - + - + + Low Risk (RM7x7 S:2 L:4) accepted - - Errornous System Use - - - Harshvardhan J. Pandit + + 0.16 + + + + Harshvardhan J. Pandit 2022-08-17 - + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + - + - - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + Harshvardhan J. Pandit + + 0.12 + - Eavesdropping 2022-08-17 + + Very Low Risk (RM7x7 S:1 L:6) accepted - - + - + - - Ishikawa (Fishbone) - - 2022-08-18 - + + Harshvardhan J. Pandit + 2022-08-17 + accepted + + Unauthorised Data Modification + - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + + + + + + + Theft + + accepted + + + Harshvardhan J. Pandit + 2022-08-17 - + - + Harshvardhan J. Pandit - + + 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - - High Risk (RM7x7 S:3 L:5) - - + + Cost of Judicial Penalties + accepted - - 0.31 - + - - - Fault Tree Analysis - - 2022-08-18 - - - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - Harshvardhan J. Pandit accepted + + + Risk Control that changes Impact + Harshvardhan J. Pandit + Change Impact + 2022-08-26 - + + + + + + + + + + + + + - + + + + accepted - Equipment Failure - 2022-08-17 - + Physical Spying Harshvardhan J. Pandit - - - - - - - - - accepted - - Moderate Risk (RM5x5 S:3 L:2) - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - - Harshvardhan J. Pandit - 0.24 - - + + + + + + + + + - - - - - 0.25 - - - - - Harshvardhan J. Pandit - 2022-08-18 + Very Low Risk (RM5x5 S:2 L:1) accepted - Level where Risk is Low - - Low Risk - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - - - - A network diagram representing events, causes and effects and their relationships. - - - - Harshvardhan J. Pandit - accepted - 2022-08-18 - Causal Mapping - + 0.08 + + Harshvardhan J. Pandit + + 2022-08-17 + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + - + - Level where Risk is Extremely Low - 2022-08-18 - - Harshvardhan J. Pandit - - accepted - - - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 0.01 - - - Extremely Low Risk + + IMO MSC-FAL.1/CIRC.3 + 2022-08-18 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + + + accepted + + + - + + + + + + + - accepted - - - + + accepted + + Personal Safety Endangerment Harshvardhan J. Pandit + - Violation of Code of Conduct 2022-08-17 - + - - - - - - - - - High Severity - Level where Severity is High - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 - accepted - 0.75 + Harshvardhan J. Pandit + Cause-Consequence Analysis + + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + + accepted + - + - 2022-08-18 - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - - - - + + 0.24 Harshvardhan J. Pandit - accepted + 2022-08-17 + Moderate Risk (RM7x7 S:2 L:6) + + - Business Impact Analysis - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + + accepted - + + + Harshvardhan J. Pandit - - + 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - Harshvardhan J. Pandit - - - Very High Risk (RM5x5 S:5 L:4) - accepted - 0.80 + + Service Interruption + - + - Moderate Severity - - - - - Level where Severity is Moderate - - - - - 2022-08-18 - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + accepted - 0.5 - Harshvardhan J. Pandit + + + - accepted + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Harshvardhan J. Pandit + 2022-08-17 - + - - - - - - - 5 Likelihood Levels - - Scale with 5 Likelihood Levels from Very High to Very Low + accepted + + + Harshvardhan J. Pandit 2022-08-18 + + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + + Pareto Charts + + + Harshvardhan J. Pandit - + + + + Very High Likelihood + + + accepted + Level where Likelihood is Very High + + + 0.9 + 2022-08-18 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + - + - Georg P Krog - Unauthorised Re-Identification - 2022-08-19 + + Harshvardhan J. Pandit + Low Risk (RM3x3 S:2 L:1) + 2022-08-17 + + + 0.22 - - - accepted + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + - + - 0.14 + + Harshvardhan J. Pandit + + A means of recording information about risks and tracking actions. + Risk Registers accepted - - - Low Risk (RM7x7 S:1 L:7) - - Harshvardhan J. Pandit + + 2022-08-18 + - - - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - + - ALARP - 2022-08-18 - - + + + + + + + Very Low Likelihood + accepted + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 Harshvardhan J. Pandit - accepted + 0.1 - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - - + Level where Likelihood is Very Low - + - + + + + + + + + + + + + + + + + + + + + + + + + + accepted - - Economic Disadvantage + + + Risk Matrix 5x5 + + Harshvardhan J. Pandit + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + 2022-08-17 + + + + - Georg P Krog - - 2022-08-19 + + Bayesian Networks + accepted + + + A graphical model of variables and their cause-effect relationships expressed using probabilities + 2022-08-18 + Harshvardhan J. Pandit - + - 0.08 - - - - accepted - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - Extremely Low Risk (RM7x7 S:2 L:2) + - + accepted - 2022-08-17 + + Very High Risk (RM7x7 S:6 L:5) + 0.61 + Harshvardhan J. Pandit + 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - - - - - - - - - - - - - - - - - - - - + - - 0.20 - - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low Harshvardhan J. Pandit - Low Risk (RM7x7 S:2 L:5) + 2022-08-17 + + + 1.00 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + accepted - - + Very High Risk (RM5x5 S:5 L:5) + - + - Compromise Account Security - 2022-08-17 - - Harshvardhan J. Pandit - - - + + Harshvardhan J. Pandit + + 2022-08-17 + + Spam accepted + - + - + + Harshvardhan J. Pandit + + + + F-N Diagrams accepted + + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + 2022-08-18 + + + + - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + accepted + - - 2022-08-17 - MisinformationDisinformation + + Loss of Customers Harshvardhan J. Pandit - - - - - - - - - + + 2022-08-17 - + - + Violation of Statutory Obligations + + + + accepted - 2022-08-18 - - Risk Registers - + + Harshvardhan J. Pandit - accepted - - - A means of recording information about risks and tracking actions. + 2022-08-17 + - + - Intentional use of software by including or inserting in a system for a harmful purpose - - Malicious Code Attack - Harshvardhan J. Pandit + Violation of Ethical Code + + Harshvardhan J. Pandit + 2022-08-17 - + + accepted - - + - - Retrieval of Deleted Data - Harshvardhan J. Pandit - + 2022-08-17 - + Misuse of Breached Information + accepted + + - + - + + Identity Dispute + 2022-08-24 accepted + + + Harshvardhan J. Pandit + + + + - 2022-08-17 + + 2022-08-19 + Harshvardhan J. Pandit - Attack on Private Life - - + Halt Source + + Risk Control that halts the risk source or prevents it from materialising + accepted - + - + + + + + + + + 0.9 + 2022-08-18 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Level where Risk is Very High - - - - 2022-08-17 - High Risk (RM5x5 S:5 L:2) - 0.40 Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - + Very High Risk accepted - + + Harshvardhan J. Pandit + 2022-08-17 - System Intrusion - + + + + accepted + + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + + Phishing Scam + + + + - + Unauthorised Re-Identification + Georg P Krog + + 2022-08-19 + accepted - - Harshvardhan J. Pandit - - + - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.60 Harshvardhan J. Pandit - Extremely Low Risk (RM7x7 S:1 L:2) - + 2022-08-17 + Very High Risk (RM5x5 S:3 L:5) - - + + + accepted - - 0.04 - + - + - - + - 2022-08-17 - + Harshvardhan J. Pandit + + Loss of Credibility + + + 2022-08-17 - Financial Loss - accepted - - + - Harshvardhan J. Pandit accepted - - - - + Compliance impact + - Loss of Resources - + + + + Harshvardhan J. Pandit 2022-08-17 + - + - - - accepted - + Harshvardhan J. Pandit + 2022-08-17 - Cost of Judicial Proceedings - + accepted + + + System Intrusion - + - - Danger to Personnel - - accepted + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + - 2022-08-17 Harshvardhan J. Pandit - + + High Risk (RM7x7 S:6 L:3) + 0.37 + + + 2022-08-17 - + + + + + + + + + + + + + + + + + + + + + - 0.37 + accepted - - + + 0.57 - - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + Very High Risk (RM7x7 S:4 L:7) Harshvardhan J. Pandit - - - 2022-08-17 - - - + 2022-08-17 - - Harshvardhan J. Pandit - - 0.24 - - - - - Moderate Risk (RM5x5 S:2 L:3) - accepted - - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + - + accepted - + Very High Severity + Level where Severity is Very High + + + + 2022-08-18 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - 2022-08-17 - + + + + Harshvardhan J. Pandit - 0.20 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - Low Risk (RM5x5 S:1 L:5) - + 0.9 - + + + + + - + + + accepted - 0.61 - 2022-08-17 - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - - Very High Risk (RM7x7 S:6 L:5) - - - - - - - - - Low Risk (RM7x7 S:5 L:2) - - - 2022-08-17 + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Very Low Risk + Level where Risk is Very Low + 2022-08-18 Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 0.20 - accepted - - - + 0.1 - + - - - - accepted - Unauthorised Information Disclosure - + Industrial Crisis Harshvardhan J. Pandit - - 2022-08-17 - - - - + - Identity Fraud - Harshvardhan J. Pandit - - - 2022-08-17 - accepted - + + + - + - Extremely High Likelihood + - Level where Likelihood is Extremely High - - - 0.99 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + Harshvardhan J. Pandit - - - 2022-08-18 - - accepted - - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - Harshvardhan J. Pandit - - - - - - + Violation of Contractual Obligations + accepted - Moderate Risk (RM5x5 S:3 L:3) - - 0.36 - - + + accepted + + - Harshvardhan J. Pandit - Very High Risk (RM7x7 S:5 L:5) - - - 0.51 + + High Risk (RM7x7 S:4 L:4) + Harshvardhan J. Pandit 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - accepted - + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + 0.33 - + - - Harshvardhan J. Pandit - - Vulnerability Exploited + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Harshvardhan J. Pandit + 2022-08-17 + + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + + accepted - - 2022-08-17 - - + - - accepted + + + - Detriment to Recovery - - + accepted + Harshvardhan J. Pandit - - + 2022-08-17 + Business Performance Impairment - + - Bow Tie Analysis - - - Harshvardhan J. Pandit - 2022-08-18 - accepted - - + HITRUST-CSF + - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - - - - - - - - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - - Multi-criteria Analysis (MCA) + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 - - Harshvardhan J. Pandit + accepted + - + + - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - - - + + Harshvardhan J. Pandit - Classifications + + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + GCSOS 2022-08-18 accepted - - + - 2022-08-17 - - - Harshvardhan J. Pandit - - - - Business disruption + 2022-08-18 + Low Risk + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + + + Level where Risk is Low + + + + + Harshvardhan J. Pandit accepted - + 0.25 - + + Avoid Source + + accepted + Risk Control that avoids the risk source + 2022-08-21 + - - - - Analyses the risk reduction that can be achieved by various layers of protection. - - - Layer Protection Analysis (LOPA) + Harshvardhan J. Pandit - accepted - - 2022-08-18 - + - - Harshvardhan J. Pandit - - 2022-08-17 - - + 2022-08-18 + + + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - accepted - Government Crisis - - - - - - - + Harshvardhan J. Pandit - 2022-08-17 - - + Multi-criteria Analysis (MCA) accepted - - Loss of Funds - + - - + 0.12 + + + Harshvardhan J. Pandit - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - 2022-08-18 - + 2022-08-17 + - + + + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow accepted - - Bayesian Analysis + - + + + + accepted - Harshvardhan J. Pandit - - - - - - - - accepted + - - Scale with 7 Severity Levels from Extremely High to Extremely Low - - 2022-08-18 - 7 Severity Levels + 2022-10-22 + Harshvardhan J. Pandit + Georg P Krog + Impact on Data Subject + + + + + + + + + + + + + + + + + + + + + + Risk_Controls Concepts + + + + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + https://w3id.org/dpv/risk# + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + + 0.8.2 + Risk Extension for DPV + 2022-10-06 + Risk Extension for DPV + risk + + + 2022-08-14 - + - - - - Harshvardhan J. Pandit - OCTAVE FORTE - accepted - - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - 2022-08-18 - - - - + + accepted + - - - - - 2022-08-17 - Law Enforcement Adverse Effects - + Harshvardhan J. Pandit + 2022-08-17 + Compromise Account Credentials - + - - - - - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). - - - - 2022-08-18 - Failure Modes And Effects And Criticality Analysis (FMECA) - Harshvardhan J. Pandit - accepted - - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + Harshvardhan J. Pandit - - 0.24 + Public Order Breach 2022-08-17 - - Moderate Risk (RM7x7 S:6 L:2) - - + accepted - - - + - - Personnel Absence - + + Harshvardhan J. Pandit + 0.20 2022-08-17 + + accepted - - + Low Risk (RM7x7 S:2 L:5) + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - + - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - + Control Consequence + 2022-08-24 + + + + + + + accepted - 2022-08-17 - - - Malware Attack + Risk Mitigation Measure that controls the Consequences and Impacts + Harshvardhan J. Pandit - - + + + - + 2022-08-17 + 0.71 + + accepted + Extremely High Risk (RM7x7 S:7 L:5) + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - - - - - High Likelihood - - - - - Level where Likelihood is High + Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - 0.75 - accepted + - + - 2022-08-18 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - - - - ANSI/ISA-62443-3‑2-2020 - accepted - + Harshvardhan J. Pandit + + + Low Risk (RM3x3 S:1 L:1) + + + + 2022-08-17 + 0.11 + accepted + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - + - - Impact to Rights - - + Harshvardhan J. Pandit + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + FAIR Privacy - - 2022-08-17 - + 2022-08-18 accepted + + + - + - Low Risk (RM3x3 S:1 L:1) Harshvardhan J. Pandit - - - - 0.11 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + + accepted + 2022-08-18 + + - - accepted - 2022-08-17 - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + ETSI TS 102 165-1 - + - accepted - Low Risk (RM5x5 S:1 L:4) - 0.16 - - 2022-08-17 + accepted + Reduce Likelihood + 2022-08-22 + Harshvardhan J. Pandit + Risk Control that reduces the likelihood of an event - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - - - + - + - accepted - + + accepted + + + + Harshvardhan J. Pandit + 2022-08-17 + Cost of Suspended Operations + + + + accepted + + 2022-08-18 Harshvardhan J. Pandit + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + + Data Protection Impact Assessment (DPIA) - Unauthorised Code Disclosure - 2022-08-17 + - - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - Beatriz Esteves - risk - Risk Extension for DPV - Risk Extension for DPV - - 0.8.2 - - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - 2022-08-14 - https://w3id.org/dpv/risk# - Harshvardhan J. Pandit - - 2022-10-06 + + + + + 2022-08-18 + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + EBIOS + Harshvardhan J. Pandit + + + + accepted + + + + + Harshvardhan J. Pandit + 2022-08-17 + + + + Equipment Failure + accepted + + + - + + Harshvardhan J. Pandit + 2022-08-17 + accepted + + + + - - Nominal Group Technique - 2022-08-18 - - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Vandalism + + + + + + Harshvardhan J. Pandit + + 2022-08-17 + + + accepted + Loss of Competitive Advantage - - + - - - - - - - - 7 Risk Levels + + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - - - + Harshvardhan J. Pandit + 2022-08-18 + ISAMM + accepted - Scale with 7 Risk Levels from Extremely High to Extremely Low - + - 2022-08-17 - - accepted - - - Retrieval of Discarded Equipment - + + Loss of Suppliers Harshvardhan J. Pandit + 2022-08-17 + + + + - + + + Moderate Risk (RM3x3 S:2 L:2) + + accepted - Privacy impact - - + + + 0.44 + Harshvardhan J. Pandit - + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 - - accepted - + - 0.44 - - + accepted - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + + + High Risk (RM7x7 S:3 L:5) + 0.31 Harshvardhan J. Pandit - - Moderate Risk (RM3x3 S:2 L:2) 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + - + + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + + 2022-08-18 + + + Harshvardhan J. Pandit - - 2022-08-17 - - accepted - - Internal Operation Disruption - + Cindynic Approach - + + + Risk Control that monitors another Risk Control + Harshvardhan J. Pandit - Very Low Likelihood - - - - - - - 0.1 + + accepted + 2022-09-05 + Monitor Risk Control - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Harshvardhan J. Pandit - 2022-08-18 + + + accepted + + + + + Harshvardhan J. Pandit + + + 2022-08-17 + Law Enforcement Adverse Effects + - + - + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + - Harshvardhan J. Pandit - Value At Risk (VaR) - + + Toxicological Risk Assessment accepted + - + + accepted + + Harmful Spech - accepted - - - Abusive Content Utilisation Harshvardhan J. Pandit - + 2022-08-17 + - + - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + Harshvardhan J. Pandit - Very High Risk (RM7x7 S:6 L:4) - + + 2022-08-17 - 0.49 + + accepted + + Government Crisis + + + + + + + accepted + + Cost of Backup + + Harshvardhan J. Pandit + + 2022-08-17 + + + - + + + Loss of Assets + 2022-08-17 accepted - - - + + + Harshvardhan J. Pandit + - + - + accepted + + + + Harshvardhan J. Pandit - - 2022-08-17 - Loss of Customer Confidence - + 2022-08-17 + Loss of Technological Advantage + + + + + + Georg P Krog + 2022-08-19 + Discrimination + accepted + - accepted + + - + - - - + Harshvardhan J. Pandit - - Physical Spying + Terrorism + + 2022-08-17 - - + + + accepted - + - + - Harshvardhan J. Pandit + - + - 2022-08-17 - - accepted - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - + + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Checklists + Harshvardhan J. Pandit + 2022-08-18 - + + - accepted - - Industrial Crisis - - - Harshvardhan J. Pandit + 0.14 + - + + + Low Risk (RM7x7 S:7 L:1) + + Harshvardhan J. Pandit 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + accepted - + - + accepted + + Prevent Exercising of Rights + + 2022-08-18 - accepted - Vulnerability Created - - Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Distributed Denial of Service Attack (DDoS) + Harshvardhan J. Pandit + 2022-08-17 + accepted + + - + - + + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High accepted - - - Unauthorised System Modification - - + + + + 0.43 + High Risk (RM7x7 S:7 L:3) Harshvardhan J. Pandit - 2022-08-17 + - + - Harshvardhan J. Pandit - - - 2022-09-05 accepted - Monitor Risk Control - Risk Control that monitors another Risk Control + Limitation of Rights + Georg P Krog + Harshvardhan J. Pandit + + + + 2022-08-18 - + - - - accepted - - RansomwareAttack - - + 0.60 + + + + + + Harshvardhan J. Pandit - 2022-08-17 - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + accepted + High Risk (RM5x5 S:5 L:3) - + + accepted + Cross Impact Analysis + + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + 2022-08-18 - Bayesian Networks - + Harshvardhan J. Pandit - accepted - A graphical model of variables and their cause-effect relationships expressed using probabilities - - - 2022-08-18 + - + + Harshvardhan J. Pandit + accepted - - - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - NIST SP 800–39 + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - Harshvardhan J. Pandit - accepted + ITSRM² + + 2022-08-18 - + + 2022-08-18 Harshvardhan J. Pandit - accepted - - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - Data Protection Impact Assessment (DPIA) - 2022-08-18 - - + + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Markov Analysis + + accepted + - + - 2022-08-17 - Unauthorised Data Access + + Unauthorised Code Modification + + + accepted + + Harshvardhan J. Pandit - - + 2022-08-17 + + + + + 2022-08-18 + Level where Risk is High + + + + + - - + + + + + Harshvardhan J. Pandit + High Risk + 0.75 accepted + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - + + + 2022-08-18 + Harshvardhan J. Pandit + accepted + + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + + + + + OCTAVE FORTE + + + - - + 2022-08-17 + - Confidentiality Breach + Known Vulnerability Exploited + accepted + + + + + Harshvardhan J. Pandit + + + + 2022-08-18 + Level where Risk is Extremely High + + - 2022-08-17 + Extremely High Risk Harshvardhan J. Pandit accepted + + + 0.99 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - + - accepted - - Unauthorised Data Modification - - - + + Harshvardhan J. Pandit - 2022-08-17 + + accepted + + Violation of Code of Conduct + - + + + + + accepted - - Scenario Analysis - 2022-08-18 - - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Extremely High Risk (RM7x7 S:6 L:7) + 0.86 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Harshvardhan J. Pandit - accepted - - + + 2022-08-17 + - + + + + + + + + + + + - accepted + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - - - - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + 1.00 + High Risk (RM3x3 S:3 L:3) + Harshvardhan J. Pandit - 2022-08-18 + 2022-08-17 + + + accepted - + + + + accepted - Cost of Acquisition - 2022-08-17 + System Failure + + + Harshvardhan J. Pandit + 2022-08-17 + + + + Harshvardhan J. Pandit + 2022-08-17 + + Very High Risk (RM5x5 S:4 L:5) - - + 0.80 + + accepted - + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + - + - 2022-08-18 + accepted + + + - - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes Harshvardhan J. Pandit - - FAIR - accepted - + 2022-08-17 + Spoofing + - + - Harshvardhan J. Pandit + Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 - - Loss of Data - + + + accepted - - + Very High Risk (RM5x5 S:4 L:4) + 0.64 - + - 2022-08-17 - - Harshvardhan J. Pandit - + - - + + Harshvardhan J. Pandit + 2022-08-17 + + Low Risk (RM7x7 S:3 L:3) + 0.18 accepted - - Compromise Account Credentials + + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - + - Public Order Breach + + + + + + Harshvardhan J. Pandit + + + + 5 Risk Levels - - - accepted - - 2022-08-17 - - Harshvardhan J. Pandit + Scale with 5 Risk Levels from Very High to Very Low + 2022-08-18 - + - - Harshvardhan J. Pandit - - 2022-08-17 - Business impact - - + accepted + + + + + + Unauthorised Impersonation - + + accepted + + Moderate Risk (RM7x7 S:5 L:3) + - Harshvardhan J. Pandit - 2022-08-18 + - - OCTAVE - - - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + + Harshvardhan J. Pandit + 2022-08-17 + 0.31 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + + accepted + + + + + + Harshvardhan J. Pandit + + 2022-08-17 + Remote Spying - + - 2022-08-18 - - + accepted - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 0.01 - - + + Intentional use of software by including or inserting in a system for a harmful purpose + Harshvardhan J. Pandit + + 2022-08-17 + + + Malicious Code Attack + + + + accepted + + Very Low Risk (RM7x7 S:1 L:5) + + + + + + + + 0.10 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow Harshvardhan J. Pandit - - accepted + 2022-08-17 - + + accepted + + + Eavesdropping + + + + Harshvardhan J. Pandit + 2022-08-17 - - - Very Low Risk (RM5x5 S:1 L:2) + + + + Event Tree Analysis + 2022-08-18 + Harshvardhan J. Pandit + + + + + + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. accepted - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - - - 0.08 - + - Harshvardhan J. Pandit - Loss of Trust - - - + Unauthorised Resource Use accepted + - 2022-08-17 + Harshvardhan J. Pandit + 2022-08-17 + + - + - 2022-08-18 - - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + + + + + + + + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - accepted - - ISACA-RISK-IT Harshvardhan J. Pandit - + 2022-08-17 + accepted + - + - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - 2022-08-18 - - - Cindynic Approach - - - Harshvardhan J. Pandit + + + + 0.40 + + + + 2022-08-17 accepted + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + High Risk (RM5x5 S:2 L:5) - + + + + accepted + - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - - Game Theory - - 2022-08-18 - + + Physical Assault Harshvardhan J. Pandit + + 2022-08-17 + + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + accepted + + Very Low Risk (RM7x7 S:3 L:2) + 0.12 + + + + + Harshvardhan J. Pandit + 2022-08-17 - + + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + + 2022-08-18 + + Harshvardhan J. Pandit + IT-Grundschutz accepted - Risk Mitigation Measure that controls the Consequences and Impacts - - - - - - + - Harshvardhan J. Pandit - 2022-08-24 - Control Consequence - + - - 2022-08-18 - - Harshvardhan J. Pandit - Cross Impact Analysis - accepted - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - - - + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + + Harshvardhan J. Pandit + Value At Risk (VaR) accepted - SFAIRP - - - - - - - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 - - Harshvardhan J. Pandit - + - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - Risk Indices - - - 2022-08-18 - - Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low accepted + + + 2022-08-17 + Low Risk (RM7x7 S:1 L:7) + 0.14 + + + Harshvardhan J. Pandit - + - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.43 - + Low Risk (RM5x5 S:4 L:1) - + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + Harshvardhan J. Pandit - 2022-08-17 - Very High Risk (RM7x7 S:3 L:7) + 0.16 + + + accepted - - - - + - 0.29 + accepted - accepted - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - Harshvardhan J. Pandit - Moderate Risk (RM7x7 S:7 L:2) - - 2022-08-17 - + Social Disadvantage + Georg P Krog + + + 2022-08-19 + - + - 2022-08-18 - 0.5 - - - - - Harshvardhan J. Pandit - accepted - - - - - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - Moderate Risk + Harshvardhan J. Pandit + Very High Risk (RM7x7 S:5 L:5) + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.51 + + + accepted + + - + - - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - - - Harshvardhan J. Pandit - IS-BM - 2022-08-18 + 0.29 + 2022-08-17 + + + accepted - - + + Moderate Risk (RM7x7 S:2 L:7) + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + - + - accepted - - - + + + Harshvardhan J. Pandit - - 2022-08-17 + accepted + - Loss of Customers + + Stalking - + - 2022-08-18 - - + Citizens impact - - - - - + + + Harshvardhan J. Pandit - 5 Risk Levels + 2022-08-17 + accepted - - Scale with 5 Risk Levels from Very High to Very Low + - + - - - + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 - NIST SP 800-37 + + Harshvardhan J. Pandit - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + + Taxonomies accepted - + - + accepted + 0.24 + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - Theft - 2022-08-17 - - accepted - - - + + + Moderate Risk (RM7x7 S:3 L:4) Harshvardhan J. Pandit + + + 2022-08-17 + - + - + Risk Control that reduces the severity of an event - Very Low Risk (RM7x7 S:6 L:1) - 2022-08-17 - - - accepted - - - 0.12 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + 2022-08-23 Harshvardhan J. Pandit + Reduce Severity + + accepted - + - Harshvardhan J. Pandit - 2022-09-03 + accepted - - - - Risk Control that monitors a Risk Consequence + + + Harshvardhan J. Pandit + Unwanted Data Deletion + + - Monitor Consequence + 2022-08-17 - + - 2022-09-04 - Harshvardhan J. Pandit + accepted + 0.08 + + + Extremely Low Risk (RM7x7 S:4 L:1) - + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + + Harshvardhan J. Pandit + + 2022-08-17 + + + accepted - - Risk Control that monitors a Risk Impact + + + + + + + 2022-08-18 + Harshvardhan J. Pandit - Monitor Impact + Human Reliability Analysis + + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - + + Third Party Operation Disruption + Harshvardhan J. Pandit - accepted - - - - - Violation of Statutory Obligations + 2022-08-17 + + + accepted - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - ISO/IEC 27005:2018 + Harshvardhan J. Pandit + + 2022-08-18 + + accepted - accepted - Harshvardhan J. Pandit - 2022-08-18 - + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - + - 2022-08-24 - - - Harshvardhan J. Pandit - - Identity Dispute + 2022-08-17 accepted - - - - - - + - Georg P Krog - 2022-08-19 + - accepted + Harshvardhan J. Pandit - Discrimination - + Extorsion - + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + accepted + + + + Moderate Risk (RM5x5 S:4 L:2) + + 0.32 + Harshvardhan J. Pandit + 2022-08-17 - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - - Phishing Scam + + + + + 2022-08-18 + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + Harshvardhan J. Pandit + + FAIR + accepted + + + + + + + + + Vulnerability Created + + + + Harshvardhan J. Pandit + + 2022-08-17 accepted - - - + 2022-08-18 - accepted - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - - + OCTAVE-S - + accepted + + + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy - MAGERIT Harshvardhan J. Pandit + - + - IRAM2 - 2022-08-18 + Harshvardhan J. Pandit + + + Extremely Low Severity + + + - Harshvardhan J. Pandit + Level where Severity is Extremely Low accepted - - - - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + 0.01 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Harshvardhan J. Pandit - Risk Control that removes Impact i.e. prevents it from materialising - - + Remove Impact accepted - - - + + + Risk Control that removes Impact i.e. prevents it from materialising 2022-08-28 - Remove Impact - - - + - - - - 2022-08-18 - accepted - Georg P Krog - Harshvardhan J. Pandit - - Violation of Rights - - + - - - - + + 0.24 Harshvardhan J. Pandit 2022-08-17 - - Sexual Violence + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + accepted - + + + + + + Moderate Risk (RM7x7 S:6 L:2) - + - accepted + + + - - + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 2022-08-17 - + Impact to Rights Harshvardhan J. Pandit - 0.41 - High Risk (RM7x7 S:5 L:4) - + + 2022-08-17 - + - Harshvardhan J. Pandit - - Spam - - + accepted - + + 0.61 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:5 L:6) + + + Harshvardhan J. Pandit 2022-08-17 - + - - 2022-08-18 - - - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + 0.71 + + Extremely High Risk (RM7x7 S:5 L:7) + + + 2022-08-17 + accepted - - - - - - + + accepted - - Unauthorised System Access - - Harshvardhan J. Pandit + + + Unauthorised Data Access + Harshvardhan J. Pandit + 2022-08-17 - - - - - - - - - - - - - + + + + + + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + Share Risk + 2022-08-29 + Harshvardhan J. Pandit + + + accepted - + + + + + accepted + + + + + Bow Tie Analysis + 2022-08-18 + Harshvardhan J. Pandit + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + + + - 2022-08-17 - + 2022-08-18 + accepted - Violation of Regulatory Obligations - - - + O-RA + + + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + Harshvardhan J. Pandit - + + Consequence for Data Subject + + + accepted + - - Vandalism - - - 2022-08-17 + 2022-10-22 Harshvardhan J. Pandit - accepted - + Georg P Krog - + - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + Remove Consequence + + 2022-08-27 + + Risk Control that removes Consequence i.e. prevents it from materialising Harshvardhan J. Pandit - - 2022-08-17 - 0.64 - - - Very High Risk (RM5x5 S:4 L:4) - + accepted + + + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low + 2022-08-18 + + + + + + + Harshvardhan J. Pandit + accepted - - + - Loss of Technological Advantage - - + Harshvardhan J. Pandit 2022-08-17 - + Compromise Account Security + + - Harshvardhan J. Pandit + accepted - + - + - + - + + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) accepted - + 2022-08-18 + - 2022-08-17 - - Increase Internal Cost + + Conditional Value at Risk (CVaR) Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - - + + 2022-08-17 + + Violation of Regulatory Obligations + accepted - - Brute Force Authorisations - 2022-08-17 - + - + - - - Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - 0.49 + + accepted - Very High Risk (RM7x7 S:4 L:6) + ISRAM + + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + + Harshvardhan J. Pandit + 2022-08-18 + + + + + + accepted - - + Illegal Processing of Data + + + + Harshvardhan J. Pandit + 2022-08-17 + - + - Harshvardhan J. Pandit - + 2022-08-17 + + Cost of Installation + accepted - - Loss of Credibility - + - + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh Harshvardhan J. Pandit - 2022-08-17 - - - - Security Breach + + 1.00 + + + Extremely High Risk (RM7x7 S:7 L:7) + accepted - + - - Harshvardhan J. Pandit - - - Replacement Costs - + + High Risk (RM3x3 S:3 L:2) - - accepted + + + Harshvardhan J. Pandit 2022-08-17 + accepted + 0.67 + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + - + + + + + + + + + + + + + - - accepted + Harshvardhan J. Pandit + IS-BM - - Harshvardhan J. Pandit - Unwanted Data Deletion + 2022-08-18 + + + accepted - - 2022-08-17 - + + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - + - - accepted - + - + + + Low Risk (RM5x5 S:2 L:2) + accepted + 0.16 - 0.04 - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow Harshvardhan J. Pandit - Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 2022-08-17 - + - 2022-08-29 + accepted + CCRACII + + + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc Harshvardhan J. Pandit - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - accepted - Share Risk - + 2022-08-18 + - + - - - - - 2022-08-18 - 0.25 - Low Likelihood - + + Harshvardhan J. Pandit - - - - - accepted - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Level where Likelihood is Low + 2022-08-17 + + accepted + Physical Stalking + + - + + + accepted + Risk Mitigation Measure that controls the Risk Source - 2022-08-17 - Very High Risk (RM7x7 S:7 L:4) + + + + + Control Risk Source + 2022-08-18 + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - - - - - - 0.57 - - + - - 2022-08-17 - + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + Harshvardhan J. Pandit - - - Unwanted Disclosure of Data + 2022-08-17 - + + accepted + + High Risk (RM7x7 S:5 L:4) + + 0.41 + - + - - - accepted - + + 2022-08-17 - - + + + accepted + Errornous System Use + Harshvardhan J. Pandit - Identity Theft - + + Harshvardhan J. Pandit - - - 2022-08-18 + + 2022-08-17 + + accepted + + - - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - Harshvardhan J. Pandit - accepted + Loss of Goodwill - + - - - + accepted - - Copyright Violation - 2022-08-17 - + Harshvardhan J. Pandit - + + 2022-08-17 + + + Replacement Costs + - + + + + accepted - Health and life impact - - Harshvardhan J. Pandit - + Harshvardhan J. Pandit 2022-08-17 - + Loss of Goods - + - Control Risk Source - accepted - - - - - - Risk Mitigation Measure that controls the Risk Source + - + + + + Harshvardhan J. Pandit - 2022-08-18 + 2022-08-17 + Unauthorised Access to Premises + accepted - + - Limitation of Rights - - accepted - - - 2022-08-18 Harshvardhan J. Pandit - Georg P Krog + + 2022-08-17 + accepted + Sabotage + + + - + - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + accepted + + Game Theory + 2022-08-18 + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + - + Harshvardhan J. Pandit - - 0.12 - - - - accepted - Very Low Risk (RM5x5 S:1 L:3) - - 2022-08-17 + - + - Harshvardhan J. Pandit - - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + Interception of Communications + accepted + - accepted - - Cryptojacking - 2022-08-17 - - - - Harshvardhan J. Pandit - - - - - accepted - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 - + + 2022-08-17 + + - + accepted - - + Cost of Configuration - Loss of Suppliers + + + Harshvardhan J. Pandit - + 2022-08-17 - Harshvardhan J. Pandit - + + Cost/benefit Analysis accepted - - - - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + + 2022-08-18 - + - - ISRAM + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Harshvardhan J. Pandit - + - - accepted - - Cyber Stalking Harshvardhan J. Pandit - 2022-08-17 - - - - - - + Danger to Personnel accepted - Sabotage + - - Harshvardhan J. Pandit - - 2022-08-17 - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 - + + + Decision Tree Analysis + Harshvardhan J. Pandit accepted - - - - - - - - - - - - - - + - + - - + Paper- or computer-based questionnaires to elicit views. accepted - Financial Investigation Costs - 2022-08-17 - - - Harshvardhan J. Pandit + + 2022-08-18 + + Surveys + - + + Harshvardhan J. Pandit - + - - Monitor Vulnerabilities accepted - + Blackmail + + + + + Harshvardhan J. Pandit + + 2022-08-17 + + + + + - Risk Control that monitors a Risk Vulnerability + accepted + - 2022-09-02 + 2022-10-22 + Consequence on Data Security Harshvardhan J. Pandit + Georg P Krog + + - + - accepted - - + + Bayesian Analysis - 2022-08-17 - Moderate Risk (RM5x5 S:2 L:4) - - + accepted + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + + + 2022-08-18 Harshvardhan J. Pandit - 0.32 - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - + - + + accepted + + + Harshvardhan J. Pandit - - - - - 0.37 2022-08-17 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - accepted - + Coercion + - + - 2022-08-17 - - - accepted - - Financial Personnel Costs + + Harshvardhan J. Pandit + + accepted - - Harshvardhan J. Pandit + Ishikawa (Fishbone) + 2022-08-18 + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + - + - + - - - 2022-08-17 - + + + Violation of Rights + Georg P Krog Harshvardhan J. Pandit - Loss of Proprietary Information accepted - + 2022-08-18 + - + + + Harshvardhan J. Pandit - 2022-08-17 - - - + Calculates the probability of outcomes by running multiple simulations using random variables. + accepted - - Cyber Spying - Harshvardhan J. Pandit + 2022-08-18 + + Monte Carlo Simulation - + - + Injury + - Cost/benefit Analysis - - - Harshvardhan J. Pandit - 2022-08-18 accepted - - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - - - - - Harshvardhan J. Pandit - - accepted - CCRACII - 2022-08-18 - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - - + 2022-08-17 + + + - + - - + + + Scam Harshvardhan J. Pandit - - - - accepted - Financial Equipment Costs + 2022-08-17 + accepted + + - + - - High Risk (RM7x7 S:7 L:3) - accepted - - + Failure Modes And Effects And Criticality Analysis (FMECA) + + + + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - - 2022-08-17 - 0.43 + accepted + + + 2022-08-18 Harshvardhan J. Pandit - - + - + - - 2022-08-18 - + 0.24 + + accepted + + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Harshvardhan J. Pandit - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - accepted - - - Taxonomies + 2022-08-17 + Moderate Risk (RM5x5 S:2 L:3) + + + + + Harshvardhan J. Pandit - 2022-08-18 - - - accepted A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Hazard And Operability Studies (HAZOP) + accepted + 2022-08-18 + + - Hazard And Operability Studies (HAZOP) - + - - - - + accepted + - 3 Likelihood Levels - Harshvardhan J. Pandit - + 2022-08-18 - accepted - - Scale with 3 Likelihood Levels from High to Low + + + Harshvardhan J. Pandit + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Influence Diagrams - + - - Privacy Impact Analysis (PIA) - - - Harshvardhan J. Pandit - 2022-08-18 accepted + 2022-08-18 - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + + + Layer Protection Analysis (LOPA) + Harshvardhan J. Pandit + Analyses the risk reduction that can be achieved by various layers of protection. + + - + - - accepted - + + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + 2022-08-18 Harshvardhan J. Pandit + S-curves - 2022-08-17 - - - Loss of Opportunity + accepted + +
                      IRIhttps://w3id.org/dpv#RightExerciseActivityhttps://w3id.org/dpv#RightExerciseNotice
                      Term:RightExerciseActivityRightExerciseNotice
                      Label:Right Exercise ActivityRight Exercise Notice
                      Description:An activity representing an exercising of an active rightInformation associated with exercising of an active right
                      Note:There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
                      Created:
                      Contributor(s):
                      Range:dpv:RightExerciseServicedpv:RightExerciseNotice
                      Created: 0.11
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.22
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.33
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      Created: 0.22
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.44
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.67
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.33
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: rdf:value 0.67
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.04
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      Created: rdf:value 0.08
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      Created: rdf:value 0.12
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      Created: rdf:value 0.16
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.08
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.24
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.32
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.40
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      Created: rdf:value 0.12
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      Created: rdf:value 0.36
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.48
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      Created: 0.60
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: 0.16
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      Created: rdf:value 0.48
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.64
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.80
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.40
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: 0.60
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: 0.80
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: rdf:value 1.00
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.02
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      Created: rdf:value 0.04
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      Created: 0.06
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      Created: 0.08
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: 0.10
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.12
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      Created: rdf:value 0.14
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: 0.12
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      Created: 0.16
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.20
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      Created: rdf:value 0.29
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: rdf:value 0.18
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.24
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.43
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.08
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      Created: rdf:value 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: 0.33
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.41
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.49
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.57
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.10
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      Created: rdf:value 0.20
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:HighSeverity
                      Created: rdf:value 0.31
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      Created: rdf:value 0.41
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      Created: 0.51
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.61
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      Created: rdf:value 0.71
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      Created: rdf:value 0.12
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: rdf:value 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: rdf:value 0.37
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      Created: rdf:value 0.49
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.61
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.73
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      Created: rdf:value 0.14
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      Created: rdf:value 0.29
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      Created: rdf:value 0.57
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.71
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      Created: rdf:value 0.86
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      Created: rdf:value 1.00
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      Created: 0.11
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.22
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.33
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      Created: 0.22
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.44
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.67
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.33
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: rdf:value 0.67
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.04
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      Created: rdf:value 0.08
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      Created: rdf:value 0.12
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      Created: rdf:value 0.16
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.08
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.24
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.32
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.40
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      Created: rdf:value 0.12
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      Created: rdf:value 0.36
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.48
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      Created: 0.60
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: 0.16
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      Created: rdf:value 0.48
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.64
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.80
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.40
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: 0.60
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: 0.80
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: rdf:value 1.00
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.02
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      Created: rdf:value 0.04
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      Created: 0.06
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      Created: 0.08
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: 0.10
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.12
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      Created: rdf:value 0.14
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasSeverityrisk:ExtremelyLowSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: 0.12
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      Created: 0.16
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.20
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      Created: rdf:value 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      Created: rdf:value 0.29
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:VeryLowSeverity
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: rdf:value 0.18
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.24
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasSeverityrisk:LowSeverity
                      Created: rdf:value 0.43
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:LowSeverity
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.08
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyLowRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      Created: rdf:value 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: 0.33
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.41
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.49
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.57
                      dpv:hasSeverityrisk:ModerateSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:ModerateSeverity
                      Created: rdf:value 0.10
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      Created: rdf:value 0.20
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:HighSeverity
                      Created: rdf:value 0.31
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      Created: rdf:value 0.41
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      Created: 0.51
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      Created: rdf:value 0.61
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:HighSeverity
                      Created: rdf:value 0.71
                      dpv:hasSeverityrisk:HighSeverity
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasSeverityrisk:HighSeverity
                      Created: rdf:value 0.12
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:VeryLowRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      Created: rdf:value 0.24
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      Created: rdf:value 0.37
                      dpv:hasRiskLevelrisk:HighRisk
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:LowLikelihood
                      dpv:hasRiskLevelrisk:HighRisk
                      Created: rdf:value 0.49
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.61
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      Created: rdf:value 0.73
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasSeverityrisk:VeryHighSeverity
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      Created: rdf:value 0.14
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:LowRisk
                      dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
                      Created: rdf:value 0.29
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ModerateRisk
                      dpv:hasLikelihoodrisk:VeryLowLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      Created: rdf:value 0.57
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      dpv:hasRiskLevelrisk:VeryHighRisk
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasLikelihoodrisk:ModerateLikelihood
                      Created: rdf:value 0.71
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasLikelihoodrisk:HighLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      Created: rdf:value 0.86
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasLikelihoodrisk:VeryHighLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      Created: rdf:value 1.00
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
                      dpv:hasSeverityrisk:ExtremelyHighSeverity
                      dpv:hasRiskLevelrisk:ExtremelyHighRisk
                      Created: